Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
20/07/2023, 18:38
Static task
static1
Behavioral task
behavioral1
Sample
6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe
Resource
win10v2004-20230703-en
General
-
Target
6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe
-
Size
390KB
-
MD5
68e691aec3fefcf28512df9120048e87
-
SHA1
3c368a4a1ecad11dd70306b31f3a8a650c25b93e
-
SHA256
6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240
-
SHA512
e2b9a12f666dd88b08559625c891fc578d5a20b690645d7c6c381229e40fa2c34bd4d5ccb79147bffa3cb0b39630dc62fef73677e1f5d30d254b820a60d226ea
-
SSDEEP
6144:Kgy+bnr+ep0yN90QEejJTjoclHfalUF4njRpV1s5LLx1ZZmV9dCcHnlRH8MnFelG:EMrOy904JSe4jxy5ZwwcHnl9cZqC2
Malware Config
Extracted
amadey
3.85
77.91.68.3/home/love/index.php
Extracted
redline
nasa
77.91.68.68:19071
-
auth_value
6da71218d8a9738ea3a9a78b5677589b
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x0007000000023257-145.dat healer behavioral1/files/0x0007000000023257-146.dat healer behavioral1/memory/2132-147-0x0000000000300000-0x000000000030A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k2084011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k2084011.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection k2084011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k2084011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k2084011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k2084011.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\Control Panel\International\Geo\Nation l9909479.exe Key value queried \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\Control Panel\International\Geo\Nation danke.exe -
Executes dropped EXE 7 IoCs
pid Process 220 y3633300.exe 2132 k2084011.exe 5100 l9909479.exe 820 danke.exe 5044 n8225768.exe 3428 danke.exe 1260 danke.exe -
Loads dropped DLL 1 IoCs
pid Process 3660 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" k2084011.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y3633300.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3633300.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2132 k2084011.exe 2132 k2084011.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2132 k2084011.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5100 l9909479.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2404 wrote to memory of 220 2404 6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe 85 PID 2404 wrote to memory of 220 2404 6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe 85 PID 2404 wrote to memory of 220 2404 6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe 85 PID 220 wrote to memory of 2132 220 y3633300.exe 86 PID 220 wrote to memory of 2132 220 y3633300.exe 86 PID 220 wrote to memory of 5100 220 y3633300.exe 95 PID 220 wrote to memory of 5100 220 y3633300.exe 95 PID 220 wrote to memory of 5100 220 y3633300.exe 95 PID 5100 wrote to memory of 820 5100 l9909479.exe 98 PID 5100 wrote to memory of 820 5100 l9909479.exe 98 PID 5100 wrote to memory of 820 5100 l9909479.exe 98 PID 2404 wrote to memory of 5044 2404 6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe 99 PID 2404 wrote to memory of 5044 2404 6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe 99 PID 2404 wrote to memory of 5044 2404 6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe 99 PID 820 wrote to memory of 3900 820 danke.exe 100 PID 820 wrote to memory of 3900 820 danke.exe 100 PID 820 wrote to memory of 3900 820 danke.exe 100 PID 820 wrote to memory of 1280 820 danke.exe 101 PID 820 wrote to memory of 1280 820 danke.exe 101 PID 820 wrote to memory of 1280 820 danke.exe 101 PID 1280 wrote to memory of 216 1280 cmd.exe 104 PID 1280 wrote to memory of 216 1280 cmd.exe 104 PID 1280 wrote to memory of 216 1280 cmd.exe 104 PID 1280 wrote to memory of 5088 1280 cmd.exe 105 PID 1280 wrote to memory of 5088 1280 cmd.exe 105 PID 1280 wrote to memory of 5088 1280 cmd.exe 105 PID 1280 wrote to memory of 4888 1280 cmd.exe 106 PID 1280 wrote to memory of 4888 1280 cmd.exe 106 PID 1280 wrote to memory of 4888 1280 cmd.exe 106 PID 1280 wrote to memory of 4044 1280 cmd.exe 107 PID 1280 wrote to memory of 4044 1280 cmd.exe 107 PID 1280 wrote to memory of 4044 1280 cmd.exe 107 PID 1280 wrote to memory of 4868 1280 cmd.exe 108 PID 1280 wrote to memory of 4868 1280 cmd.exe 108 PID 1280 wrote to memory of 4868 1280 cmd.exe 108 PID 1280 wrote to memory of 4248 1280 cmd.exe 109 PID 1280 wrote to memory of 4248 1280 cmd.exe 109 PID 1280 wrote to memory of 4248 1280 cmd.exe 109 PID 820 wrote to memory of 3660 820 danke.exe 114 PID 820 wrote to memory of 3660 820 danke.exe 114 PID 820 wrote to memory of 3660 820 danke.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe"C:\Users\Admin\AppData\Local\Temp\6e44cd932b8a7fab4e73b4506bcedc58de4f67b2556bb1ea6f19d6bffcd6a240.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3633300.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3633300.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2084011.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2084011.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l9909479.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l9909479.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe" /F5⤵
- Creates scheduled task(s)
PID:3900
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "danke.exe" /P "Admin:N"&&CACLS "danke.exe" /P "Admin:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "Admin:N"&&CACLS "..\3ec1f323b5" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:216
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "danke.exe" /P "Admin:N"6⤵PID:5088
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "danke.exe" /P "Admin:R" /E6⤵PID:4888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:4044
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\3ec1f323b5" /P "Admin:N"6⤵PID:4868
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\3ec1f323b5" /P "Admin:R" /E6⤵PID:4248
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main5⤵
- Loads dropped DLL
PID:3660
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n8225768.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n8225768.exe2⤵
- Executes dropped EXE
PID:5044
-
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:3428
-
C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exeC:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe1⤵
- Executes dropped EXE
PID:1260
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD58c6b79ec436d7cf6950a804c1ec7d3e9
SHA14a589d5605d8ef785fdc78b0bf64e769e3a21ad6
SHA2564e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d
SHA51206f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce
-
Filesize
224KB
MD58c6b79ec436d7cf6950a804c1ec7d3e9
SHA14a589d5605d8ef785fdc78b0bf64e769e3a21ad6
SHA2564e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d
SHA51206f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce
-
Filesize
224KB
MD58c6b79ec436d7cf6950a804c1ec7d3e9
SHA14a589d5605d8ef785fdc78b0bf64e769e3a21ad6
SHA2564e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d
SHA51206f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce
-
Filesize
224KB
MD58c6b79ec436d7cf6950a804c1ec7d3e9
SHA14a589d5605d8ef785fdc78b0bf64e769e3a21ad6
SHA2564e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d
SHA51206f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce
-
Filesize
224KB
MD58c6b79ec436d7cf6950a804c1ec7d3e9
SHA14a589d5605d8ef785fdc78b0bf64e769e3a21ad6
SHA2564e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d
SHA51206f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce
-
Filesize
174KB
MD5c10b32a7a74c5a7f38e52f3052ffb7c5
SHA14e991290006e30bb484f0980008031402cbbef60
SHA256e4676d9718ad3e9179aa3b895ee9e971bb977935ff8c541bd89cda928f4eee40
SHA51255b097372223a2be72e6d21be2f8f559df6cdd66baaa2ac6a2012f2f448ca1695589965552384fca359bc2a352b6cbc2991d566a676d96accfd3f3c95ed85171
-
Filesize
174KB
MD5c10b32a7a74c5a7f38e52f3052ffb7c5
SHA14e991290006e30bb484f0980008031402cbbef60
SHA256e4676d9718ad3e9179aa3b895ee9e971bb977935ff8c541bd89cda928f4eee40
SHA51255b097372223a2be72e6d21be2f8f559df6cdd66baaa2ac6a2012f2f448ca1695589965552384fca359bc2a352b6cbc2991d566a676d96accfd3f3c95ed85171
-
Filesize
235KB
MD54b0ff331be467478faf239c1ea538834
SHA14e68e247fa52eec2e1cf84784b8b72e4df9f8088
SHA2568b136116db30d6ad444f43d06af7c6be301ee2dc396209c088a111ece1ece263
SHA5121dd3383b9a7826c4bc7aac9cca61a708740e1756172a6e61b27bc761f75dc9a52f1d702bef8ef976b6e2b0b1028225e08570f58f97201f83b32bbb4397a5808d
-
Filesize
235KB
MD54b0ff331be467478faf239c1ea538834
SHA14e68e247fa52eec2e1cf84784b8b72e4df9f8088
SHA2568b136116db30d6ad444f43d06af7c6be301ee2dc396209c088a111ece1ece263
SHA5121dd3383b9a7826c4bc7aac9cca61a708740e1756172a6e61b27bc761f75dc9a52f1d702bef8ef976b6e2b0b1028225e08570f58f97201f83b32bbb4397a5808d
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
224KB
MD58c6b79ec436d7cf6950a804c1ec7d3e9
SHA14a589d5605d8ef785fdc78b0bf64e769e3a21ad6
SHA2564e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d
SHA51206f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce
-
Filesize
224KB
MD58c6b79ec436d7cf6950a804c1ec7d3e9
SHA14a589d5605d8ef785fdc78b0bf64e769e3a21ad6
SHA2564e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d
SHA51206f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce
-
Filesize
89KB
MD5dc587d08b8ca3cd62e5dc057d41a966b
SHA10ba6a88377c74a0c53b956d405ad17dd5f8c4164
SHA2567d8f216ba04419aae32d5902449a0c5271ed577c722e582fb42e7d43b3b08426
SHA5127300ecc40bfa1129d907a9b074e8406fa01b5ff893c7c281e4441f8cc6a546bcb5e099d6635b2f9714ec1f0453dc41de19f2fca3475f36f62babc425892699a9
-
Filesize
89KB
MD5dc587d08b8ca3cd62e5dc057d41a966b
SHA10ba6a88377c74a0c53b956d405ad17dd5f8c4164
SHA2567d8f216ba04419aae32d5902449a0c5271ed577c722e582fb42e7d43b3b08426
SHA5127300ecc40bfa1129d907a9b074e8406fa01b5ff893c7c281e4441f8cc6a546bcb5e099d6635b2f9714ec1f0453dc41de19f2fca3475f36f62babc425892699a9
-
Filesize
89KB
MD5dc587d08b8ca3cd62e5dc057d41a966b
SHA10ba6a88377c74a0c53b956d405ad17dd5f8c4164
SHA2567d8f216ba04419aae32d5902449a0c5271ed577c722e582fb42e7d43b3b08426
SHA5127300ecc40bfa1129d907a9b074e8406fa01b5ff893c7c281e4441f8cc6a546bcb5e099d6635b2f9714ec1f0453dc41de19f2fca3475f36f62babc425892699a9
-
Filesize
272B
MD5d867eabb1be5b45bc77bb06814e23640
SHA13139a51ce7e8462c31070363b9532c13cc52c82d
SHA25638c69e3f9f3927f8178d55cde9774a2b170c057b349b73932b87b76499d03349
SHA512afc40d5fa7bcd41b8445f597990d150d57e3621ddef9400af742471aa0d14c2e66cfecc34482dadbaeb6f20912fda8ab786e584bf7fd1ad5fa23d3b95425fd59