Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-09-2024 16:25
Static task
static1
Behavioral task
behavioral1
Sample
edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe
Resource
win11-20240802-en
General
-
Target
edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe
-
Size
44KB
-
MD5
b73cf29c0ea647c353e4771f0697c41f
-
SHA1
3e5339b80dcfbdc80d946fc630c657654ef58de7
-
SHA256
edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd
-
SHA512
2274d4c1e0ef72dc7e73b977e315ddd5472ec35a52e3449b1f6b87336ee18ff8966fed0451d19d24293fde101e0c231a3caa08b7bd0047a18a41466c2525e2e8
-
SSDEEP
768:fcbuPx+zgDwfIH/335cJX2om4VQRIEvmg5+FOKo5h:flxT1H/335C2ozVQRItgMF4h
Malware Config
Extracted
amadey
4.41
1176f2
http://185.215.113.19
-
install_dir
417fd29867
-
install_file
ednfoki.exe
-
strings_key
183201dc3defc4394182b4bff63c4065
-
url_paths
/CoreOPT/index.php
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd = "C:\\Users\\Admin\\Pictures\\Lighter Tech\\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd = "C:\\Users\\Admin\\Pictures\\Lighter Tech\\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 744 set thread context of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 1472 set thread context of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1972 set thread context of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 256 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe Token: SeDebugPrivilege 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe Token: SeDebugPrivilege 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 744 wrote to memory of 644 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 79 PID 744 wrote to memory of 644 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 79 PID 744 wrote to memory of 644 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 79 PID 744 wrote to memory of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 744 wrote to memory of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 744 wrote to memory of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 744 wrote to memory of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 744 wrote to memory of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 744 wrote to memory of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 744 wrote to memory of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 744 wrote to memory of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 744 wrote to memory of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 744 wrote to memory of 3952 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 80 PID 744 wrote to memory of 1308 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 81 PID 744 wrote to memory of 1308 744 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 81 PID 1308 wrote to memory of 256 1308 cmd.exe 83 PID 1308 wrote to memory of 256 1308 cmd.exe 83 PID 1472 wrote to memory of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1472 wrote to memory of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1472 wrote to memory of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1472 wrote to memory of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1472 wrote to memory of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1472 wrote to memory of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1472 wrote to memory of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1472 wrote to memory of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1472 wrote to memory of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1472 wrote to memory of 4028 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 85 PID 1472 wrote to memory of 4752 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 86 PID 1472 wrote to memory of 4752 1472 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 86 PID 1972 wrote to memory of 808 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 89 PID 1972 wrote to memory of 808 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 89 PID 1972 wrote to memory of 808 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 89 PID 1972 wrote to memory of 2424 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 90 PID 1972 wrote to memory of 2424 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 90 PID 1972 wrote to memory of 2424 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 90 PID 1972 wrote to memory of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 PID 1972 wrote to memory of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 PID 1972 wrote to memory of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 PID 1972 wrote to memory of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 PID 1972 wrote to memory of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 PID 1972 wrote to memory of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 PID 1972 wrote to memory of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 PID 1972 wrote to memory of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 PID 1972 wrote to memory of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 PID 1972 wrote to memory of 240 1972 edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"C:\Users\Admin\AppData\Local\Temp\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:644
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3952
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd" /TR "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\system32\schtasks.exeschtasks /Create /SC MINUTE /MO 1 /TN "edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd" /TR "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:256
-
-
-
C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:4028
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd" /TR "C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe" /F2⤵PID:4752
-
-
C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:808
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:2424
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:240
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77KB
MD51a042ee647a5fb79cec0fb27b00b7d23
SHA15070df77b51ce28904f5030162430e8e770a26be
SHA25691f4f2ba2fbf4c150fcd442668feee3bf848491f9c8edcb4ca93badc61a641e9
SHA5120b4f742429955fa2a410940bc957fdadd3ebd73be1d15fec7144c784e21304fcdf8fd73f769f8220d4407343062c8b9cdadf1994c9e5f7adcfef0ca0ad6c5f28
-
C:\Users\Admin\Pictures\Lighter Tech\edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd.exe
Filesize44KB
MD5b73cf29c0ea647c353e4771f0697c41f
SHA13e5339b80dcfbdc80d946fc630c657654ef58de7
SHA256edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd
SHA5122274d4c1e0ef72dc7e73b977e315ddd5472ec35a52e3449b1f6b87336ee18ff8966fed0451d19d24293fde101e0c231a3caa08b7bd0047a18a41466c2525e2e8