Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2023 01:53
Static task
static1
Behavioral task
behavioral1
Sample
1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe
Resource
win10v2004-20231023-en
General
-
Target
1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe
-
Size
359KB
-
MD5
8c07c86f52ecfb20629068799e98f450
-
SHA1
623c3c3c10b331dd10dbf95e98d96839b1e6bc70
-
SHA256
1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee
-
SHA512
80b5ed7a130291bfbce3f2849e521f9b116b923b242734aee124bacc01c31668390727aa2cb1664b574b514df8f613e8670bcc1656d9b0733999f4062fd5c416
-
SSDEEP
6144:KYy+bnr+Ap0yN90QEK8FDQOFE6ggQevwQcTFXrJif72ICgf/LTdOiZPJX4EqXGR+:sMrAy9088BpFLQ1TF7Jizx/LTdO8JX4r
Malware Config
Extracted
amadey
3.86
http://77.91.68.61/rock/index.php
-
install_dir
925e7e99c5
-
install_file
pdates.exe
-
strings_key
ada76b8b0e1f6892ee93c20ab8946117
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x0008000000022df7-12.dat healer behavioral1/files/0x0008000000022df7-13.dat healer behavioral1/memory/2956-14-0x0000000000590000-0x000000000059A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a8731385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a8731385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a8731385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a8731385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a8731385.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a8731385.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation b9927685.exe Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation pdates.exe -
Executes dropped EXE 7 IoCs
pid Process 1472 v3736350.exe 2956 a8731385.exe 2392 b9927685.exe 3676 pdates.exe 4008 c8717609.exe 2704 pdates.exe 3528 pdates.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a8731385.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v3736350.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3476 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c8717609.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c8717609.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c8717609.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2956 a8731385.exe 2956 a8731385.exe 4008 c8717609.exe 4008 c8717609.exe 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found 3288 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3288 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4008 c8717609.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2956 a8731385.exe Token: SeShutdownPrivilege 3288 Process not Found Token: SeCreatePagefilePrivilege 3288 Process not Found Token: SeShutdownPrivilege 3288 Process not Found Token: SeCreatePagefilePrivilege 3288 Process not Found Token: SeShutdownPrivilege 3288 Process not Found Token: SeCreatePagefilePrivilege 3288 Process not Found Token: SeShutdownPrivilege 3288 Process not Found Token: SeCreatePagefilePrivilege 3288 Process not Found -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2392 b9927685.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3288 Process not Found -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2828 wrote to memory of 1472 2828 1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe 84 PID 2828 wrote to memory of 1472 2828 1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe 84 PID 2828 wrote to memory of 1472 2828 1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe 84 PID 1472 wrote to memory of 2956 1472 v3736350.exe 85 PID 1472 wrote to memory of 2956 1472 v3736350.exe 85 PID 1472 wrote to memory of 2392 1472 v3736350.exe 96 PID 1472 wrote to memory of 2392 1472 v3736350.exe 96 PID 1472 wrote to memory of 2392 1472 v3736350.exe 96 PID 2392 wrote to memory of 3676 2392 b9927685.exe 99 PID 2392 wrote to memory of 3676 2392 b9927685.exe 99 PID 2392 wrote to memory of 3676 2392 b9927685.exe 99 PID 2828 wrote to memory of 4008 2828 1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe 100 PID 2828 wrote to memory of 4008 2828 1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe 100 PID 2828 wrote to memory of 4008 2828 1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe 100 PID 3676 wrote to memory of 2884 3676 pdates.exe 101 PID 3676 wrote to memory of 2884 3676 pdates.exe 101 PID 3676 wrote to memory of 2884 3676 pdates.exe 101 PID 3676 wrote to memory of 3632 3676 pdates.exe 103 PID 3676 wrote to memory of 3632 3676 pdates.exe 103 PID 3676 wrote to memory of 3632 3676 pdates.exe 103 PID 3632 wrote to memory of 1616 3632 cmd.exe 105 PID 3632 wrote to memory of 1616 3632 cmd.exe 105 PID 3632 wrote to memory of 1616 3632 cmd.exe 105 PID 3632 wrote to memory of 3744 3632 cmd.exe 106 PID 3632 wrote to memory of 3744 3632 cmd.exe 106 PID 3632 wrote to memory of 3744 3632 cmd.exe 106 PID 3632 wrote to memory of 1860 3632 cmd.exe 107 PID 3632 wrote to memory of 1860 3632 cmd.exe 107 PID 3632 wrote to memory of 1860 3632 cmd.exe 107 PID 3632 wrote to memory of 2676 3632 cmd.exe 108 PID 3632 wrote to memory of 2676 3632 cmd.exe 108 PID 3632 wrote to memory of 2676 3632 cmd.exe 108 PID 3632 wrote to memory of 2688 3632 cmd.exe 109 PID 3632 wrote to memory of 2688 3632 cmd.exe 109 PID 3632 wrote to memory of 2688 3632 cmd.exe 109 PID 3632 wrote to memory of 1092 3632 cmd.exe 110 PID 3632 wrote to memory of 1092 3632 cmd.exe 110 PID 3632 wrote to memory of 1092 3632 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe"C:\Users\Admin\AppData\Local\Temp\1bd037b3b5cd45e3bea6daefdbc3343bb68b9976e6aee1a78a0d9cd58a3481ee.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3736350.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3736350.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a8731385.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a8731385.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b9927685.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b9927685.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F5⤵
- Creates scheduled task(s)
PID:2884
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:1616
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"6⤵PID:3744
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E6⤵PID:1860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2676
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"6⤵PID:2688
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E6⤵PID:1092
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c8717609.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c8717609.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4008
-
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:2704
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:3476
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:3528
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230KB
MD5d4b37d46b09b686c1a273104c7f001bf
SHA1cc781288e43f74f4d9a4edac582227a05ee20981
SHA256f67bed2e61881f4b99a93569fcb57eba7926b8525e6d53bd9092c2e163951efc
SHA51230746b849ffff7216eb74525051ce7ba6331bd07d5c274d3141cedee69432e99924c709029ab0d3c46d828a6e37a11905ca2cd6d70db3dbcf97f3dd2adb34ecf
-
Filesize
230KB
MD5d4b37d46b09b686c1a273104c7f001bf
SHA1cc781288e43f74f4d9a4edac582227a05ee20981
SHA256f67bed2e61881f4b99a93569fcb57eba7926b8525e6d53bd9092c2e163951efc
SHA51230746b849ffff7216eb74525051ce7ba6331bd07d5c274d3141cedee69432e99924c709029ab0d3c46d828a6e37a11905ca2cd6d70db3dbcf97f3dd2adb34ecf
-
Filesize
230KB
MD5d4b37d46b09b686c1a273104c7f001bf
SHA1cc781288e43f74f4d9a4edac582227a05ee20981
SHA256f67bed2e61881f4b99a93569fcb57eba7926b8525e6d53bd9092c2e163951efc
SHA51230746b849ffff7216eb74525051ce7ba6331bd07d5c274d3141cedee69432e99924c709029ab0d3c46d828a6e37a11905ca2cd6d70db3dbcf97f3dd2adb34ecf
-
Filesize
230KB
MD5d4b37d46b09b686c1a273104c7f001bf
SHA1cc781288e43f74f4d9a4edac582227a05ee20981
SHA256f67bed2e61881f4b99a93569fcb57eba7926b8525e6d53bd9092c2e163951efc
SHA51230746b849ffff7216eb74525051ce7ba6331bd07d5c274d3141cedee69432e99924c709029ab0d3c46d828a6e37a11905ca2cd6d70db3dbcf97f3dd2adb34ecf
-
Filesize
230KB
MD5d4b37d46b09b686c1a273104c7f001bf
SHA1cc781288e43f74f4d9a4edac582227a05ee20981
SHA256f67bed2e61881f4b99a93569fcb57eba7926b8525e6d53bd9092c2e163951efc
SHA51230746b849ffff7216eb74525051ce7ba6331bd07d5c274d3141cedee69432e99924c709029ab0d3c46d828a6e37a11905ca2cd6d70db3dbcf97f3dd2adb34ecf
-
Filesize
39KB
MD5236684de3c3868f7f2bac405cdc80912
SHA13d9561899082781f073210f85674ff6ceef544a4
SHA2560f198b1220cd9596530798d00499c113b66e8fe90955661f4eceef0befc90562
SHA51244fa2885e8cc507ea0ab1634c2b48e236c25e3bfbf2dd6268a3d7471a279189838a7d278662f42e4c6cc00b23b621e33babceca811337743d237c36caa5ef267
-
Filesize
39KB
MD5236684de3c3868f7f2bac405cdc80912
SHA13d9561899082781f073210f85674ff6ceef544a4
SHA2560f198b1220cd9596530798d00499c113b66e8fe90955661f4eceef0befc90562
SHA51244fa2885e8cc507ea0ab1634c2b48e236c25e3bfbf2dd6268a3d7471a279189838a7d278662f42e4c6cc00b23b621e33babceca811337743d237c36caa5ef267
-
Filesize
234KB
MD5ecb8f8c10f30347a2ad9d6950c54d015
SHA1ab86462ffe94ccc00b7a18b3ea8e6f49cf0cbad6
SHA25654103ee96fea7cdce1396e2f5df2e394424e056c9a6c2dd7ebdc757307d66343
SHA512050d326401b40d3af20488856a02e9a8df1bd447906c59119430b94cdd1c585b49a062f77cda826df305ba5eb705232dedb5c89e1c0bd06e0070c4de3eefe0f4
-
Filesize
234KB
MD5ecb8f8c10f30347a2ad9d6950c54d015
SHA1ab86462ffe94ccc00b7a18b3ea8e6f49cf0cbad6
SHA25654103ee96fea7cdce1396e2f5df2e394424e056c9a6c2dd7ebdc757307d66343
SHA512050d326401b40d3af20488856a02e9a8df1bd447906c59119430b94cdd1c585b49a062f77cda826df305ba5eb705232dedb5c89e1c0bd06e0070c4de3eefe0f4
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
230KB
MD5d4b37d46b09b686c1a273104c7f001bf
SHA1cc781288e43f74f4d9a4edac582227a05ee20981
SHA256f67bed2e61881f4b99a93569fcb57eba7926b8525e6d53bd9092c2e163951efc
SHA51230746b849ffff7216eb74525051ce7ba6331bd07d5c274d3141cedee69432e99924c709029ab0d3c46d828a6e37a11905ca2cd6d70db3dbcf97f3dd2adb34ecf
-
Filesize
230KB
MD5d4b37d46b09b686c1a273104c7f001bf
SHA1cc781288e43f74f4d9a4edac582227a05ee20981
SHA256f67bed2e61881f4b99a93569fcb57eba7926b8525e6d53bd9092c2e163951efc
SHA51230746b849ffff7216eb74525051ce7ba6331bd07d5c274d3141cedee69432e99924c709029ab0d3c46d828a6e37a11905ca2cd6d70db3dbcf97f3dd2adb34ecf