Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
01-09-2024 13:35
Static task
static1
Behavioral task
behavioral1
Sample
7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe
Resource
win11-20240802-en
General
-
Target
7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe
-
Size
44KB
-
MD5
9d78ab0da1948de3977123755ef0fe7c
-
SHA1
b000aa9b5df426225a02f208b78416cc2f8dab86
-
SHA256
7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df
-
SHA512
9576fdbeb8ad20a8ebcfc3121247f4e70a7e9240bea4122f471b813ea321566e45bc4db86fe5bed11ce17bbe14dc68cb82f29fe9df0cee78f0f6f90b5c756bf1
-
SSDEEP
768:BMbuPxqzgDwNIH/335cJX2om4VQRIEvmg5+FOKo5O:B1xv/H/335C2ozVQRItgMF4O
Malware Config
Extracted
amadey
4.41
1176f2
http://185.215.113.19
-
install_dir
417fd29867
-
install_file
ednfoki.exe
-
strings_key
183201dc3defc4394182b4bff63c4065
-
url_paths
/CoreOPT/index.php
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 3384 ovrflw.exe 1416 mswabnet.exe 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Network Agent = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft Network Agent\\mswabnet.exe\"" ovrflw.exe Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df = "C:\\Users\\Admin\\Pictures\\Lighter Tech\\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df = "C:\\Users\\Admin\\Pictures\\Lighter Tech\\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df = "C:\\Users\\Admin\\Pictures\\Lighter Tech\\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1984 set thread context of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 3908 set thread context of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 4708 set thread context of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe Token: SeDebugPrivilege 3384 ovrflw.exe Token: SeDebugPrivilege 1416 mswabnet.exe Token: SeDebugPrivilege 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe Token: SeDebugPrivilege 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1984 wrote to memory of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 1984 wrote to memory of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 1984 wrote to memory of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 1984 wrote to memory of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 1984 wrote to memory of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 1984 wrote to memory of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 1984 wrote to memory of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 1984 wrote to memory of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 1984 wrote to memory of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 1984 wrote to memory of 1960 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 83 PID 1960 wrote to memory of 3384 1960 AppLaunch.exe 84 PID 1960 wrote to memory of 3384 1960 AppLaunch.exe 84 PID 3384 wrote to memory of 1416 3384 ovrflw.exe 85 PID 3384 wrote to memory of 1416 3384 ovrflw.exe 85 PID 1984 wrote to memory of 2968 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 86 PID 1984 wrote to memory of 2968 1984 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 86 PID 2968 wrote to memory of 4136 2968 cmd.exe 88 PID 2968 wrote to memory of 4136 2968 cmd.exe 88 PID 3908 wrote to memory of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 3908 wrote to memory of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 3908 wrote to memory of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 3908 wrote to memory of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 3908 wrote to memory of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 3908 wrote to memory of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 3908 wrote to memory of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 3908 wrote to memory of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 3908 wrote to memory of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 3908 wrote to memory of 2132 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 90 PID 3908 wrote to memory of 3464 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 91 PID 3908 wrote to memory of 3464 3908 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 91 PID 4708 wrote to memory of 2424 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 94 PID 4708 wrote to memory of 2424 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 94 PID 4708 wrote to memory of 2424 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 94 PID 4708 wrote to memory of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 PID 4708 wrote to memory of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 PID 4708 wrote to memory of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 PID 4708 wrote to memory of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 PID 4708 wrote to memory of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 PID 4708 wrote to memory of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 PID 4708 wrote to memory of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 PID 4708 wrote to memory of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 PID 4708 wrote to memory of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 PID 4708 wrote to memory of 3372 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 95 PID 4708 wrote to memory of 3724 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 96 PID 4708 wrote to memory of 3724 4708 7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe"C:\Users\Admin\AppData\Local\Temp\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe"C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Users\Admin\AppData\Roaming\Microsoft Network Agent\mswabnet.exe"C:\Users\Admin\AppData\Roaming\Microsoft Network Agent\mswabnet.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" "C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df" /TR "C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\schtasks.exeschtasks /Create /SC MINUTE /MO 1 /TN "7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df" /TR "C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:4136
-
-
-
C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe"C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:2132
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" "C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df" /TR "C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" /F2⤵PID:3464
-
-
C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe"C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:2424
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:3372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" "C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df" /TR "C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe" /F2⤵PID:3724
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD53adfc7cf1e296c6fb703991c5233721d
SHA1fddd2877ce7952b91c3f841ca353235d6d8eea67
SHA2566bc23179d079d220337ede270113d4a474b549f5f0c7fd57f3d33d318f7ae471
SHA5125136525626c3021baf8d35be0d76473cc03bfe2433682d613650b8e4bb444f767d2d14ac0070ce46c4c220e0a71a8f2e789e4e684e2042bd78b60f68f35a652b
-
Filesize
83KB
MD5428b88d3055b1f3ef19e156d1c76b405
SHA1645949baf61b796769d012bb8ccc3e99b06984b0
SHA256290cb1049f795d9ef02a2df6f910b6476ee4d0b870265b6461f9eb8074f650de
SHA512ca5707f9e9aaada9cffac5d392777b9ae6800cf9ed9701cc2a18884d69fbfdee65e1fd09938597400b07912c279d420e309adbcf70eb335b808d780ba8bee71e
-
C:\Users\Admin\Pictures\Lighter Tech\7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df.exe
Filesize44KB
MD59d78ab0da1948de3977123755ef0fe7c
SHA1b000aa9b5df426225a02f208b78416cc2f8dab86
SHA2567d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df
SHA5129576fdbeb8ad20a8ebcfc3121247f4e70a7e9240bea4122f471b813ea321566e45bc4db86fe5bed11ce17bbe14dc68cb82f29fe9df0cee78f0f6f90b5c756bf1