Overview
overview
10Static
static
30b77ecaa1b...bd.exe
windows10-2004-x64
1015a93b61b0...e6.exe
windows10-2004-x64
10209703dd4d...93.exe
windows7-x64
3209703dd4d...93.exe
windows10-2004-x64
10371f83e057...f2.exe
windows10-2004-x64
104f86d48b3d...df.exe
windows10-2004-x64
10613e8de3b5...a6.exe
windows7-x64
3613e8de3b5...a6.exe
windows10-2004-x64
106bd55afbde...65.exe
windows10-2004-x64
1074991b8b05...38.exe
windows10-2004-x64
1075ccbf328f...af.exe
windows10-2004-x64
10798aee8abb...5b.exe
windows10-2004-x64
107b57226b37...3e.exe
windows10-2004-x64
107fe3c52960...9b.exe
windows10-2004-x64
108e6c08ec1c...56.exe
windows10-2004-x64
109cb8e2b154...93.exe
windows10-2004-x64
10a5bd0160df...49.exe
windows10-2004-x64
10a62a548ffb...a0.exe
windows10-2004-x64
10bfe644d3bd...29.exe
windows10-2004-x64
10c606fbb70c...7c.exe
windows10-2004-x64
10c84d7a88c3...a4.exe
windows10-2004-x64
10d637403a7a...09.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09/05/2024, 15:21
Static task
static1
Behavioral task
behavioral1
Sample
0b77ecaa1b47f7bc168f30b00531ca8aab8e8a58ed0985de288fe126c3d0fdbd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
15a93b61b0f1091ffed5e2a2a442e7fe5060b5674f75443efcb362de169b83e6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
209703dd4d6bb2be31fbd67713bc66dc1dd589baac7c01ca04d37e7c8d823793.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
209703dd4d6bb2be31fbd67713bc66dc1dd589baac7c01ca04d37e7c8d823793.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
371f83e057f13466e2fea9ea5acee438ac49fa63875096d8859e4b0dd31df2f2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
613e8de3b5eba303bd2dc0b5d2f2f3df3586c0f63c31eb1f2c60f4e30e70dda6.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
613e8de3b5eba303bd2dc0b5d2f2f3df3586c0f63c31eb1f2c60f4e30e70dda6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6bd55afbdee9bee40494e1ad8d221009af60fed046a9028662aea7d0d54f2d65.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
74991b8b0544fa500ea5cb196e746fa3f4d98c5d0623c46470044b2710b5da38.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
75ccbf328f1e4ec3537ebd63e6afcf1b951f8765d8b1c734b87a7073333332af.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
798aee8abbe13acdcba7ded2507144abfb3a7bdb36dfad1f88ebd752af5e0c5b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
7b57226b37b29e8c8fc26bb0a8f5f069da16548a19709cb24661efa4e037303e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
7fe3c5296017a9495bcbb4b7a050afbb8dc455250cb5390bf962b0738814d69b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
8e6c08ec1ca5a8b0e5817eb7d07c526a20804925c4c4b8bc94ce28ad3f6abd56.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
9cb8e2b1548adfff7c012acfadb576ae6e5f0fdcfc0942eeb26b4c9fb8613e93.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
a5bd0160df71694767fdadc369e0582970a1182d88c7fea774ca4d3bdb503e49.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
a62a548ffb1dcb9166d2336968bea9011a44039f391a1a7ef70364f4a0e131a0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
bfe644d3bd33f0f28361b0b64f6fba6444cbce7ffc0fb0746a6226305bffb229.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
c606fbb70c63714189a35096faef884c4cdff3a5f6572cd036c768cf51a7f67c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
c84d7a88c396b7e327907984474a5b186f4adf86792a273b4ded750f4b893ca4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
d637403a7a8d4f4e55e3bd56e000ee3668faae9137eaa6efbcd8dfdcc4744709.exe
Resource
win10v2004-20240508-en
General
-
Target
4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe
-
Size
390KB
-
MD5
7b950b64ac08857b3deccaaa87a316a0
-
SHA1
9235f96b6b4b5c37b581556dadfa30dbce857034
-
SHA256
4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df
-
SHA512
41ffa8e9e51b67eff9f36c16cca9df10f7b2b71f6cee51fff1efed0e81b5a07c334c2616957258fa150192333cce87dd23459764e86e302d61325619c420766b
-
SSDEEP
6144:KMy+bnr+lp0yN90QEQ7y6KGyF4tgKY4Jrovv90vgBZ+t4UD9AT8sJeQ:0Mr9y90AyeVY46vv0gBYCU3sJZ
Malware Config
Extracted
amadey
3.86
http://77.91.68.61
-
install_dir
925e7e99c5
-
install_file
pdates.exe
-
strings_key
ada76b8b0e1f6892ee93c20ab8946117
-
url_paths
/rock/index.php
Extracted
redline
lande
77.91.124.84:19071
-
auth_value
9fa41701c47df37786234f3373f21208
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral6/files/0x000700000002341b-25.dat healer behavioral6/memory/1036-27-0x0000000000ED0000-0x0000000000EDA000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection h6601025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h6601025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h6601025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h6601025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h6601025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h6601025.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral6/files/0x0007000000023418-30.dat family_redline behavioral6/memory/1508-32-0x0000000000990000-0x00000000009C0000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation g4486378.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation pdates.exe -
Executes dropped EXE 7 IoCs
pid Process 2640 x8986811.exe 3668 g4486378.exe 1480 pdates.exe 1036 h6601025.exe 1508 j9860776.exe 400 pdates.exe 632 pdates.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" h6601025.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8986811.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1036 h6601025.exe 1036 h6601025.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1036 h6601025.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3508 wrote to memory of 2640 3508 4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe 82 PID 3508 wrote to memory of 2640 3508 4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe 82 PID 3508 wrote to memory of 2640 3508 4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe 82 PID 2640 wrote to memory of 3668 2640 x8986811.exe 84 PID 2640 wrote to memory of 3668 2640 x8986811.exe 84 PID 2640 wrote to memory of 3668 2640 x8986811.exe 84 PID 3668 wrote to memory of 1480 3668 g4486378.exe 86 PID 3668 wrote to memory of 1480 3668 g4486378.exe 86 PID 3668 wrote to memory of 1480 3668 g4486378.exe 86 PID 2640 wrote to memory of 1036 2640 x8986811.exe 87 PID 2640 wrote to memory of 1036 2640 x8986811.exe 87 PID 1480 wrote to memory of 944 1480 pdates.exe 89 PID 1480 wrote to memory of 944 1480 pdates.exe 89 PID 1480 wrote to memory of 944 1480 pdates.exe 89 PID 1480 wrote to memory of 4168 1480 pdates.exe 91 PID 1480 wrote to memory of 4168 1480 pdates.exe 91 PID 1480 wrote to memory of 4168 1480 pdates.exe 91 PID 4168 wrote to memory of 4072 4168 cmd.exe 93 PID 4168 wrote to memory of 4072 4168 cmd.exe 93 PID 4168 wrote to memory of 4072 4168 cmd.exe 93 PID 4168 wrote to memory of 4860 4168 cmd.exe 94 PID 4168 wrote to memory of 4860 4168 cmd.exe 94 PID 4168 wrote to memory of 4860 4168 cmd.exe 94 PID 4168 wrote to memory of 3568 4168 cmd.exe 95 PID 4168 wrote to memory of 3568 4168 cmd.exe 95 PID 4168 wrote to memory of 3568 4168 cmd.exe 95 PID 4168 wrote to memory of 2788 4168 cmd.exe 96 PID 4168 wrote to memory of 2788 4168 cmd.exe 96 PID 4168 wrote to memory of 2788 4168 cmd.exe 96 PID 4168 wrote to memory of 4160 4168 cmd.exe 97 PID 4168 wrote to memory of 4160 4168 cmd.exe 97 PID 4168 wrote to memory of 4160 4168 cmd.exe 97 PID 4168 wrote to memory of 4560 4168 cmd.exe 98 PID 4168 wrote to memory of 4560 4168 cmd.exe 98 PID 4168 wrote to memory of 4560 4168 cmd.exe 98 PID 3508 wrote to memory of 1508 3508 4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe 101 PID 3508 wrote to memory of 1508 3508 4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe 101 PID 3508 wrote to memory of 1508 3508 4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe"C:\Users\Admin\AppData\Local\Temp\4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8986811.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8986811.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4486378.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4486378.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F5⤵
- Creates scheduled task(s)
PID:944
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:4072
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"6⤵PID:4860
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E6⤵PID:3568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2788
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"6⤵PID:4160
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E6⤵PID:4560
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h6601025.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h6601025.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j9860776.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j9860776.exe2⤵
- Executes dropped EXE
PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:400
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:632
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173KB
MD527a8d5756753244460c22a644d9c41e6
SHA195fba907a63c8f7896d917251dc83522bb1d096f
SHA2569453fe40a1441d4dac93222212aebecfc608fba5662352652fda549cb3c908aa
SHA51296e60fea29d223b2f9e8f35b3a123333e8fe829eca8c6981e9e392fbc1c2d9ddacc43842977b415ee0f25c989f0eaf2c48ca9d40f27f052c38c3b0a16d3eac02
-
Filesize
234KB
MD5c12c6466ebe6c8c1c4bc9156d32e9637
SHA12f360c73257f69405f8befb746d6b9b3f3c95a2d
SHA256cccd00c820897031823bb8b0f304addf0785f550d816f7b481aa255b675bb060
SHA512cb87cca8160c2bbbae2b698cf4274f052ad92ba07f0e85e12484b35f6bc38168a98b025a61a22faae18d2d62237f241b2d8b375a6ff6d09d5691659c36dbd41b
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91