Overview
overview
10Static
static
3036028e386...a7.exe
windows10-2004-x64
100f5fae4716...8d.exe
windows7-x64
30f5fae4716...8d.exe
windows10-2004-x64
101998a377c7...11.exe
windows7-x64
31998a377c7...11.exe
windows10-2004-x64
102b559f1c51...29.exe
windows10-2004-x64
102d1e7e578c...8f.exe
windows7-x64
32d1e7e578c...8f.exe
windows10-2004-x64
1052d5102aa9...ea.exe
windows7-x64
352d5102aa9...ea.exe
windows10-2004-x64
105365362210...13.exe
windows10-2004-x64
105460a1d2c8...37.exe
windows7-x64
105460a1d2c8...37.exe
windows10-2004-x64
105eba1ca0e7...01.exe
windows10-2004-x64
1069b4a94473...6c.exe
windows10-2004-x64
107b7ce936fd...c9.exe
windows10-2004-x64
1082e97b51ca...5f.exe
windows10-2004-x64
10841ea03e18...82.exe
windows10-2004-x64
109b8496e95e...b6.exe
windows10-2004-x64
10bd06bfc269...a3.exe
windows10-2004-x64
10d77888ac75...7b.exe
windows10-2004-x64
10eadc8b7eba...10.exe
windows7-x64
3eadc8b7eba...10.exe
windows10-2004-x64
10ef11bf7b35...d4.exe
windows10-2004-x64
10f0d33c78b4...aa.exe
windows10-2004-x64
10f5c518fe92...4b.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
036028e38619a2b41891058cbbec38bbd4ebcfca4ce732fb7db9ad8f372c62a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f5fae471624fdc2019d0988b658e0832f13a78b6b310cc8c3c1314c3e0c9f8d.exe
Resource
win7-20231129-en
Behavioral task
behavioral3
Sample
0f5fae471624fdc2019d0988b658e0832f13a78b6b310cc8c3c1314c3e0c9f8d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
1998a377c7bb1ac8d7d9ef4fdd72c4bc6479d87263d40908ca9ea76e5f8f2011.exe
Resource
win7-20240419-en
Behavioral task
behavioral5
Sample
1998a377c7bb1ac8d7d9ef4fdd72c4bc6479d87263d40908ca9ea76e5f8f2011.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
2d1e7e578c80b8d8058a776542e88f81546a3603e80751bef11e72c2329d748f.exe
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
2d1e7e578c80b8d8058a776542e88f81546a3603e80751bef11e72c2329d748f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
52d5102aa94d913408cacb8480a5007f4757bac252d6379b467616eb62442eea.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
52d5102aa94d913408cacb8480a5007f4757bac252d6379b467616eb62442eea.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
536536221030ca60a298f443a202be11047ecd20614f20fb85ec8e3b3915e013.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
5460a1d2c84823a33909daab1fdc811ef8902f88377e1cf46112a9d0cdce6e37.exe
Resource
win7-20240215-en
Behavioral task
behavioral13
Sample
5460a1d2c84823a33909daab1fdc811ef8902f88377e1cf46112a9d0cdce6e37.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
5eba1ca0e7f43344f323005e13fa132f591c4f904c89b0c249ed3226ebd05e01.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
69b4a9447365c1cc607cb7e8de4957fcb1ce9841892d9533740403ef7e5af76c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
7b7ce936fd017fb3d3de8552a69b50012fdf9778cf317ec09212df4830d993c9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
82e97b51cae4985f5a2abc5bbe0fe4c23fb25fa8072e45d5e34ec789cb7fcc5f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
841ea03e181082fcf7f5533397a6731021c045058047518f2795b78fd69dda82.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
9b8496e95efc2095012f46230bd3642a47e89c4a73886f41db8e991f7fa863b6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
bd06bfc2696394e32e12dc7d9c3585842b78bfbdc24f4157679058145abb22a3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
d77888ac75d20228b7b7d9e6605425cfb9f51ecf0f39863b19981b1598b3a57b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
eadc8b7eba6e15614161bb91b8de6cff4d56f767901f6aceb9baed7b0fe0b110.exe
Resource
win7-20240215-en
Behavioral task
behavioral23
Sample
eadc8b7eba6e15614161bb91b8de6cff4d56f767901f6aceb9baed7b0fe0b110.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral24
Sample
ef11bf7b35a28054917643092a94f68ccdbc57cd68005df66e6d81a0d2d012d4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
f0d33c78b4822415ef8b626889ef19e5538cc85e78b11afdd7a1e3aa9b84b8aa.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral26
Sample
f5c518fe92fb2a2cb7e24aef95c0ce906e790b67bbc704f3311706b11b6a7d4b.exe
Resource
win10v2004-20240508-en
General
-
Target
2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe
-
Size
1.7MB
-
MD5
39f8521dd657ab5aaae4d2c76202614b
-
SHA1
155a43d23930b1b7ccb1e7f0ec560063d8b5bd0d
-
SHA256
2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29
-
SHA512
6d312b975fee87af2f9e2f7a5f47db421e8d1074c74e730bd834ce8605aba80fa2174e17658ba501747c2e4f1007f93b41428fb6827c485269b61ba19718f773
-
SSDEEP
24576:Xy40POuk6AxshWoadVb7uEla50CTd9Zijzers8QScFfv2LO5RM1u9773VaVAR3:i40POyWBd7uEl5Yd6+gRd2LyRZ9daU
Malware Config
Extracted
amadey
3.85
http://77.91.68.3
-
install_dir
3ec1f323b5
-
install_file
danke.exe
-
strings_key
827021be90f1e85ab27949ea7e9347e8
-
url_paths
/home/love/index.php
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
Processes:
resource yara_rule behavioral6/memory/1372-28-0x0000000000440000-0x000000000044A000-memory.dmp healer C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b7560369.exe healer behavioral6/memory/4912-37-0x0000000000070000-0x000000000007A000-memory.dmp healer -
Processes:
a7493921.exeb7560369.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a7493921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a7493921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a7493921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b7560369.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b7560369.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b7560369.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b7560369.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a7493921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a7493921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a7493921.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection b7560369.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b7560369.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d5025650.exedanke.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation d5025650.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation danke.exe -
Executes dropped EXE 12 IoCs
Processes:
v0068831.exev5550060.exev2959317.exea7493921.exeb7560369.exec7857078.exed5025650.exedanke.exee5000538.exedanke.exedanke.exedanke.exepid process 452 v0068831.exe 1664 v5550060.exe 1156 v2959317.exe 1372 a7493921.exe 4912 b7560369.exe 1840 c7857078.exe 928 d5025650.exe 1980 danke.exe 4856 e5000538.exe 4232 danke.exe 3492 danke.exe 1524 danke.exe -
Processes:
a7493921.exeb7560369.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a7493921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a7493921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" b7560369.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exev0068831.exev5550060.exev2959317.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v0068831.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v5550060.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v2959317.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1196 1840 WerFault.exe c7857078.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
e5000538.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e5000538.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e5000538.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e5000538.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
a7493921.exeb7560369.exepid process 1372 a7493921.exe 1372 a7493921.exe 4912 b7560369.exe 4912 b7560369.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a7493921.exeb7560369.exedescription pid process Token: SeDebugPrivilege 1372 a7493921.exe Token: SeDebugPrivilege 4912 b7560369.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exev0068831.exev5550060.exev2959317.exed5025650.exedanke.execmd.exedescription pid process target process PID 1440 wrote to memory of 452 1440 2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe v0068831.exe PID 1440 wrote to memory of 452 1440 2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe v0068831.exe PID 1440 wrote to memory of 452 1440 2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe v0068831.exe PID 452 wrote to memory of 1664 452 v0068831.exe v5550060.exe PID 452 wrote to memory of 1664 452 v0068831.exe v5550060.exe PID 452 wrote to memory of 1664 452 v0068831.exe v5550060.exe PID 1664 wrote to memory of 1156 1664 v5550060.exe v2959317.exe PID 1664 wrote to memory of 1156 1664 v5550060.exe v2959317.exe PID 1664 wrote to memory of 1156 1664 v5550060.exe v2959317.exe PID 1156 wrote to memory of 1372 1156 v2959317.exe a7493921.exe PID 1156 wrote to memory of 1372 1156 v2959317.exe a7493921.exe PID 1156 wrote to memory of 1372 1156 v2959317.exe a7493921.exe PID 1156 wrote to memory of 4912 1156 v2959317.exe b7560369.exe PID 1156 wrote to memory of 4912 1156 v2959317.exe b7560369.exe PID 1664 wrote to memory of 1840 1664 v5550060.exe c7857078.exe PID 1664 wrote to memory of 1840 1664 v5550060.exe c7857078.exe PID 1664 wrote to memory of 1840 1664 v5550060.exe c7857078.exe PID 452 wrote to memory of 928 452 v0068831.exe d5025650.exe PID 452 wrote to memory of 928 452 v0068831.exe d5025650.exe PID 452 wrote to memory of 928 452 v0068831.exe d5025650.exe PID 928 wrote to memory of 1980 928 d5025650.exe danke.exe PID 928 wrote to memory of 1980 928 d5025650.exe danke.exe PID 928 wrote to memory of 1980 928 d5025650.exe danke.exe PID 1440 wrote to memory of 4856 1440 2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe e5000538.exe PID 1440 wrote to memory of 4856 1440 2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe e5000538.exe PID 1440 wrote to memory of 4856 1440 2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe e5000538.exe PID 1980 wrote to memory of 4132 1980 danke.exe schtasks.exe PID 1980 wrote to memory of 4132 1980 danke.exe schtasks.exe PID 1980 wrote to memory of 4132 1980 danke.exe schtasks.exe PID 1980 wrote to memory of 1212 1980 danke.exe cmd.exe PID 1980 wrote to memory of 1212 1980 danke.exe cmd.exe PID 1980 wrote to memory of 1212 1980 danke.exe cmd.exe PID 1212 wrote to memory of 4936 1212 cmd.exe cmd.exe PID 1212 wrote to memory of 4936 1212 cmd.exe cmd.exe PID 1212 wrote to memory of 4936 1212 cmd.exe cmd.exe PID 1212 wrote to memory of 1136 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 1136 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 1136 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 2108 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 2108 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 2108 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 376 1212 cmd.exe cmd.exe PID 1212 wrote to memory of 376 1212 cmd.exe cmd.exe PID 1212 wrote to memory of 376 1212 cmd.exe cmd.exe PID 1212 wrote to memory of 4176 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 4176 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 4176 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 1152 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 1152 1212 cmd.exe cacls.exe PID 1212 wrote to memory of 1152 1212 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe"C:\Users\Admin\AppData\Local\Temp\2b559f1c510907c1a260b6482b36dce3ba603f08fd80d98ee793787a12104d29.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0068831.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0068831.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5550060.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5550060.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2959317.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2959317.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a7493921.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a7493921.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b7560369.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b7560369.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c7857078.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c7857078.exe4⤵
- Executes dropped EXE
PID:1840 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 1365⤵
- Program crash
PID:1196
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5025650.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5025650.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe" /F5⤵
- Creates scheduled task(s)
PID:4132
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "danke.exe" /P "Admin:N"&&CACLS "danke.exe" /P "Admin:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "Admin:N"&&CACLS "..\3ec1f323b5" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:4936
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "danke.exe" /P "Admin:N"6⤵PID:1136
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "danke.exe" /P "Admin:R" /E6⤵PID:2108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:376
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\3ec1f323b5" /P "Admin:N"6⤵PID:4176
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\3ec1f323b5" /P "Admin:R" /E6⤵PID:1152
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e5000538.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e5000538.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 1840 -ip 18401⤵PID:2564
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:4232
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:3492
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:1524
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
1.5MB
MD5b81ac533fd232a2f56893abde18d5ec7
SHA120498126ce49089a86fcf3c354aa78b2e1e06068
SHA256d254a10f5de33418593597e66b1250e105e80481713e398c5eef16a3ffa0e495
SHA5126f19e9f28db6abc792d3ac498ed75cf1eddcebbb933e53506a16412197afc2dc135dd9f291fa9f7e39198dc69b9e6446cbb54e21cd786357fcea54c165dcc430
-
Filesize
224KB
MD58c6b79ec436d7cf6950a804c1ec7d3e9
SHA14a589d5605d8ef785fdc78b0bf64e769e3a21ad6
SHA2564e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d
SHA51206f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce
-
Filesize
1.4MB
MD53e687bae32fdb9c50e5e3934b5a6ca9c
SHA17e6d3cdc9246a9e21cab11b8a44a32c05bcb4f61
SHA25623061041c2fd39ae3f3b91178ea7f8fca0b970101138b956ff5597f0ca25f95a
SHA5126235acf467b1c85a2329a4fec19100efe3b9c4651a0668e8592cce7de78fc0f7a2abc40c50065bcf796c66e89b1428a4babdc0d45d593ef0f22b02835cbfc871
-
Filesize
1.7MB
MD5a4e6eae5b7a3efff9f0924e4a07039b1
SHA141b26a0054c1876183d42a5df4cd33fbda7f7979
SHA2569f25017ed10528ca31216bc326bfa3e4c1ea0bcb9078399a4a1bc1d2c5536bb7
SHA512315a55c670dc00824d1e78230786472977ef573ecd6c946eebbbc4c47ac7853262a6fcaa821e577fa2d473bd5733a3a2268ca091732a364c3e6491ad4b4a8bc6
-
Filesize
653KB
MD5890589a430ca372533f594d5f6e5365e
SHA12682226e935ce560f22b1b7c63c650c00d94347e
SHA2561505e178fd996dc966a092457fc4bdd23c9369d8dcb15734f0ac7451d1e5c90f
SHA51266dc7b41cd8d030c9241064e6bac2f7def908b15ba6efae7bce504368832622020b1618f2a088064f323518111e6b61914dda53e8e44e3dc757b22af9abef6ea
-
Filesize
640KB
MD5b8ea0d90ffee22d62d55821ad4708489
SHA1fd41d0739630a1ac13016ebb310011b34b16853d
SHA256d1a8bf854ac371b6bbbdf4b43d2301f80b02c89cce9f9d0cce400fed1ef8d118
SHA512afbb6f78a79b0e4a628e789ce4698268a0d7bbac0e38d9761538d156ae299e19611ec1778566317fab72d19231620089a4dc6ab34841aea7a8d97617adca1bef
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91