Overview
overview
10Static
static
3061ed335bc...9b.exe
windows7-x64
3061ed335bc...9b.exe
windows10-2004-x64
10067e5c3ecf...b6.exe
windows10-2004-x64
101ec8ce9ace...96.exe
windows10-2004-x64
10349cf4c964...66.exe
windows10-2004-x64
104250b0250d...ee.exe
windows10-2004-x64
1056dbfb10e0...5d.exe
windows10-2004-x64
105951daaf24...9a.exe
windows10-2004-x64
1059c1607382...01.exe
windows10-2004-x64
1074cf5b47d1...8d.exe
windows10-2004-x64
10795a49ee81...4a.exe
windows10-2004-x64
108b549a8688...5b.exe
windows10-2004-x64
1091da85daf6...d8.exe
windows10-2004-x64
10a8dffd83e4...8a.exe
windows10-2004-x64
7ab124875ee...6a.exe
windows10-2004-x64
10ccc5c313f4...94.exe
windows10-2004-x64
10cce5498639...83.exe
windows10-2004-x64
10ce9f75c073...16.exe
windows10-2004-x64
10dda511575f...2f.exe
windows10-2004-x64
10eb81f341bc...da.exe
windows10-2004-x64
10f943251c5b...1b.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09/05/2024, 17:27
Static task
static1
Behavioral task
behavioral1
Sample
061ed335bcb896e77ccede19faa208e6e0bb34be9b0a811676474ad16869699b.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
061ed335bcb896e77ccede19faa208e6e0bb34be9b0a811676474ad16869699b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
067e5c3ecff330d7c89e0a5c37fec8e0f642f8b31f9a396325cc5782eaa456b6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
1ec8ce9ace042665b07a0abc5b206634b1417b5f2a4a00b4554147d518832396.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
4250b0250d540350db8a017ad70a9992b46d70a0d5ab9438c3c0597af56f27ee.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
56dbfb10e07e622006233e2ca432e9b289e276470e18ab3efe037a1c17c40d5d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
5951daaf249b9db6c83832a3b7a244dffb52f45eb746f6edb9a2315fe8e4349a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
59c1607382fbf89bf1ce30ceb0a4e1724a81c2e855e91e5f12e07c396e822a01.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
74cf5b47d1d63bb3f8b3b593ca7e2fe868afb92a8d82b4631bae9e2d0eb2398d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
795a49ee81e6eb25d2140b564c0aa63d165592e4d3b7bb4c29423c619b51334a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
8b549a868852eb291819180cd971dd7b163003efa16b8efacf685d2d5f879a5b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
91da85daf6df1f2a381493425471c65c1caf622791472ee7e1e7d551d4d611d8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
a8dffd83e4ed96b525aa095a5fdbe826aa6409b97419dc8c1ab463bac16a438a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
ab124875eee3aa9c0b98e5ed0dbab9856acaf99e011d97b92abd4d2cf0f5aa6a.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
ccc5c313f416465ffc57b4343c6e512d0568f618620aaa7b258b5d5721aaf394.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
cce5498639767f010fc7b6b7a5e2ae7c721720e093acf7ad8ec6bd81e63ab983.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
ce9f75c073171b1315c869b550348e6d8c48a986b262a068b33f0833b7a24716.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
dda511575fe2d4e8cc7e7dfbf500a529cbd2a5acc24299b8217d603401322c2f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
eb81f341bc6cd2678bd7559862571f5294b6980de5199672afa03b21de0a4dda.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
f943251c5b3ff162faabeb09676429800f82298b7971cbfb3dee652de07b391b.exe
Resource
win10v2004-20240426-en
General
-
Target
349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe
-
Size
514KB
-
MD5
66f54ffe709bab07100af569ead4119a
-
SHA1
1cb8a599e4e929dd6a1b918a8b67a8febc8a0750
-
SHA256
349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666
-
SHA512
6636bf298a646868b20110f1b4c43ab4e3f68a3d4cc667edf2baf1c757e320164a65e749eef096ae046344bbb9942e2f1b73ac7835c87a28e298d7307612d5fa
-
SSDEEP
12288:6Mrby90AubVaRq5diuRCH+QykIb80gtid1ZUcTL/:JyjZuRCH+Qy73gtiD7
Malware Config
Extracted
amadey
3.86
http://77.91.68.61
-
install_dir
925e7e99c5
-
install_file
pdates.exe
-
strings_key
ada76b8b0e1f6892ee93c20ab8946117
-
url_paths
/rock/index.php
Extracted
redline
lande
77.91.124.84:19071
-
auth_value
9fa41701c47df37786234f3373f21208
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral5/files/0x0008000000023480-20.dat healer behavioral5/memory/2820-22-0x0000000000F20000-0x0000000000F2A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a4079614.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a4079614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a4079614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a4079614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a4079614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a4079614.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral5/files/0x000700000002347a-43.dat family_redline behavioral5/memory/4956-45-0x00000000006E0000-0x0000000000710000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation b2744914.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation pdates.exe -
Executes dropped EXE 10 IoCs
pid Process 1080 v5387046.exe 2596 v7754411.exe 2820 a4079614.exe 3284 b2744914.exe 2308 pdates.exe 4768 c7542534.exe 5016 pdates.exe 4956 d4141905.exe 2028 pdates.exe 868 pdates.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a4079614.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v5387046.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v7754411.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c7542534.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c7542534.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c7542534.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2208 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2820 a4079614.exe 2820 a4079614.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2820 a4079614.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2800 wrote to memory of 1080 2800 349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe 83 PID 2800 wrote to memory of 1080 2800 349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe 83 PID 2800 wrote to memory of 1080 2800 349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe 83 PID 1080 wrote to memory of 2596 1080 v5387046.exe 84 PID 1080 wrote to memory of 2596 1080 v5387046.exe 84 PID 1080 wrote to memory of 2596 1080 v5387046.exe 84 PID 2596 wrote to memory of 2820 2596 v7754411.exe 85 PID 2596 wrote to memory of 2820 2596 v7754411.exe 85 PID 2596 wrote to memory of 3284 2596 v7754411.exe 93 PID 2596 wrote to memory of 3284 2596 v7754411.exe 93 PID 2596 wrote to memory of 3284 2596 v7754411.exe 93 PID 3284 wrote to memory of 2308 3284 b2744914.exe 94 PID 3284 wrote to memory of 2308 3284 b2744914.exe 94 PID 3284 wrote to memory of 2308 3284 b2744914.exe 94 PID 1080 wrote to memory of 4768 1080 v5387046.exe 95 PID 1080 wrote to memory of 4768 1080 v5387046.exe 95 PID 1080 wrote to memory of 4768 1080 v5387046.exe 95 PID 2308 wrote to memory of 2208 2308 pdates.exe 96 PID 2308 wrote to memory of 2208 2308 pdates.exe 96 PID 2308 wrote to memory of 2208 2308 pdates.exe 96 PID 2308 wrote to memory of 828 2308 pdates.exe 98 PID 2308 wrote to memory of 828 2308 pdates.exe 98 PID 2308 wrote to memory of 828 2308 pdates.exe 98 PID 828 wrote to memory of 748 828 cmd.exe 100 PID 828 wrote to memory of 748 828 cmd.exe 100 PID 828 wrote to memory of 748 828 cmd.exe 100 PID 828 wrote to memory of 2604 828 cmd.exe 101 PID 828 wrote to memory of 2604 828 cmd.exe 101 PID 828 wrote to memory of 2604 828 cmd.exe 101 PID 828 wrote to memory of 1500 828 cmd.exe 102 PID 828 wrote to memory of 1500 828 cmd.exe 102 PID 828 wrote to memory of 1500 828 cmd.exe 102 PID 828 wrote to memory of 2316 828 cmd.exe 103 PID 828 wrote to memory of 2316 828 cmd.exe 103 PID 828 wrote to memory of 2316 828 cmd.exe 103 PID 828 wrote to memory of 4140 828 cmd.exe 104 PID 828 wrote to memory of 4140 828 cmd.exe 104 PID 828 wrote to memory of 4140 828 cmd.exe 104 PID 828 wrote to memory of 4512 828 cmd.exe 105 PID 828 wrote to memory of 4512 828 cmd.exe 105 PID 828 wrote to memory of 4512 828 cmd.exe 105 PID 2800 wrote to memory of 4956 2800 349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe 111 PID 2800 wrote to memory of 4956 2800 349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe 111 PID 2800 wrote to memory of 4956 2800 349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe"C:\Users\Admin\AppData\Local\Temp\349cf4c964ecebee87078b30505525ffc97ba82548f3193c0d6347693c8ad666.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5387046.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5387046.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7754411.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7754411.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a4079614.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a4079614.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b2744914.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b2744914.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F6⤵
- Creates scheduled task(s)
PID:2208
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:748
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"7⤵PID:2604
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E7⤵PID:1500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2316
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"7⤵PID:4140
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E7⤵PID:4512
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c7542534.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c7542534.exe3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4768
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4141905.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d4141905.exe2⤵
- Executes dropped EXE
PID:4956
-
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:5016
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:2028
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:868
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173KB
MD5e340fad4dd399e544a644571b66aca10
SHA171d1cbc808265a352ce63bd74a9b25abb12cf5c0
SHA256dc992ad80deb9bfa48b0ff758d0c52b32549a7652b41f0df9c414139d72f52ae
SHA512bdd68036e5485aecaf15fa305665eaa9ad68c7f81eb94ec976db10358b7971d7537bd094d1cc10f7f01b25145b3c94c287075bb22df439e7f885360f6bccf74d
-
Filesize
359KB
MD5f5502d1fd0d40c98c45d2ee9da187c62
SHA1e3b3c127ee3eef836c1cdbbd78c856e119dc6835
SHA25618ddce55ed9d55c6768e99919ee48b16a52f74f47d442d21dc356287f48ce580
SHA5121a9095764b6e160d4d556fe4fa152c4d1e9ce879667afe965db7e456efb864953230ba93d6b94505e23a3cdb2b832f75a28bde2c302490a88e44081a81068401
-
Filesize
36KB
MD5e597a3d07e6903050787f1072f10a6dc
SHA18ea85d67ed2403911daf281ff95baa0572260184
SHA2567238a50b59ebc1fe90886a612a4656b6ea163404857953fea445fd6673465d44
SHA512e043e951feaf6fee2fdf42664cb18d378930ad863e602f38b44d21a69b71cad3f4a3bf236570eb5a4dafeafd89c6c5b7e49316365c51c703875deca5c50c69ca
-
Filesize
234KB
MD532a9d9cb6eaa27a01e00d1e599e4d8eb
SHA14deaac4ec28b0b16e62ad3351a8ef94e2262aeb2
SHA2569ce254fdb9957862f3772db8ecdd9de9ad812a445429b17e67966d3b0df75bdf
SHA51282da9b57e04db90518285bcd5a048bedb55a00060221cbb9472ac6e70d6adc49edfbdcc495bc7a5eb8f085cd72d8ab91ca474b3966eb5457062791e3e94e5b24
-
Filesize
12KB
MD5df7d3ca01950e6fc969bb6a665bfa3da
SHA147edb3679e09562e022bcf0e53daa9a6a1632e87
SHA256e84f4b87c97d69e76f2cb2265722ef05ee17c09e4a4d93f4653ec1db103b55de
SHA512e1b5edadca2aec99c0f18339ae101b303d7e5ad0946e127b146ce8439ffd02418617b0814923a0993f444495829ca462a4968826511b9312a74e9ec55342f732
-
Filesize
225KB
MD5640540ca721f898b80351f6728cdcc76
SHA13b98fae8f749c66250aa45ccc340bdf1c371e034
SHA25602bfcdf7cef126b21bf5180d103a2c9e9780a56be4098455e5f1dff9244c3bf1
SHA512989c2deaf1da5cbd98747c218a1752f1e939cc4515e8755edf403f4fef8a235eb76e28f300e27969592e4f5811360843c13c8a9b00776cdbf82cd8d4f222c67c