Analysis
-
max time kernel
193s -
max time network
258s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
04/09/2023, 01:28
Static task
static1
Behavioral task
behavioral1
Sample
x6418283.exe
Resource
win7-20230831-en
General
-
Target
x6418283.exe
-
Size
277KB
-
MD5
f5fea9cca25efaf614e6d651dd3a620e
-
SHA1
15be532bb7ed7b639d35438e2dd5a9d8748fe56f
-
SHA256
94e4a89c49c8ac799e07a095b3170961760be48ec829e56c117a74af97430e96
-
SHA512
e01c381ca959e81645cb35b2dd7a12b4ae2febd25941f9fbb991ba00ee97b29373f2014be91a15094536272ceaf66f750e68ce0824c8ecb4d762d96dadfcd32b
-
SSDEEP
6144:K2y+bnr+4p0yN90QEzu8ZuqNrPvysE+9jds:mMrMy90Nu8uqfEajG
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral2/files/0x000800000001afb0-5.dat healer behavioral2/files/0x000800000001afb0-6.dat healer behavioral2/memory/2396-7-0x0000000000D00000-0x0000000000D0A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" g0104465.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" g0104465.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" g0104465.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" g0104465.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" g0104465.exe -
Executes dropped EXE 5 IoCs
pid Process 2396 g0104465.exe 196 h9340827.exe 4628 saves.exe 3248 saves.exe 1564 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 936 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" g0104465.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" x6418283.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2396 g0104465.exe 2396 g0104465.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2396 g0104465.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2712 wrote to memory of 2396 2712 x6418283.exe 70 PID 2712 wrote to memory of 2396 2712 x6418283.exe 70 PID 2712 wrote to memory of 196 2712 x6418283.exe 71 PID 2712 wrote to memory of 196 2712 x6418283.exe 71 PID 2712 wrote to memory of 196 2712 x6418283.exe 71 PID 196 wrote to memory of 4628 196 h9340827.exe 72 PID 196 wrote to memory of 4628 196 h9340827.exe 72 PID 196 wrote to memory of 4628 196 h9340827.exe 72 PID 4628 wrote to memory of 216 4628 saves.exe 73 PID 4628 wrote to memory of 216 4628 saves.exe 73 PID 4628 wrote to memory of 216 4628 saves.exe 73 PID 4628 wrote to memory of 4380 4628 saves.exe 75 PID 4628 wrote to memory of 4380 4628 saves.exe 75 PID 4628 wrote to memory of 4380 4628 saves.exe 75 PID 4380 wrote to memory of 4232 4380 cmd.exe 77 PID 4380 wrote to memory of 4232 4380 cmd.exe 77 PID 4380 wrote to memory of 4232 4380 cmd.exe 77 PID 4380 wrote to memory of 2380 4380 cmd.exe 78 PID 4380 wrote to memory of 2380 4380 cmd.exe 78 PID 4380 wrote to memory of 2380 4380 cmd.exe 78 PID 4380 wrote to memory of 4728 4380 cmd.exe 79 PID 4380 wrote to memory of 4728 4380 cmd.exe 79 PID 4380 wrote to memory of 4728 4380 cmd.exe 79 PID 4380 wrote to memory of 4568 4380 cmd.exe 80 PID 4380 wrote to memory of 4568 4380 cmd.exe 80 PID 4380 wrote to memory of 4568 4380 cmd.exe 80 PID 4380 wrote to memory of 4484 4380 cmd.exe 81 PID 4380 wrote to memory of 4484 4380 cmd.exe 81 PID 4380 wrote to memory of 4484 4380 cmd.exe 81 PID 4380 wrote to memory of 2452 4380 cmd.exe 82 PID 4380 wrote to memory of 2452 4380 cmd.exe 82 PID 4380 wrote to memory of 2452 4380 cmd.exe 82 PID 4628 wrote to memory of 936 4628 saves.exe 84 PID 4628 wrote to memory of 936 4628 saves.exe 84 PID 4628 wrote to memory of 936 4628 saves.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\x6418283.exe"C:\Users\Admin\AppData\Local\Temp\x6418283.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g0104465.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g0104465.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h9340827.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h9340827.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:196 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F4⤵
- Creates scheduled task(s)
PID:216
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4232
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"5⤵PID:2380
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E5⤵PID:4728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4568
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"5⤵PID:4484
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E5⤵PID:2452
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:936
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3248
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1564
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD568f946acd8c65d046a61c7499835f45f
SHA14793a8eca9dd69dcc3c5d10b646c458f2521cfb8
SHA256012b8d4b97de20af0157e69ee34397ae0e76770a4840f63ce617dd22396580d7
SHA51279de94459a498bd7c9e5cdff8e550de93e99b3bc253fc4ce1e056ce60c4c9a8f7c6fc4441938b439918a521b6670d93cd70ab5cb5d1afc24455c6b007ff67fbb
-
Filesize
18KB
MD568f946acd8c65d046a61c7499835f45f
SHA14793a8eca9dd69dcc3c5d10b646c458f2521cfb8
SHA256012b8d4b97de20af0157e69ee34397ae0e76770a4840f63ce617dd22396580d7
SHA51279de94459a498bd7c9e5cdff8e550de93e99b3bc253fc4ce1e056ce60c4c9a8f7c6fc4441938b439918a521b6670d93cd70ab5cb5d1afc24455c6b007ff67fbb
-
Filesize
327KB
MD51de1fe8d8ad47fb7ad26b43ba05914ea
SHA1ae13bd70888b4872c35b35205394d2da5129c26e
SHA256a3ed080ee65ed72976a4bbafc74c3e39207bebcafaaf403050754fc2c9b2e877
SHA512b1112ab5e1a34128c4980b4e188fa13a95059ad6ae7dcfc4a18a607d2292b58d3837ff56f2ee6d72dedbef798018a7a24e47701183bff434c40325739cf666b6
-
Filesize
327KB
MD51de1fe8d8ad47fb7ad26b43ba05914ea
SHA1ae13bd70888b4872c35b35205394d2da5129c26e
SHA256a3ed080ee65ed72976a4bbafc74c3e39207bebcafaaf403050754fc2c9b2e877
SHA512b1112ab5e1a34128c4980b4e188fa13a95059ad6ae7dcfc4a18a607d2292b58d3837ff56f2ee6d72dedbef798018a7a24e47701183bff434c40325739cf666b6
-
Filesize
327KB
MD51de1fe8d8ad47fb7ad26b43ba05914ea
SHA1ae13bd70888b4872c35b35205394d2da5129c26e
SHA256a3ed080ee65ed72976a4bbafc74c3e39207bebcafaaf403050754fc2c9b2e877
SHA512b1112ab5e1a34128c4980b4e188fa13a95059ad6ae7dcfc4a18a607d2292b58d3837ff56f2ee6d72dedbef798018a7a24e47701183bff434c40325739cf666b6
-
Filesize
327KB
MD51de1fe8d8ad47fb7ad26b43ba05914ea
SHA1ae13bd70888b4872c35b35205394d2da5129c26e
SHA256a3ed080ee65ed72976a4bbafc74c3e39207bebcafaaf403050754fc2c9b2e877
SHA512b1112ab5e1a34128c4980b4e188fa13a95059ad6ae7dcfc4a18a607d2292b58d3837ff56f2ee6d72dedbef798018a7a24e47701183bff434c40325739cf666b6
-
Filesize
327KB
MD51de1fe8d8ad47fb7ad26b43ba05914ea
SHA1ae13bd70888b4872c35b35205394d2da5129c26e
SHA256a3ed080ee65ed72976a4bbafc74c3e39207bebcafaaf403050754fc2c9b2e877
SHA512b1112ab5e1a34128c4980b4e188fa13a95059ad6ae7dcfc4a18a607d2292b58d3837ff56f2ee6d72dedbef798018a7a24e47701183bff434c40325739cf666b6
-
Filesize
327KB
MD51de1fe8d8ad47fb7ad26b43ba05914ea
SHA1ae13bd70888b4872c35b35205394d2da5129c26e
SHA256a3ed080ee65ed72976a4bbafc74c3e39207bebcafaaf403050754fc2c9b2e877
SHA512b1112ab5e1a34128c4980b4e188fa13a95059ad6ae7dcfc4a18a607d2292b58d3837ff56f2ee6d72dedbef798018a7a24e47701183bff434c40325739cf666b6
-
Filesize
327KB
MD51de1fe8d8ad47fb7ad26b43ba05914ea
SHA1ae13bd70888b4872c35b35205394d2da5129c26e
SHA256a3ed080ee65ed72976a4bbafc74c3e39207bebcafaaf403050754fc2c9b2e877
SHA512b1112ab5e1a34128c4980b4e188fa13a95059ad6ae7dcfc4a18a607d2292b58d3837ff56f2ee6d72dedbef798018a7a24e47701183bff434c40325739cf666b6
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b