Overview
overview
10Static
static
306ca8c24aa...f2.exe
windows10-2004-x64
10082abd50bc...72.exe
windows10-2004-x64
100a65c97791...d1.exe
windows10-2004-x64
100a70b4612b...f6.exe
windows10-2004-x64
10131675744e...29.exe
windows10-2004-x64
10136b546d35...01.exe
windows10-2004-x64
103a5fd7dfde...92.exe
windows10-2004-x64
1042aaf3452f...91.exe
windows10-2004-x64
1051b44e7fef...e7.exe
windows7-x64
351b44e7fef...e7.exe
windows10-2004-x64
1051d640efcf...44.exe
windows10-2004-x64
10565e580e21...f4.exe
windows7-x64
1565e580e21...f4.exe
windows10-2004-x64
158f6935c15...59.exe
windows10-2004-x64
10660944c2e2...12.exe
windows10-2004-x64
106b061fa476...e8.exe
windows10-2004-x64
107d1f6eeb31...ef.exe
windows10-2004-x64
1080f298c436...94.exe
windows10-2004-x64
1085555569bb...4d.exe
windows10-2004-x64
10bd2cad4003...26.exe
windows10-2004-x64
10cfdc6cd562...d3.exe
windows10-2004-x64
10d9d3f90c8c...39.exe
windows7-x64
3d9d3f90c8c...39.exe
windows10-2004-x64
10Analysis
-
max time kernel
151s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 18:18
Static task
static1
Behavioral task
behavioral1
Sample
06ca8c24aac1dfc98dcff3632bd9a2a735d5a57c7e634d8c9100f6446b5423f2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
082abd50bc322e65df7b85b918d5bc248c652483544b6e4c453e9531969df172.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0a65c977910ca28680d005dc6473013f3db66862b80fc54be76caaa774022bd1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
131675744e12e01eb73fd34a82dd03d2d5ab80bd88b854836a13d0065e536c29.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
136b546d35913e21d69572f169ae203809c1521256619595aa6b15d763436c01.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
3a5fd7dfdeb2d39f59735a8fd4f3621bef5a632886c19bfffeacac3350c44092.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
42aaf3452f3dbd3fec800b9307def7e1463e88016e6585d09719f8642ef8f491.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
51b44e7fef51fc7ece012253c1667cd5cb95636d10007d0e2be5e98e7fd405e7.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
51b44e7fef51fc7ece012253c1667cd5cb95636d10007d0e2be5e98e7fd405e7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
51d640efcf425557c7e898a690d229994ff2fc0610138596398e8cdd60583244.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
565e580e2113d8503456c9416021bb7200f7fedadd8020c6d19340c32be7e1f4.exe
Resource
win7-20240508-en
Behavioral task
behavioral13
Sample
565e580e2113d8503456c9416021bb7200f7fedadd8020c6d19340c32be7e1f4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
58f6935c15dbff1158f14839ec623027150c9807c5e1aeaaf3896d516c27be59.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
660944c2e28e356790c36fcc99f1413b6daff34f154aeeda556c351fc695e812.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
6b061fa4768c28530459442828163e1c4cf33aa058cd0846566771b57ecf36e8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
7d1f6eeb31bd2e40692c777766b604a0bf50848518f5c931a53d7c48b988e8ef.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
80f298c436aec6fc79755a500c4350e1d63215b9088f36710903936de3cedc94.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
85555569bb7d45d357512a0eafac484c22aee485efcb08f16f10d5cba19ad94d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
bd2cad400370a1839dedfee01ba51651868baedcef41cd34976bcfc1a2ccbf26.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
cfdc6cd562d69f4233d6d8bcde44d4bd5e6825bd17383e6bb2f76b9fd006ead3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
d9d3f90c8cee71d17c70e5d1c7d465726e06b1c7cb5b617fd47d203403a1e439.exe
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
d9d3f90c8cee71d17c70e5d1c7d465726e06b1c7cb5b617fd47d203403a1e439.exe
Resource
win10v2004-20240508-en
General
-
Target
0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe
-
Size
390KB
-
MD5
2b277cdb588cc9fb0f2256f45147e890
-
SHA1
ce9bba3d9d6d9ebeaab7419a9fd6706e2368725e
-
SHA256
0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6
-
SHA512
1613e946430e79a02de882f55490d2a0e7333d81483555972353ba607861296409cc0be202842edd08378741ad87a93c08ed71a05ffac15d5c75f9a94c5485a8
-
SSDEEP
12288:FMrYy90N5WijQtbLnsq7zKtM6zMJB4RyAJ:FyC5VwHsq7zCe34RyAJ
Malware Config
Extracted
amadey
3.86
http://77.91.68.61
-
install_dir
925e7e99c5
-
install_file
pdates.exe
-
strings_key
ada76b8b0e1f6892ee93c20ab8946117
-
url_paths
/rock/index.php
Extracted
redline
krast
77.91.68.68:19071
-
auth_value
9059ea331e4599de3746df73ccb24514
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral4/files/0x0008000000023262-12.dat healer behavioral4/memory/4580-15-0x0000000000BC0000-0x0000000000BCA000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k2973718.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k2973718.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k2973718.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k2973718.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k2973718.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection k2973718.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral4/files/0x0007000000023260-31.dat family_redline behavioral4/memory/532-33-0x0000000000B10000-0x0000000000B40000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation l3759546.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation pdates.exe -
Executes dropped EXE 6 IoCs
pid Process 4644 y2955265.exe 4580 k2973718.exe 3960 l3759546.exe 4940 pdates.exe 532 n8940839.exe 3712 pdates.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" k2973718.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2955265.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5080 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4580 k2973718.exe 4580 k2973718.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4580 k2973718.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3960 l3759546.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 452 wrote to memory of 4644 452 0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe 91 PID 452 wrote to memory of 4644 452 0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe 91 PID 452 wrote to memory of 4644 452 0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe 91 PID 4644 wrote to memory of 4580 4644 y2955265.exe 92 PID 4644 wrote to memory of 4580 4644 y2955265.exe 92 PID 4644 wrote to memory of 3960 4644 y2955265.exe 95 PID 4644 wrote to memory of 3960 4644 y2955265.exe 95 PID 4644 wrote to memory of 3960 4644 y2955265.exe 95 PID 3960 wrote to memory of 4940 3960 l3759546.exe 97 PID 3960 wrote to memory of 4940 3960 l3759546.exe 97 PID 3960 wrote to memory of 4940 3960 l3759546.exe 97 PID 4940 wrote to memory of 5080 4940 pdates.exe 98 PID 4940 wrote to memory of 5080 4940 pdates.exe 98 PID 4940 wrote to memory of 5080 4940 pdates.exe 98 PID 4940 wrote to memory of 4400 4940 pdates.exe 100 PID 4940 wrote to memory of 4400 4940 pdates.exe 100 PID 4940 wrote to memory of 4400 4940 pdates.exe 100 PID 4400 wrote to memory of 512 4400 cmd.exe 102 PID 4400 wrote to memory of 512 4400 cmd.exe 102 PID 4400 wrote to memory of 512 4400 cmd.exe 102 PID 4400 wrote to memory of 3316 4400 cmd.exe 103 PID 4400 wrote to memory of 3316 4400 cmd.exe 103 PID 4400 wrote to memory of 3316 4400 cmd.exe 103 PID 452 wrote to memory of 532 452 0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe 104 PID 452 wrote to memory of 532 452 0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe 104 PID 452 wrote to memory of 532 452 0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe 104 PID 4400 wrote to memory of 4836 4400 cmd.exe 105 PID 4400 wrote to memory of 4836 4400 cmd.exe 105 PID 4400 wrote to memory of 4836 4400 cmd.exe 105 PID 4400 wrote to memory of 760 4400 cmd.exe 106 PID 4400 wrote to memory of 760 4400 cmd.exe 106 PID 4400 wrote to memory of 760 4400 cmd.exe 106 PID 4400 wrote to memory of 2052 4400 cmd.exe 107 PID 4400 wrote to memory of 2052 4400 cmd.exe 107 PID 4400 wrote to memory of 2052 4400 cmd.exe 107 PID 4400 wrote to memory of 5044 4400 cmd.exe 108 PID 4400 wrote to memory of 5044 4400 cmd.exe 108 PID 4400 wrote to memory of 5044 4400 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe"C:\Users\Admin\AppData\Local\Temp\0a70b4612b5a8fdde3e7cb75dcc0caca23c46bd980d396bb52f7efc9d122c8f6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2955265.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2955265.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2973718.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2973718.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l3759546.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l3759546.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F5⤵
- Creates scheduled task(s)
PID:5080
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:512
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"6⤵PID:3316
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E6⤵PID:4836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:760
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"6⤵PID:2052
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E6⤵PID:5044
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n8940839.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n8940839.exe2⤵
- Executes dropped EXE
PID:532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:81⤵PID:2596
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:3712
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD5040c2fc21e60fd1273e32e83c974cd88
SHA1ef82ffc72b30abcb11808f6b3eb4dc7d8d6673c9
SHA25617e4580522ac41d966ae2ea23fdef97db420a6f218ae6ad2901fab76585acd97
SHA5129350416c817b76a12f41eff48c8fbad4cbcb51cde9aa80af969609d065554f69d8b51a91f07c5e0cbc2fb7b8d3be06053a979e01c2ae3fe77cc1c6fce2740a26
-
Filesize
234KB
MD534ee2fbadc86926a5ebdae520d8b8bc7
SHA181a7e1c0c107c166b732c62c5cde6ae607262f84
SHA256c3419ca6d3b5652bbbf590d16bb76558d2e50db7c19a5c8b75d5d778331fc72a
SHA512d6b26df54abb97810541d5aa959f8027b745cd5961ea73774c17600eeb73a5e8e895f4d4d82bb7a691156b6d745c60eb112b9b88ab76cd46e6c4cf96b667ceff
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434