Overview
overview
10Static
static
7082abd50bc...72.exe
windows10-2004-x64
100a70b4612b...f6.exe
windows10-2004-x64
10136b546d35...01.exe
windows10-2004-x64
101ec8ce9ace...96.exe
windows10-2004-x64
1028e73a1086...9a.exe
windows7-x64
728e73a1086...9a.exe
windows10-2004-x64
73a5fd7dfde...92.exe
windows10-2004-x64
1056dbfb10e0...5d.exe
windows10-2004-x64
105f7c9e83d8...c5.exe
windows7-x64
35f7c9e83d8...c5.exe
windows10-2004-x64
10660944c2e2...12.exe
windows10-2004-x64
106b061fa476...e8.exe
windows10-2004-x64
10795a49ee81...4a.exe
windows10-2004-x64
107d1f6eeb31...ef.exe
windows10-2004-x64
1080f298c436...94.exe
windows10-2004-x64
1085555569bb...4d.exe
windows10-2004-x64
10bd2cad4003...26.exe
windows10-2004-x64
10c429566ed4...39.exe
windows10-2004-x64
10c47b15f967...7d.exe
windows10-2004-x64
10ce9f75c073...16.exe
windows10-2004-x64
10cfdc6cd562...d3.exe
windows10-2004-x64
10eb81f341bc...da.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 13:14
Behavioral task
behavioral1
Sample
082abd50bc322e65df7b85b918d5bc248c652483544b6e4c453e9531969df172.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
136b546d35913e21d69572f169ae203809c1521256619595aa6b15d763436c01.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
1ec8ce9ace042665b07a0abc5b206634b1417b5f2a4a00b4554147d518832396.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
28e73a10869c3ce55af51de963cb8f48eac48b8f171602308b167d940e58899a.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
28e73a10869c3ce55af51de963cb8f48eac48b8f171602308b167d940e58899a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
3a5fd7dfdeb2d39f59735a8fd4f3621bef5a632886c19bfffeacac3350c44092.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
56dbfb10e07e622006233e2ca432e9b289e276470e18ab3efe037a1c17c40d5d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
5f7c9e83d80a652c6bde9ce18eaca08f9cb8a8012568629c5813a8e40f7e7ac5.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
5f7c9e83d80a652c6bde9ce18eaca08f9cb8a8012568629c5813a8e40f7e7ac5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
660944c2e28e356790c36fcc99f1413b6daff34f154aeeda556c351fc695e812.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
6b061fa4768c28530459442828163e1c4cf33aa058cd0846566771b57ecf36e8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
795a49ee81e6eb25d2140b564c0aa63d165592e4d3b7bb4c29423c619b51334a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
7d1f6eeb31bd2e40692c777766b604a0bf50848518f5c931a53d7c48b988e8ef.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
80f298c436aec6fc79755a500c4350e1d63215b9088f36710903936de3cedc94.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
85555569bb7d45d357512a0eafac484c22aee485efcb08f16f10d5cba19ad94d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
bd2cad400370a1839dedfee01ba51651868baedcef41cd34976bcfc1a2ccbf26.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
c429566ed481fe562466b6e87d2cfe6fc492efeb3007819b63dd4cf45594d639.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
c47b15f9672b5795b62a389de76336302127184be510254d08b9b5100134dd7d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
ce9f75c073171b1315c869b550348e6d8c48a986b262a068b33f0833b7a24716.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
cfdc6cd562d69f4233d6d8bcde44d4bd5e6825bd17383e6bb2f76b9fd006ead3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe
Resource
win10v2004-20240426-en
General
-
Target
eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe
-
Size
1.7MB
-
MD5
2bf06baa3ecdf15e0690a49d48c89a5c
-
SHA1
d26ee7ba4b6739d79aa2f675011692fc81510b23
-
SHA256
eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda
-
SHA512
c535d51b89349b1a6bf2aa7f31c2ad2c48cdf7bab24fe1aab4663c42ddee295bdcaa806e713902457be0580feba4650fecce7ce30b4a0a1e4a57fd5b7752f5fc
-
SSDEEP
49152:Wsgn+koTVHgULqwjeUM3/Pa5dNAq8UYidJGLW9slbFS:mnZuHgULqwXUIrA3mwqylb
Malware Config
Extracted
amadey
3.85
http://77.91.68.3
-
install_dir
3ec1f323b5
-
install_file
danke.exe
-
strings_key
827021be90f1e85ab27949ea7e9347e8
-
url_paths
/home/love/index.php
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
Processes:
resource yara_rule behavioral22/memory/3928-28-0x0000000000610000-0x000000000061A000-memory.dmp healer C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b1637171.exe healer behavioral22/memory/4696-37-0x0000000000AD0000-0x0000000000ADA000-memory.dmp healer -
Processes:
a8749467.exeb1637171.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a8749467.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a8749467.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b1637171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b1637171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b1637171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b1637171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b1637171.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a8749467.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a8749467.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a8749467.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a8749467.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection b1637171.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d6555583.exedanke.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation d6555583.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation danke.exe -
Executes dropped EXE 12 IoCs
Processes:
v4912672.exev2606131.exev7242091.exea8749467.exeb1637171.exec0323673.exed6555583.exedanke.exee8333830.exedanke.exedanke.exedanke.exepid process 5000 v4912672.exe 4928 v2606131.exe 2180 v7242091.exe 3928 a8749467.exe 4696 b1637171.exe 3136 c0323673.exe 4984 d6555583.exe 2592 danke.exe 4512 e8333830.exe 4356 danke.exe 3640 danke.exe 3436 danke.exe -
Processes:
a8749467.exeb1637171.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a8749467.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a8749467.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" b1637171.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exev4912672.exev2606131.exev7242091.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v4912672.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v2606131.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v7242091.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3976 3136 WerFault.exe c0323673.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
e8333830.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e8333830.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e8333830.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e8333830.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
a8749467.exeb1637171.exepid process 3928 a8749467.exe 3928 a8749467.exe 4696 b1637171.exe 4696 b1637171.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a8749467.exeb1637171.exedescription pid process Token: SeDebugPrivilege 3928 a8749467.exe Token: SeDebugPrivilege 4696 b1637171.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exev4912672.exev2606131.exev7242091.exed6555583.exedanke.execmd.exedescription pid process target process PID 732 wrote to memory of 5000 732 eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe v4912672.exe PID 732 wrote to memory of 5000 732 eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe v4912672.exe PID 732 wrote to memory of 5000 732 eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe v4912672.exe PID 5000 wrote to memory of 4928 5000 v4912672.exe v2606131.exe PID 5000 wrote to memory of 4928 5000 v4912672.exe v2606131.exe PID 5000 wrote to memory of 4928 5000 v4912672.exe v2606131.exe PID 4928 wrote to memory of 2180 4928 v2606131.exe v7242091.exe PID 4928 wrote to memory of 2180 4928 v2606131.exe v7242091.exe PID 4928 wrote to memory of 2180 4928 v2606131.exe v7242091.exe PID 2180 wrote to memory of 3928 2180 v7242091.exe a8749467.exe PID 2180 wrote to memory of 3928 2180 v7242091.exe a8749467.exe PID 2180 wrote to memory of 3928 2180 v7242091.exe a8749467.exe PID 2180 wrote to memory of 4696 2180 v7242091.exe b1637171.exe PID 2180 wrote to memory of 4696 2180 v7242091.exe b1637171.exe PID 4928 wrote to memory of 3136 4928 v2606131.exe c0323673.exe PID 4928 wrote to memory of 3136 4928 v2606131.exe c0323673.exe PID 4928 wrote to memory of 3136 4928 v2606131.exe c0323673.exe PID 5000 wrote to memory of 4984 5000 v4912672.exe d6555583.exe PID 5000 wrote to memory of 4984 5000 v4912672.exe d6555583.exe PID 5000 wrote to memory of 4984 5000 v4912672.exe d6555583.exe PID 4984 wrote to memory of 2592 4984 d6555583.exe danke.exe PID 4984 wrote to memory of 2592 4984 d6555583.exe danke.exe PID 4984 wrote to memory of 2592 4984 d6555583.exe danke.exe PID 732 wrote to memory of 4512 732 eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe e8333830.exe PID 732 wrote to memory of 4512 732 eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe e8333830.exe PID 732 wrote to memory of 4512 732 eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe e8333830.exe PID 2592 wrote to memory of 1704 2592 danke.exe schtasks.exe PID 2592 wrote to memory of 1704 2592 danke.exe schtasks.exe PID 2592 wrote to memory of 1704 2592 danke.exe schtasks.exe PID 2592 wrote to memory of 4764 2592 danke.exe cmd.exe PID 2592 wrote to memory of 4764 2592 danke.exe cmd.exe PID 2592 wrote to memory of 4764 2592 danke.exe cmd.exe PID 4764 wrote to memory of 2452 4764 cmd.exe cmd.exe PID 4764 wrote to memory of 2452 4764 cmd.exe cmd.exe PID 4764 wrote to memory of 2452 4764 cmd.exe cmd.exe PID 4764 wrote to memory of 3756 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 3756 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 3756 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 1500 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 1500 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 1500 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 4064 4764 cmd.exe cmd.exe PID 4764 wrote to memory of 4064 4764 cmd.exe cmd.exe PID 4764 wrote to memory of 4064 4764 cmd.exe cmd.exe PID 4764 wrote to memory of 1192 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 1192 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 1192 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 1784 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 1784 4764 cmd.exe cacls.exe PID 4764 wrote to memory of 1784 4764 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe"C:\Users\Admin\AppData\Local\Temp\eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4912672.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4912672.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2606131.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2606131.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v7242091.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v7242091.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a8749467.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a8749467.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b1637171.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b1637171.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c0323673.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c0323673.exe4⤵
- Executes dropped EXE
PID:3136 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 1485⤵
- Program crash
PID:3976
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d6555583.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d6555583.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe" /F5⤵
- Creates scheduled task(s)
PID:1704
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "danke.exe" /P "Admin:N"&&CACLS "danke.exe" /P "Admin:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "Admin:N"&&CACLS "..\3ec1f323b5" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2452
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "danke.exe" /P "Admin:N"6⤵PID:3756
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "danke.exe" /P "Admin:R" /E6⤵PID:1500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:4064
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\3ec1f323b5" /P "Admin:N"6⤵PID:1192
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\3ec1f323b5" /P "Admin:R" /E6⤵PID:1784
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e8333830.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e8333830.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3136 -ip 31361⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:4356
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:3640
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:3436
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
1.5MB
MD56c0d47fa8a9400d2ab02c92cb939d4be
SHA13301818aad302ceb9ece4912db4a68ceaefbd2d2
SHA256be062d6ab948061ae69c5b3daa74e1ba65c9d808c0d4f66ceaa4c32a49a0f524
SHA5122f37a8ddb09aedc6fbaa9194d434f727840d9021b48cc1ab8f92d9aef7a3ddc979f721710033c6fc7d198e45325c7e6870a919e01c0a300c319ec791c9bb77fd
-
Filesize
224KB
MD58c6b79ec436d7cf6950a804c1ec7d3e9
SHA14a589d5605d8ef785fdc78b0bf64e769e3a21ad6
SHA2564e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d
SHA51206f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce
-
Filesize
1.4MB
MD55a1a774a5e54a905f0f99418b14a9f67
SHA1bb0ca35d6c19261cc71562381f7e7b0d0917f033
SHA2565c28c68dd4dab5c823f5e985c9aad0521d701dde5bab6c6524f09ce7639e51c2
SHA512a8c9ecc26514b6f531cb5271ca69a515abe477d833eff4d0f1fa851e0ffc9042eb58c3fd22ec066deb88bf560b352517c6ef4e50dfcdd49e96f7e8bb716e0560
-
Filesize
1.7MB
MD547f39c4ad52ef8534ac3964d5c2aba92
SHA14ab09d010b5ae8cd1f00f260c339f0ad7f86d8b8
SHA256a0f1a7cb66e8a078ad2a0d1b94e3f2f3657d04454a2eb9d389788a7c9654506d
SHA51211c725de1cf294a73d7ef1565978887c62a52dcbf7af519254a078ff2d2dadf7722c6db0bc9712298a404773813ebc1c9f960c8e6a958ad492765028893b8103
-
Filesize
653KB
MD54870e240aa10c59dbf3dd0b63f02401c
SHA173b9bbeb6e24aabe9943cd7e1ac8effcc8f16f8e
SHA2567d5110bcc343d5026c635a3d54c76fa6675b263fb5246d05bf7bb96864a2b561
SHA5120d8d2572b500f52ce93b35db9f5e918e306b0b2a450859da75aa42a7679d91cb5ac2ace7ac7838d7c1168fc323338104a300d1fd66d650fd03f24ac2e1731bca
-
Filesize
640KB
MD5ba8750c3ee2f96f8306237566e458f5b
SHA1962ae41e251e20d254736e63bcf1ffd6827d5456
SHA256288f9868f3b220584aa23161b5c1b671fff728ab36635ae8ce0a1721e7ef30c4
SHA512abfd5f9269bd7a04739661cd067307f195c5c8ffc8db8378d914f5fd18d6a6e6a8c51a509ba8c81b677fcf5fbe85ee9c352379fb293f39ac54696e98e459f530
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91