Overview
overview
10Static
static
30e13a10fd6...cb.exe
windows10-2004-x64
101d089addfe...b5.exe
windows10-2004-x64
1035d50aca92...42.exe
windows10-2004-x64
103ab23a3036...c6.exe
windows10-2004-x64
1058ac39bbc6...9e.exe
windows10-2004-x64
1064792ffeec...35.exe
windows10-2004-x64
10654aa4d5e8...3b.exe
windows10-2004-x64
10677afbc183...fd.exe
windows7-x64
3677afbc183...fd.exe
windows10-2004-x64
1071d1420ff1...80.exe
windows10-2004-x64
107a08e2a624...2b.exe
windows10-2004-x64
108c7a2623ea...7d.exe
windows10-2004-x64
10c64d3873d4...2e.exe
windows10-2004-x64
10cbd8058875...48.exe
windows7-x64
3cbd8058875...48.exe
windows10-2004-x64
10ec20c35511...9b.exe
windows10-2004-x64
10eca60134d9...3f.exe
windows10-2004-x64
10ecc005f21f...de.exe
windows10-2004-x64
f0fb625894...03.exe
windows10-2004-x64
10f66a0103e4...71.exe
windows10-2004-x64
10ffa14d4c0b...02.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 14:15
Static task
static1
Behavioral task
behavioral1
Sample
0e13a10fd67a47892e598c6953856fd7786d3e7b1f70c519cae5cfe6b7ce37cb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1d089addfe2c948a1a6c3e3f250f79ed616a211060d99b5efec78c1eb1b2b0b5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
35d50aca923965e5a644e1735c8cd657d562282a8fddd8a654982c84f9258342.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
58ac39bbc629fc59614b3b5578967a587814d2de70f8a9cba5090cdfbbfb469e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
64792ffeeccbab6bb3d100eb7b35cb61c8c90b802e42d83350baf6d1ceefbb35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
654aa4d5e8d49043a4c5b40ef9c1b2fde8bd371386fd43ed6b7c1d719f41533b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
677afbc18346258efc780d794cf589d9e949ec77c0f68fc663b38c6f663cf7fd.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
677afbc18346258efc780d794cf589d9e949ec77c0f68fc663b38c6f663cf7fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
71d1420ff1b7b7e37d536b943d3ba7e0a2fa5972fce4156cbbc73c7416d49d80.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
7a08e2a624c497b3986fed503c84dd39612ab1fdda740280e5a1514c1aac802b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
8c7a2623ea0bfbad72a17add57243068958fa7289cd1319d5cbc3af84eeac07d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
c64d3873d4dbf74d0c6e28f27a09adb2a8c897e218d1a4a4f5822391bf80c92e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
cbd8058875fbf90f6f6a3c6825fab01a2bac4ffb1903f2a0405d451060ea1a48.exe
Resource
win7-20231129-en
Behavioral task
behavioral15
Sample
cbd8058875fbf90f6f6a3c6825fab01a2bac4ffb1903f2a0405d451060ea1a48.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
ec20c355119abdb18d4433dc95969146db3a558e4e316a175b184ea42d45f89b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
eca60134d922b4bca2cb5060841b6d45581f33e04f763a9c118fc9f22e289e3f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
ecc005f21f15aefcf4a4280bfeddf37e7a9066e1fede069eb10a19bfaf62dade.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
f0fb625894c32db0094ce88fe51ad9ddb2db188124af7a638cf184eccf3d1203.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe
Resource
win10v2004-20240508-en
General
-
Target
ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe
-
Size
359KB
-
MD5
3e6c4929a82b142d398d5b1a60a93857
-
SHA1
478ba0a29fcab3a9674f20c5b28f66a0fcc53795
-
SHA256
ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102
-
SHA512
3e292fdc2d2f52d9942fc732e66c4dbc50656a22b758c7e67377077d8461d0c18170cb50634d07d199957bb5cb5e728c7fa5ed9c5c71018b17945e184e5714e4
-
SSDEEP
6144:K1y+bnr+op0yN90QEdx1i6EoKZ8J+gY4OUsKOK/Apfn6l+ZMFIPXewY:XMrIy90nMUzOUsKOK4p9PpY
Malware Config
Extracted
amadey
3.85
http://77.91.68.3
-
install_dir
3ec1f323b5
-
install_file
danke.exe
-
strings_key
827021be90f1e85ab27949ea7e9347e8
-
url_paths
/home/love/index.php
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral21/files/0x0008000000023438-12.dat healer behavioral21/memory/3984-15-0x00000000007A0000-0x00000000007AA000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a9850776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a9850776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a9850776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a9850776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a9850776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a9850776.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation b6793074.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation danke.exe -
Executes dropped EXE 8 IoCs
pid Process 1588 v8196308.exe 3984 a9850776.exe 4876 b6793074.exe 4672 danke.exe 3316 c0831593.exe 1968 danke.exe 968 danke.exe 1072 danke.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a9850776.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v8196308.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c0831593.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c0831593.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c0831593.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3984 a9850776.exe 3984 a9850776.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3984 a9850776.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3676 wrote to memory of 1588 3676 ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe 82 PID 3676 wrote to memory of 1588 3676 ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe 82 PID 3676 wrote to memory of 1588 3676 ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe 82 PID 1588 wrote to memory of 3984 1588 v8196308.exe 84 PID 1588 wrote to memory of 3984 1588 v8196308.exe 84 PID 1588 wrote to memory of 4876 1588 v8196308.exe 90 PID 1588 wrote to memory of 4876 1588 v8196308.exe 90 PID 1588 wrote to memory of 4876 1588 v8196308.exe 90 PID 4876 wrote to memory of 4672 4876 b6793074.exe 91 PID 4876 wrote to memory of 4672 4876 b6793074.exe 91 PID 4876 wrote to memory of 4672 4876 b6793074.exe 91 PID 3676 wrote to memory of 3316 3676 ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe 92 PID 3676 wrote to memory of 3316 3676 ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe 92 PID 3676 wrote to memory of 3316 3676 ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe 92 PID 4672 wrote to memory of 4044 4672 danke.exe 93 PID 4672 wrote to memory of 4044 4672 danke.exe 93 PID 4672 wrote to memory of 4044 4672 danke.exe 93 PID 4672 wrote to memory of 4640 4672 danke.exe 95 PID 4672 wrote to memory of 4640 4672 danke.exe 95 PID 4672 wrote to memory of 4640 4672 danke.exe 95 PID 4640 wrote to memory of 4924 4640 cmd.exe 97 PID 4640 wrote to memory of 4924 4640 cmd.exe 97 PID 4640 wrote to memory of 4924 4640 cmd.exe 97 PID 4640 wrote to memory of 2204 4640 cmd.exe 98 PID 4640 wrote to memory of 2204 4640 cmd.exe 98 PID 4640 wrote to memory of 2204 4640 cmd.exe 98 PID 4640 wrote to memory of 2040 4640 cmd.exe 99 PID 4640 wrote to memory of 2040 4640 cmd.exe 99 PID 4640 wrote to memory of 2040 4640 cmd.exe 99 PID 4640 wrote to memory of 4036 4640 cmd.exe 100 PID 4640 wrote to memory of 4036 4640 cmd.exe 100 PID 4640 wrote to memory of 4036 4640 cmd.exe 100 PID 4640 wrote to memory of 432 4640 cmd.exe 101 PID 4640 wrote to memory of 432 4640 cmd.exe 101 PID 4640 wrote to memory of 432 4640 cmd.exe 101 PID 4640 wrote to memory of 2800 4640 cmd.exe 102 PID 4640 wrote to memory of 2800 4640 cmd.exe 102 PID 4640 wrote to memory of 2800 4640 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe"C:\Users\Admin\AppData\Local\Temp\ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8196308.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8196308.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a9850776.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a9850776.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b6793074.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b6793074.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe" /F5⤵
- Creates scheduled task(s)
PID:4044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "danke.exe" /P "Admin:N"&&CACLS "danke.exe" /P "Admin:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "Admin:N"&&CACLS "..\3ec1f323b5" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:4924
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "danke.exe" /P "Admin:N"6⤵PID:2204
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "danke.exe" /P "Admin:R" /E6⤵PID:2040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:4036
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\3ec1f323b5" /P "Admin:N"6⤵PID:432
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\3ec1f323b5" /P "Admin:R" /E6⤵PID:2800
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c0831593.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c0831593.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3316
-
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:1968
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:968
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:1072
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e0962336c2979b69b35e807b972ab7a7
SHA1f0ffc3dd41cef5b927b09979d29ff19f8c5f29c2
SHA25651915b1d4671195490768c8d1353aed43ddf5905a602f40ed37e07aa22aa6617
SHA512559f9ed55177abd42ae20443ccfd0d2203be2d7422b856e13039c3128d68ad358946200c85add22f8a5888d0fc2ec78ccc01670968e1fc53a78a97b33fe7d86d
-
Filesize
235KB
MD5ee03504d4df12f8504069171a5a7b538
SHA1eb202a9a59b80577a3a4f7f1988fdec688f84d61
SHA256c5b4910e7fa298cd6f52d6baa8f32cd68d40a48bc5d1ad0c73afcf8ee963a200
SHA512879fc98d6a6d726599987b334340934b148429d4871553e217befe9f636fc39c5f418717c3f80a7095fe8ae4f154db59707fced7931e7e4776f28afce8f35f67
-
Filesize
12KB
MD5b20f8d8ed9871d6bdc9521778966edda
SHA1d67137a8019d52c2b2ad602a3794520723a2f3cf
SHA2565b41c00e640b6fd13a0b11698443188ed640c24d7d0ced938d8578759e2e2ab0
SHA512709545a06fb2fb46658147c397244a1e80baa08257a0547b29136c40175394d7974605ead8917d8168b76e1f18d050067457dc8240dfd535780a2811cc228b8a
-
Filesize
230KB
MD532c3db3657c1b1f406f85913a2cfa133
SHA16a7c1e1c0b4f121a0082b6f4f76ce31752ebc836
SHA25691b4b43f1de55e344cb418755aa6cef1c4bcb8fbd0b59495992e4ac1474c4b6e
SHA5121d78376e57f06b10b250992857739d4e1e6b97d3bf4fa2e76874f6de9bdad185d24b3abeac197a3dd74ed6122e9a08001239ed05a98810740ea1e5214cb35817