Analysis
-
max time kernel
134s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 03:21
Static task
static1
General
-
Target
d46522fabe7871e6ca2e073286cc8bf7db30132ea994c84f938dc670caa47a76.exe
-
Size
234KB
-
MD5
c8884088ba2dff7e7c0c59dbbd951bf5
-
SHA1
290120fdf6333f23d9d8dd0eb935bca1de3d51a1
-
SHA256
d46522fabe7871e6ca2e073286cc8bf7db30132ea994c84f938dc670caa47a76
-
SHA512
7b61a8327c78f1dd70b2e40815d4a51c93d9e60c69b7cbf1caf845c5b0e96279f78ba3ed75088fb8b3639388e65df05151dc559ae89d88bb1558657f8ea64201
-
SSDEEP
6144:KVy+bnr++p0yN90QEpJBzX/qEfxaJ/2+b:jMrey90fpfxaDb
Malware Config
Extracted
amadey
3.86
http://77.91.68.61
-
install_dir
925e7e99c5
-
install_file
pdates.exe
-
strings_key
ada76b8b0e1f6892ee93c20ab8946117
-
url_paths
/rock/index.php
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023b93-5.dat healer behavioral1/memory/3932-7-0x00000000007A0000-0x00000000007AA000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a9347400.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a9347400.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a9347400.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a9347400.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a9347400.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a9347400.exe -
Detects executables embedding registry key / value combination indicative of disabling Windows Defender features 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023b93-5.dat INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral1/memory/3932-7-0x00000000007A0000-0x00000000007AA000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation b2943762.exe Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation pdates.exe -
Executes dropped EXE 5 IoCs
pid Process 3932 a9347400.exe 1696 b2943762.exe 3076 pdates.exe 4140 pdates.exe 4968 pdates.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a9347400.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d46522fabe7871e6ca2e073286cc8bf7db30132ea994c84f938dc670caa47a76.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3932 a9347400.exe 3932 a9347400.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3932 a9347400.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 5116 wrote to memory of 3932 5116 d46522fabe7871e6ca2e073286cc8bf7db30132ea994c84f938dc670caa47a76.exe 85 PID 5116 wrote to memory of 3932 5116 d46522fabe7871e6ca2e073286cc8bf7db30132ea994c84f938dc670caa47a76.exe 85 PID 5116 wrote to memory of 1696 5116 d46522fabe7871e6ca2e073286cc8bf7db30132ea994c84f938dc670caa47a76.exe 96 PID 5116 wrote to memory of 1696 5116 d46522fabe7871e6ca2e073286cc8bf7db30132ea994c84f938dc670caa47a76.exe 96 PID 5116 wrote to memory of 1696 5116 d46522fabe7871e6ca2e073286cc8bf7db30132ea994c84f938dc670caa47a76.exe 96 PID 1696 wrote to memory of 3076 1696 b2943762.exe 97 PID 1696 wrote to memory of 3076 1696 b2943762.exe 97 PID 1696 wrote to memory of 3076 1696 b2943762.exe 97 PID 3076 wrote to memory of 5088 3076 pdates.exe 98 PID 3076 wrote to memory of 5088 3076 pdates.exe 98 PID 3076 wrote to memory of 5088 3076 pdates.exe 98 PID 3076 wrote to memory of 4820 3076 pdates.exe 100 PID 3076 wrote to memory of 4820 3076 pdates.exe 100 PID 3076 wrote to memory of 4820 3076 pdates.exe 100 PID 4820 wrote to memory of 3236 4820 cmd.exe 102 PID 4820 wrote to memory of 3236 4820 cmd.exe 102 PID 4820 wrote to memory of 3236 4820 cmd.exe 102 PID 4820 wrote to memory of 3544 4820 cmd.exe 103 PID 4820 wrote to memory of 3544 4820 cmd.exe 103 PID 4820 wrote to memory of 3544 4820 cmd.exe 103 PID 4820 wrote to memory of 1920 4820 cmd.exe 104 PID 4820 wrote to memory of 1920 4820 cmd.exe 104 PID 4820 wrote to memory of 1920 4820 cmd.exe 104 PID 4820 wrote to memory of 532 4820 cmd.exe 105 PID 4820 wrote to memory of 532 4820 cmd.exe 105 PID 4820 wrote to memory of 532 4820 cmd.exe 105 PID 4820 wrote to memory of 3948 4820 cmd.exe 106 PID 4820 wrote to memory of 3948 4820 cmd.exe 106 PID 4820 wrote to memory of 3948 4820 cmd.exe 106 PID 4820 wrote to memory of 4632 4820 cmd.exe 107 PID 4820 wrote to memory of 4632 4820 cmd.exe 107 PID 4820 wrote to memory of 4632 4820 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\d46522fabe7871e6ca2e073286cc8bf7db30132ea994c84f938dc670caa47a76.exe"C:\Users\Admin\AppData\Local\Temp\d46522fabe7871e6ca2e073286cc8bf7db30132ea994c84f938dc670caa47a76.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a9347400.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a9347400.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b2943762.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b2943762.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F4⤵
- Creates scheduled task(s)
PID:5088
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3236
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"5⤵PID:3544
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E5⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:532
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"5⤵PID:3948
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E5⤵PID:4632
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:4140
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:4968
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD56fd0be63aa8a65b2493c4b3603bce8d0
SHA18c863c4fdbec6bba661c64d9029a1a33f69b5abc
SHA256a072db61cc4dbd41317f758378435870693812c3f2d431ef69188d49bb01bb5c
SHA5128efed7997bc25b4b3949b7dd588ba872b17dc8d01d43a60c8fcb32b9380a165765389ecae5389c1305be494044aa63ccb024566938820523dd0bd50bbcc1be1b
-
Filesize
223KB
MD5ccf08cf91b2bc30eeec6d1eda0c58a88
SHA19a4821759a719dfcd7bf822c7a6752c33acde2ed
SHA25657d6c8800fee750f40cd4813e50bc2e6a6d382fc2741ca34c40c504f5243a5b8
SHA512a26e0675d1a8b2d69664df3823e28663b5651345328ef5583c0b9bcb8d740064987d1032672c2b3fd892622cb58ca98d2718eeadbdde7acfd96987198d7fd47e