Analysis
-
max time kernel
136s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 10:56
Static task
static1
Behavioral task
behavioral1
Sample
v7144898.exe
Resource
win10v2004-20241007-en
General
-
Target
v7144898.exe
-
Size
234KB
-
MD5
56584930533091ccb7453a21ef2ac0ad
-
SHA1
dcaa8c6b270bd9685642ebb7ad1ec9747e259446
-
SHA256
0e0372526bfe3a43d8dc3cb8af10f60914ccacd20597189b54f7c38e317e0bdb
-
SHA512
fe89c28131efdf309c518340d59890f8568a28c7c7b3deec30c5972917e38a7b65ee678e0bc933e002d7496906b35e75206f5e497174bcb2ee475c0057e04bc8
-
SSDEEP
6144:KSy+bnr+zp0yN90QEOAIUzh/pwXps8zbC:WMrry909/mXps8zbC
Malware Config
Extracted
amadey
3.86
88c8bb
http://77.91.68.61
-
install_dir
925e7e99c5
-
install_file
pdates.exe
-
strings_key
ada76b8b0e1f6892ee93c20ab8946117
-
url_paths
/rock/index.php
Signatures
-
Amadey family
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x000c000000023b70-6.dat healer behavioral1/memory/3684-8-0x0000000000A00000-0x0000000000A0A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" a4326138.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a4326138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a4326138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a4326138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a4326138.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a4326138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a4326138.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a4326138.exe -
Modifies Windows Defender notification settings 3 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications a4326138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" a4326138.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation b2142649.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation pdates.exe -
Executes dropped EXE 6 IoCs
pid Process 3684 a4326138.exe 4976 b2142649.exe 932 pdates.exe 1312 pdates.exe 1396 pdates.exe 2820 pdates.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a4326138.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" v7144898.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2142649.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language v7144898.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pdates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3684 a4326138.exe 3684 a4326138.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3684 a4326138.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4672 wrote to memory of 3684 4672 v7144898.exe 83 PID 4672 wrote to memory of 3684 4672 v7144898.exe 83 PID 4672 wrote to memory of 4976 4672 v7144898.exe 85 PID 4672 wrote to memory of 4976 4672 v7144898.exe 85 PID 4672 wrote to memory of 4976 4672 v7144898.exe 85 PID 4976 wrote to memory of 932 4976 b2142649.exe 86 PID 4976 wrote to memory of 932 4976 b2142649.exe 86 PID 4976 wrote to memory of 932 4976 b2142649.exe 86 PID 932 wrote to memory of 2388 932 pdates.exe 87 PID 932 wrote to memory of 2388 932 pdates.exe 87 PID 932 wrote to memory of 2388 932 pdates.exe 87 PID 932 wrote to memory of 1568 932 pdates.exe 89 PID 932 wrote to memory of 1568 932 pdates.exe 89 PID 932 wrote to memory of 1568 932 pdates.exe 89 PID 1568 wrote to memory of 2872 1568 cmd.exe 91 PID 1568 wrote to memory of 2872 1568 cmd.exe 91 PID 1568 wrote to memory of 2872 1568 cmd.exe 91 PID 1568 wrote to memory of 3248 1568 cmd.exe 92 PID 1568 wrote to memory of 3248 1568 cmd.exe 92 PID 1568 wrote to memory of 3248 1568 cmd.exe 92 PID 1568 wrote to memory of 2468 1568 cmd.exe 93 PID 1568 wrote to memory of 2468 1568 cmd.exe 93 PID 1568 wrote to memory of 2468 1568 cmd.exe 93 PID 1568 wrote to memory of 736 1568 cmd.exe 94 PID 1568 wrote to memory of 736 1568 cmd.exe 94 PID 1568 wrote to memory of 736 1568 cmd.exe 94 PID 1568 wrote to memory of 4960 1568 cmd.exe 95 PID 1568 wrote to memory of 4960 1568 cmd.exe 95 PID 1568 wrote to memory of 4960 1568 cmd.exe 95 PID 1568 wrote to memory of 4264 1568 cmd.exe 96 PID 1568 wrote to memory of 4264 1568 cmd.exe 96 PID 1568 wrote to memory of 4264 1568 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\v7144898.exe"C:\Users\Admin\AppData\Local\Temp\v7144898.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a4326138.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a4326138.exe2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b2142649.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b2142649.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"5⤵
- System Location Discovery: System Language Discovery
PID:3248
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E5⤵
- System Location Discovery: System Language Discovery
PID:2468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵
- System Location Discovery: System Language Discovery
PID:736
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"5⤵
- System Location Discovery: System Language Discovery
PID:4960
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E5⤵
- System Location Discovery: System Language Discovery
PID:4264
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:1312
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:1396
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:2820
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD552be802c6b06a586dc2e8a4fccc6d075
SHA176904ad8f17c83d0cc1233407540b6b331ba0284
SHA2560fcb74c81aba859b155329895f2e8485ead4404ac9ccc8e182da55d8702abe02
SHA512152413ee88e7f0cce9b7f1b163bfd9ceb78b3c14041a3cea1a5fac9e9408f17cc3b9f1e49b6b817b24b91faa3626ee4a03fd35ee8bbef55d79599fc191098959
-
Filesize
224KB
MD595c08c6bdade25e84a4536396760af3a
SHA12135bdd1c6de0e38e5c5814f8aed95d26e7534a3
SHA25697756a3aba636c16c10852a994291250619678bc677fadbe358487d95309ecaa
SHA512bef843c0b30a149ba1fb702cd680fb3a4839429b44343124363324153ffa011ea27e512703e16456f3291932911a4d5dab58b76d0446cc502b6666caafe80ca7