Analysis
-
max time kernel
120s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
19-07-2023 03:43
Static task
static1
Behavioral task
behavioral1
Sample
v7229391.bin.exe
Resource
win7-20230712-en
General
-
Target
v7229391.bin.exe
-
Size
235KB
-
MD5
ee5e79d00a13fde9e96a1f9953f35fea
-
SHA1
788be8b6304f138f5c7bdf00fe98562de6f2790d
-
SHA256
10f472a1b5799a09ae60fd901a10125c8eed6220bdbed49cfa301962e7972837
-
SHA512
26b1209bb16d6e5ed3dabe6fc18e6ec425197ecfd26f2038d9d796cff93d25597c774ca01fec5d975457ef7e544b9d7f7d09372e391c1823b4a7e3bcf94d0c49
-
SSDEEP
6144:KCy+bnr+0p0yN90QEdHyEL9MR1SKgfYLNYs1Ul8C2N:6Mrcy90zgoYLWs6l8V
Malware Config
Extracted
amadey
3.85
77.91.68.3/home/love/index.php
Signatures
-
Detects Healer an antivirus disabler dropper 4 IoCs
resource yara_rule behavioral1/files/0x000d00000001224f-58.dat healer behavioral1/files/0x000d00000001224f-60.dat healer behavioral1/files/0x000d00000001224f-61.dat healer behavioral1/memory/1060-62-0x0000000000340000-0x000000000034A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a6528505.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a6528505.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a6528505.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a6528505.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a6528505.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a6528505.exe -
Executes dropped EXE 5 IoCs
pid Process 1060 a6528505.exe 2828 b2742260.exe 2904 danke.exe 2096 danke.exe 2100 danke.exe -
Loads dropped DLL 9 IoCs
pid Process 1876 v7229391.bin.exe 1876 v7229391.bin.exe 2828 b2742260.exe 2828 b2742260.exe 2904 danke.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features a6528505.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a6528505.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v7229391.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" v7229391.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1060 a6528505.exe 1060 a6528505.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1060 a6528505.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2828 b2742260.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1876 wrote to memory of 1060 1876 v7229391.bin.exe 28 PID 1876 wrote to memory of 1060 1876 v7229391.bin.exe 28 PID 1876 wrote to memory of 1060 1876 v7229391.bin.exe 28 PID 1876 wrote to memory of 1060 1876 v7229391.bin.exe 28 PID 1876 wrote to memory of 1060 1876 v7229391.bin.exe 28 PID 1876 wrote to memory of 1060 1876 v7229391.bin.exe 28 PID 1876 wrote to memory of 1060 1876 v7229391.bin.exe 28 PID 1876 wrote to memory of 2828 1876 v7229391.bin.exe 29 PID 1876 wrote to memory of 2828 1876 v7229391.bin.exe 29 PID 1876 wrote to memory of 2828 1876 v7229391.bin.exe 29 PID 1876 wrote to memory of 2828 1876 v7229391.bin.exe 29 PID 1876 wrote to memory of 2828 1876 v7229391.bin.exe 29 PID 1876 wrote to memory of 2828 1876 v7229391.bin.exe 29 PID 1876 wrote to memory of 2828 1876 v7229391.bin.exe 29 PID 2828 wrote to memory of 2904 2828 b2742260.exe 30 PID 2828 wrote to memory of 2904 2828 b2742260.exe 30 PID 2828 wrote to memory of 2904 2828 b2742260.exe 30 PID 2828 wrote to memory of 2904 2828 b2742260.exe 30 PID 2828 wrote to memory of 2904 2828 b2742260.exe 30 PID 2828 wrote to memory of 2904 2828 b2742260.exe 30 PID 2828 wrote to memory of 2904 2828 b2742260.exe 30 PID 2904 wrote to memory of 2512 2904 danke.exe 31 PID 2904 wrote to memory of 2512 2904 danke.exe 31 PID 2904 wrote to memory of 2512 2904 danke.exe 31 PID 2904 wrote to memory of 2512 2904 danke.exe 31 PID 2904 wrote to memory of 2512 2904 danke.exe 31 PID 2904 wrote to memory of 2512 2904 danke.exe 31 PID 2904 wrote to memory of 2512 2904 danke.exe 31 PID 2904 wrote to memory of 2148 2904 danke.exe 33 PID 2904 wrote to memory of 2148 2904 danke.exe 33 PID 2904 wrote to memory of 2148 2904 danke.exe 33 PID 2904 wrote to memory of 2148 2904 danke.exe 33 PID 2904 wrote to memory of 2148 2904 danke.exe 33 PID 2904 wrote to memory of 2148 2904 danke.exe 33 PID 2904 wrote to memory of 2148 2904 danke.exe 33 PID 2148 wrote to memory of 1264 2148 cmd.exe 35 PID 2148 wrote to memory of 1264 2148 cmd.exe 35 PID 2148 wrote to memory of 1264 2148 cmd.exe 35 PID 2148 wrote to memory of 1264 2148 cmd.exe 35 PID 2148 wrote to memory of 1264 2148 cmd.exe 35 PID 2148 wrote to memory of 1264 2148 cmd.exe 35 PID 2148 wrote to memory of 1264 2148 cmd.exe 35 PID 2148 wrote to memory of 2812 2148 cmd.exe 36 PID 2148 wrote to memory of 2812 2148 cmd.exe 36 PID 2148 wrote to memory of 2812 2148 cmd.exe 36 PID 2148 wrote to memory of 2812 2148 cmd.exe 36 PID 2148 wrote to memory of 2812 2148 cmd.exe 36 PID 2148 wrote to memory of 2812 2148 cmd.exe 36 PID 2148 wrote to memory of 2812 2148 cmd.exe 36 PID 2148 wrote to memory of 2696 2148 cmd.exe 37 PID 2148 wrote to memory of 2696 2148 cmd.exe 37 PID 2148 wrote to memory of 2696 2148 cmd.exe 37 PID 2148 wrote to memory of 2696 2148 cmd.exe 37 PID 2148 wrote to memory of 2696 2148 cmd.exe 37 PID 2148 wrote to memory of 2696 2148 cmd.exe 37 PID 2148 wrote to memory of 2696 2148 cmd.exe 37 PID 2148 wrote to memory of 2708 2148 cmd.exe 38 PID 2148 wrote to memory of 2708 2148 cmd.exe 38 PID 2148 wrote to memory of 2708 2148 cmd.exe 38 PID 2148 wrote to memory of 2708 2148 cmd.exe 38 PID 2148 wrote to memory of 2708 2148 cmd.exe 38 PID 2148 wrote to memory of 2708 2148 cmd.exe 38 PID 2148 wrote to memory of 2708 2148 cmd.exe 38 PID 2148 wrote to memory of 2716 2148 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\v7229391.bin.exe"C:\Users\Admin\AppData\Local\Temp\v7229391.bin.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a6528505.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a6528505.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b2742260.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b2742260.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe" /F4⤵
- Creates scheduled task(s)
PID:2512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "danke.exe" /P "Admin:N"&&CACLS "danke.exe" /P "Admin:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "Admin:N"&&CACLS "..\3ec1f323b5" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1264
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "danke.exe" /P "Admin:N"5⤵PID:2812
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "danke.exe" /P "Admin:R" /E5⤵PID:2696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2708
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\3ec1f323b5" /P "Admin:N"5⤵PID:2716
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\3ec1f323b5" /P "Admin:R" /E5⤵PID:2760
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2204
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3CF9E9D5-2D4C-4C3F-AF61-9F07C5742534} S-1-5-21-1024678951-1535676557-2778719785-1000:KDGGTDCU\Admin:Interactive:[1]1⤵PID:2032
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe2⤵
- Executes dropped EXE
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe2⤵
- Executes dropped EXE
PID:2100
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
13KB
MD584bab76f53d09527ab0783ba2ece2e2e
SHA1bfdc2db1addb613025d32d8a288fc7b70b8b22ee
SHA2568f1eae62ef850d5a0a78054f853cbbe4c3b547bfc34ee890746405cee8bbfe95
SHA51245f0fa0cf107c116e6bd6e8145cfa5580cc007c3755e5b290f5aede15e195c83e296b90d4a6bbbbd619dfdb98168569c2efe8f2e4c9c5a7083a849ed65c670c9
-
Filesize
13KB
MD584bab76f53d09527ab0783ba2ece2e2e
SHA1bfdc2db1addb613025d32d8a288fc7b70b8b22ee
SHA2568f1eae62ef850d5a0a78054f853cbbe4c3b547bfc34ee890746405cee8bbfe95
SHA51245f0fa0cf107c116e6bd6e8145cfa5580cc007c3755e5b290f5aede15e195c83e296b90d4a6bbbbd619dfdb98168569c2efe8f2e4c9c5a7083a849ed65c670c9
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
89KB
MD5dc587d08b8ca3cd62e5dc057d41a966b
SHA10ba6a88377c74a0c53b956d405ad17dd5f8c4164
SHA2567d8f216ba04419aae32d5902449a0c5271ed577c722e582fb42e7d43b3b08426
SHA5127300ecc40bfa1129d907a9b074e8406fa01b5ff893c7c281e4441f8cc6a546bcb5e099d6635b2f9714ec1f0453dc41de19f2fca3475f36f62babc425892699a9
-
Filesize
89KB
MD5dc587d08b8ca3cd62e5dc057d41a966b
SHA10ba6a88377c74a0c53b956d405ad17dd5f8c4164
SHA2567d8f216ba04419aae32d5902449a0c5271ed577c722e582fb42e7d43b3b08426
SHA5127300ecc40bfa1129d907a9b074e8406fa01b5ff893c7c281e4441f8cc6a546bcb5e099d6635b2f9714ec1f0453dc41de19f2fca3475f36f62babc425892699a9
-
Filesize
272B
MD5d867eabb1be5b45bc77bb06814e23640
SHA13139a51ce7e8462c31070363b9532c13cc52c82d
SHA25638c69e3f9f3927f8178d55cde9774a2b170c057b349b73932b87b76499d03349
SHA512afc40d5fa7bcd41b8445f597990d150d57e3621ddef9400af742471aa0d14c2e66cfecc34482dadbaeb6f20912fda8ab786e584bf7fd1ad5fa23d3b95425fd59
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
13KB
MD584bab76f53d09527ab0783ba2ece2e2e
SHA1bfdc2db1addb613025d32d8a288fc7b70b8b22ee
SHA2568f1eae62ef850d5a0a78054f853cbbe4c3b547bfc34ee890746405cee8bbfe95
SHA51245f0fa0cf107c116e6bd6e8145cfa5580cc007c3755e5b290f5aede15e195c83e296b90d4a6bbbbd619dfdb98168569c2efe8f2e4c9c5a7083a849ed65c670c9
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
226KB
MD5144f0c96d774f813d87132e84b2a46ed
SHA1ce04450c00f605252c5c7df6960c0a3ed0705ef1
SHA2562a9f2426bbdd99ab7326d3d174d967810fa63615c225170ea006c7efec1e4d6e
SHA5127d21efad7312382185caf26b1b62c1a10ec25fe085d0a28a9e0dd2182fcb181ee92ef658d5778cbe2914ed46423e4a0a4f14434beceed4abf34eaa28be97fcda
-
Filesize
89KB
MD5dc587d08b8ca3cd62e5dc057d41a966b
SHA10ba6a88377c74a0c53b956d405ad17dd5f8c4164
SHA2567d8f216ba04419aae32d5902449a0c5271ed577c722e582fb42e7d43b3b08426
SHA5127300ecc40bfa1129d907a9b074e8406fa01b5ff893c7c281e4441f8cc6a546bcb5e099d6635b2f9714ec1f0453dc41de19f2fca3475f36f62babc425892699a9
-
Filesize
89KB
MD5dc587d08b8ca3cd62e5dc057d41a966b
SHA10ba6a88377c74a0c53b956d405ad17dd5f8c4164
SHA2567d8f216ba04419aae32d5902449a0c5271ed577c722e582fb42e7d43b3b08426
SHA5127300ecc40bfa1129d907a9b074e8406fa01b5ff893c7c281e4441f8cc6a546bcb5e099d6635b2f9714ec1f0453dc41de19f2fca3475f36f62babc425892699a9
-
Filesize
89KB
MD5dc587d08b8ca3cd62e5dc057d41a966b
SHA10ba6a88377c74a0c53b956d405ad17dd5f8c4164
SHA2567d8f216ba04419aae32d5902449a0c5271ed577c722e582fb42e7d43b3b08426
SHA5127300ecc40bfa1129d907a9b074e8406fa01b5ff893c7c281e4441f8cc6a546bcb5e099d6635b2f9714ec1f0453dc41de19f2fca3475f36f62babc425892699a9
-
Filesize
89KB
MD5dc587d08b8ca3cd62e5dc057d41a966b
SHA10ba6a88377c74a0c53b956d405ad17dd5f8c4164
SHA2567d8f216ba04419aae32d5902449a0c5271ed577c722e582fb42e7d43b3b08426
SHA5127300ecc40bfa1129d907a9b074e8406fa01b5ff893c7c281e4441f8cc6a546bcb5e099d6635b2f9714ec1f0453dc41de19f2fca3475f36f62babc425892699a9