Analysis
-
max time kernel
143s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 16:25
Static task
static1
Behavioral task
behavioral1
Sample
edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe
Resource
win11-20240802-en
General
-
Target
edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe
-
Size
44KB
-
MD5
b73cf29c0ea647c353e4771f0697c41f
-
SHA1
3e5339b80dcfbdc80d946fc630c657654ef58de7
-
SHA256
edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd
-
SHA512
2274d4c1e0ef72dc7e73b977e315ddd5472ec35a52e3449b1f6b87336ee18ff8966fed0451d19d24293fde101e0c231a3caa08b7bd0047a18a41466c2525e2e8
-
SSDEEP
768:fcbuPx+zgDwfIH/335cJX2om4VQRIEvmg5+FOKo5h:flxT1H/335C2ozVQRItgMF4h
Malware Config
Extracted
amadey
4.41
1176f2
http://185.215.113.19
-
install_dir
417fd29867
-
install_file
ednfoki.exe
-
strings_key
183201dc3defc4394182b4bff63c4065
-
url_paths
/CoreOPT/index.php
Signatures
-
Detects ZharkBot payload 1 IoCs
ZharkBot is a botnet written C++.
resource yara_rule behavioral1/files/0x00070000000234ae-21.dat zharkcore -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation ovrflw.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe -
Executes dropped EXE 5 IoCs
pid Process 2292 kitty.exe 4604 ovrflw.exe 4220 mswabnet.exe 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Network Agent = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft Network Agent\\mswabnet.exe\"" ovrflw.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd = "C:\\Users\\Admin\\Pictures\\Lighter Tech\\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd = "C:\\Users\\Admin\\Pictures\\Lighter Tech\\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4808 set thread context of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 3828 set thread context of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 2292 set thread context of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3648 2292 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kitty.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3080 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe Token: SeDebugPrivilege 4604 ovrflw.exe Token: SeDebugPrivilege 4220 mswabnet.exe Token: SeDebugPrivilege 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe Token: SeDebugPrivilege 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4808 wrote to memory of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 4808 wrote to memory of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 4808 wrote to memory of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 4808 wrote to memory of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 4808 wrote to memory of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 4808 wrote to memory of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 4808 wrote to memory of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 4808 wrote to memory of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 4808 wrote to memory of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 4808 wrote to memory of 440 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 93 PID 440 wrote to memory of 2292 440 AppLaunch.exe 94 PID 440 wrote to memory of 2292 440 AppLaunch.exe 94 PID 440 wrote to memory of 2292 440 AppLaunch.exe 94 PID 440 wrote to memory of 4604 440 AppLaunch.exe 98 PID 440 wrote to memory of 4604 440 AppLaunch.exe 98 PID 4604 wrote to memory of 4220 4604 ovrflw.exe 99 PID 4604 wrote to memory of 4220 4604 ovrflw.exe 99 PID 4808 wrote to memory of 1924 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 101 PID 4808 wrote to memory of 1924 4808 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 101 PID 1924 wrote to memory of 3080 1924 cmd.exe 103 PID 1924 wrote to memory of 3080 1924 cmd.exe 103 PID 3828 wrote to memory of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 3828 wrote to memory of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 3828 wrote to memory of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 3828 wrote to memory of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 3828 wrote to memory of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 3828 wrote to memory of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 3828 wrote to memory of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 3828 wrote to memory of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 3828 wrote to memory of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 3828 wrote to memory of 4464 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 106 PID 3828 wrote to memory of 3456 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 107 PID 3828 wrote to memory of 3456 3828 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 107 PID 2292 wrote to memory of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 PID 2292 wrote to memory of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 PID 2292 wrote to memory of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 PID 2292 wrote to memory of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 PID 2292 wrote to memory of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 PID 2292 wrote to memory of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 PID 2292 wrote to memory of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 PID 2292 wrote to memory of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 PID 2292 wrote to memory of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 PID 2292 wrote to memory of 4056 2292 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"C:\Users\Admin\AppData\Local\Temp\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe"C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 4884⤵
- Program crash
PID:3648
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe"C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Roaming\Microsoft Network Agent\mswabnet.exe"C:\Users\Admin\AppData\Roaming\Microsoft Network Agent\mswabnet.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd" /TR "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\schtasks.exeschtasks /Create /SC MINUTE /MO 1 /TN "edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd" /TR "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:3080
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2292 -ip 22921⤵PID:3548
-
C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:4464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd" /TR "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" /F2⤵PID:3456
-
-
C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:4056
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319KB
MD50ec1f7cc17b6402cd2df150e0e5e92ca
SHA18405b9bf28accb6f1907fbe28d2536da4fba9fc9
SHA2564c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4
SHA5127caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861
-
Filesize
1.4MB
MD53adfc7cf1e296c6fb703991c5233721d
SHA1fddd2877ce7952b91c3f841ca353235d6d8eea67
SHA2566bc23179d079d220337ede270113d4a474b549f5f0c7fd57f3d33d318f7ae471
SHA5125136525626c3021baf8d35be0d76473cc03bfe2433682d613650b8e4bb444f767d2d14ac0070ce46c4c220e0a71a8f2e789e4e684e2042bd78b60f68f35a652b
-
Filesize
84KB
MD5cff4e6e07ceb853c954f4a1b3b7717d6
SHA18c5dc86b039c5a697dd3cefaba85953b9163b222
SHA256288eaf6ce5806fc1b765e73c3c4e3330ca47b831470e820a8f216fff84e0ca0b
SHA512ff53cd06dff37488ecd63549c17c2e811237a39b9d3ce421bbadd22c6b89d0600abf42de57b10240415d8e038d231bee32744c36c120c4aa1253a7c7fba95968
-
C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe
Filesize44KB
MD5b73cf29c0ea647c353e4771f0697c41f
SHA13e5339b80dcfbdc80d946fc630c657654ef58de7
SHA256edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd
SHA5122274d4c1e0ef72dc7e73b977e315ddd5472ec35a52e3449b1f6b87336ee18ff8966fed0451d19d24293fde101e0c231a3caa08b7bd0047a18a41466c2525e2e8