Analysis
-
max time kernel
246s -
max time network
248s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
28-08-2023 04:35
Static task
static1
Behavioral task
behavioral1
Sample
x1808531.exe
Resource
win7-20230712-en
General
-
Target
x1808531.exe
-
Size
277KB
-
MD5
e4bd7dd0f7a9ee83fa0cd67d00291299
-
SHA1
5e24746b7bd12aaa92023651a8c0bfd0eb1b20d3
-
SHA256
fcc9e74391bbe8472d0bc4f83acc950a492656351f271eae5e576d704f1c2067
-
SHA512
799479c620163a45bd0e97e458d9adc16cd9aded4cb207b1b2d5b48fc885f40ca04f778b5f20d146cf15291cfc53fd4163782359cc7a03fc261b5d2099167b73
-
SSDEEP
6144:KFy+bnr+0p0yN90QEDLYwPn8UpZMr9ZoPjK0TvVol:XMrMy905YYn8Us4m0TV0
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Signatures
-
Detects Healer an antivirus disabler dropper 4 IoCs
resource yara_rule behavioral1/files/0x000c000000012250-4.dat healer behavioral1/files/0x000c000000012250-6.dat healer behavioral1/files/0x000c000000012250-7.dat healer behavioral1/memory/528-8-0x0000000000E50000-0x0000000000E5A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" g4284908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" g4284908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" g4284908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" g4284908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" g4284908.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection g4284908.exe -
Executes dropped EXE 7 IoCs
pid Process 528 g4284908.exe 2936 h5382705.exe 2896 saves.exe 2192 saves.exe 2604 saves.exe 2040 saves.exe 2688 saves.exe -
Loads dropped DLL 9 IoCs
pid Process 2620 x1808531.exe 2620 x1808531.exe 2936 h5382705.exe 2936 h5382705.exe 2896 saves.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" g4284908.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features g4284908.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" x1808531.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 528 g4284908.exe 528 g4284908.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 528 g4284908.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2620 wrote to memory of 528 2620 x1808531.exe 28 PID 2620 wrote to memory of 528 2620 x1808531.exe 28 PID 2620 wrote to memory of 528 2620 x1808531.exe 28 PID 2620 wrote to memory of 528 2620 x1808531.exe 28 PID 2620 wrote to memory of 528 2620 x1808531.exe 28 PID 2620 wrote to memory of 528 2620 x1808531.exe 28 PID 2620 wrote to memory of 528 2620 x1808531.exe 28 PID 2620 wrote to memory of 2936 2620 x1808531.exe 29 PID 2620 wrote to memory of 2936 2620 x1808531.exe 29 PID 2620 wrote to memory of 2936 2620 x1808531.exe 29 PID 2620 wrote to memory of 2936 2620 x1808531.exe 29 PID 2620 wrote to memory of 2936 2620 x1808531.exe 29 PID 2620 wrote to memory of 2936 2620 x1808531.exe 29 PID 2620 wrote to memory of 2936 2620 x1808531.exe 29 PID 2936 wrote to memory of 2896 2936 h5382705.exe 30 PID 2936 wrote to memory of 2896 2936 h5382705.exe 30 PID 2936 wrote to memory of 2896 2936 h5382705.exe 30 PID 2936 wrote to memory of 2896 2936 h5382705.exe 30 PID 2936 wrote to memory of 2896 2936 h5382705.exe 30 PID 2936 wrote to memory of 2896 2936 h5382705.exe 30 PID 2936 wrote to memory of 2896 2936 h5382705.exe 30 PID 2896 wrote to memory of 2892 2896 saves.exe 31 PID 2896 wrote to memory of 2892 2896 saves.exe 31 PID 2896 wrote to memory of 2892 2896 saves.exe 31 PID 2896 wrote to memory of 2892 2896 saves.exe 31 PID 2896 wrote to memory of 2892 2896 saves.exe 31 PID 2896 wrote to memory of 2892 2896 saves.exe 31 PID 2896 wrote to memory of 2892 2896 saves.exe 31 PID 2896 wrote to memory of 2872 2896 saves.exe 33 PID 2896 wrote to memory of 2872 2896 saves.exe 33 PID 2896 wrote to memory of 2872 2896 saves.exe 33 PID 2896 wrote to memory of 2872 2896 saves.exe 33 PID 2896 wrote to memory of 2872 2896 saves.exe 33 PID 2896 wrote to memory of 2872 2896 saves.exe 33 PID 2896 wrote to memory of 2872 2896 saves.exe 33 PID 2872 wrote to memory of 2864 2872 cmd.exe 35 PID 2872 wrote to memory of 2864 2872 cmd.exe 35 PID 2872 wrote to memory of 2864 2872 cmd.exe 35 PID 2872 wrote to memory of 2864 2872 cmd.exe 35 PID 2872 wrote to memory of 2864 2872 cmd.exe 35 PID 2872 wrote to memory of 2864 2872 cmd.exe 35 PID 2872 wrote to memory of 2864 2872 cmd.exe 35 PID 2872 wrote to memory of 2748 2872 cmd.exe 36 PID 2872 wrote to memory of 2748 2872 cmd.exe 36 PID 2872 wrote to memory of 2748 2872 cmd.exe 36 PID 2872 wrote to memory of 2748 2872 cmd.exe 36 PID 2872 wrote to memory of 2748 2872 cmd.exe 36 PID 2872 wrote to memory of 2748 2872 cmd.exe 36 PID 2872 wrote to memory of 2748 2872 cmd.exe 36 PID 2872 wrote to memory of 2952 2872 cmd.exe 37 PID 2872 wrote to memory of 2952 2872 cmd.exe 37 PID 2872 wrote to memory of 2952 2872 cmd.exe 37 PID 2872 wrote to memory of 2952 2872 cmd.exe 37 PID 2872 wrote to memory of 2952 2872 cmd.exe 37 PID 2872 wrote to memory of 2952 2872 cmd.exe 37 PID 2872 wrote to memory of 2952 2872 cmd.exe 37 PID 2872 wrote to memory of 2696 2872 cmd.exe 38 PID 2872 wrote to memory of 2696 2872 cmd.exe 38 PID 2872 wrote to memory of 2696 2872 cmd.exe 38 PID 2872 wrote to memory of 2696 2872 cmd.exe 38 PID 2872 wrote to memory of 2696 2872 cmd.exe 38 PID 2872 wrote to memory of 2696 2872 cmd.exe 38 PID 2872 wrote to memory of 2696 2872 cmd.exe 38 PID 2872 wrote to memory of 2716 2872 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\x1808531.exe"C:\Users\Admin\AppData\Local\Temp\x1808531.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g4284908.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g4284908.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h5382705.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h5382705.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F4⤵
- Creates scheduled task(s)
PID:2892
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2864
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"5⤵PID:2748
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E5⤵PID:2952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2696
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"5⤵PID:2716
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E5⤵PID:2732
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:836
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {60026FF3-6A0D-417B-8262-8F440F42B08D} S-1-5-21-1024678951-1535676557-2778719785-1000:KDGGTDCU\Admin:Interactive:[1]1⤵PID:3052
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe2⤵
- Executes dropped EXE
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe2⤵
- Executes dropped EXE
PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe2⤵
- Executes dropped EXE
PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe2⤵
- Executes dropped EXE
PID:2688
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5ba16bc9eb507a6cecb0963e7515bd28e
SHA11e4e2a8f4f72cedabf7852c39b6a851cb8be5b24
SHA25654ce26f0ae00fe4aba75d78b50c59b5d077cbb69ed778aa2e8c8cb7af18dae08
SHA512e3833614b50598f3e0518ec2505547aab6a69e1c651268a67fe0cd62bcdbdc5934fdb2df388643fb136bbb2c7b2faa9d08913a50fd5f1d6d575d5fea48cb8398
-
Filesize
15KB
MD5ba16bc9eb507a6cecb0963e7515bd28e
SHA11e4e2a8f4f72cedabf7852c39b6a851cb8be5b24
SHA25654ce26f0ae00fe4aba75d78b50c59b5d077cbb69ed778aa2e8c8cb7af18dae08
SHA512e3833614b50598f3e0518ec2505547aab6a69e1c651268a67fe0cd62bcdbdc5934fdb2df388643fb136bbb2c7b2faa9d08913a50fd5f1d6d575d5fea48cb8398
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
15KB
MD5ba16bc9eb507a6cecb0963e7515bd28e
SHA11e4e2a8f4f72cedabf7852c39b6a851cb8be5b24
SHA25654ce26f0ae00fe4aba75d78b50c59b5d077cbb69ed778aa2e8c8cb7af18dae08
SHA512e3833614b50598f3e0518ec2505547aab6a69e1c651268a67fe0cd62bcdbdc5934fdb2df388643fb136bbb2c7b2faa9d08913a50fd5f1d6d575d5fea48cb8398
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
323KB
MD513686b923c60956db909c2b39599a646
SHA1228da2b12bd6c3719855774a74c542d99b0f66b4
SHA256f38c0fcc92e228f63d714e83b1db29847ca4642780b0feba85efe2ef1108e8e5
SHA512f28044b437d6a78b2fe2b034b54ce644f76f671d38a44aea42ef5ee213815d9b17047270390ce9691fc6ddcc4ef006b063077728a2482ade0031176dd490529b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b