Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 13:55
Static task
static1
General
-
Target
a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe
-
Size
1.3MB
-
MD5
f6229730dd2906569bbc4ffdaef7270a
-
SHA1
fe4ede5016cc5af9b1978305d6271679164bf87c
-
SHA256
a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304
-
SHA512
04868c4a0b9bcbdc0813afc8e0c136634a1f8abd1ebb116f19d1009bd3de2993208b7b8c3b395a5194612aade53dd93be26887a2c86cedbb01a7ae15428f2689
-
SSDEEP
24576:zyYXVWZIBZxvCilB3twQnIA0hDKkK6Xh02iC1Fby/tvk7ojK1fCNQPLklER:GOVWarv7ltNnIXukK8glvk7mK1mmYw
Malware Config
Extracted
amadey
3.80
9c0adb
http://193.3.19.154
-
install_dir
cb7ae701b3
-
install_file
oneetx.exe
-
strings_key
23b27c80db2465a8e1dc15491b69b82f
-
url_paths
/store/games/index.php
Extracted
redline
gena
185.161.248.73:4164
-
auth_value
d05bf43eef533e262271449829751d07
Signatures
-
Amadey family
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/memory/4532-2152-0x00000000052F0000-0x00000000052FA000-memory.dmp healer behavioral1/files/0x0011000000023b03-2157.dat healer behavioral1/memory/1592-2168-0x0000000000630000-0x000000000063A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/memory/4572-6467-0x0000000005750000-0x0000000005782000-memory.dmp family_redline behavioral1/files/0x0011000000023b03-6472.dat family_redline behavioral1/memory/3148-6480-0x00000000003A0000-0x00000000003CE000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 464123744.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 129004079.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 318786234.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 11 IoCs
pid Process 3260 UP669495.exe 4712 sd044717.exe 4532 129004079.exe 1592 1.exe 4704 208813675.exe 5608 318786234.exe 4124 oneetx.exe 4572 464123744.exe 3148 1.exe 4840 oneetx.exe 1064 oneetx.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" UP669495.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" sd044717.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1368 4704 WerFault.exe 90 5828 4572 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UP669495.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 318786234.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sd044717.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129004079.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oneetx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 208813675.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 464123744.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3244 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1592 1.exe 1592 1.exe 1592 1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4532 129004079.exe Token: SeDebugPrivilege 4704 208813675.exe Token: SeDebugPrivilege 1592 1.exe Token: SeDebugPrivilege 4572 464123744.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5608 318786234.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1724 wrote to memory of 3260 1724 a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe 83 PID 1724 wrote to memory of 3260 1724 a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe 83 PID 1724 wrote to memory of 3260 1724 a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe 83 PID 3260 wrote to memory of 4712 3260 UP669495.exe 84 PID 3260 wrote to memory of 4712 3260 UP669495.exe 84 PID 3260 wrote to memory of 4712 3260 UP669495.exe 84 PID 4712 wrote to memory of 4532 4712 sd044717.exe 85 PID 4712 wrote to memory of 4532 4712 sd044717.exe 85 PID 4712 wrote to memory of 4532 4712 sd044717.exe 85 PID 4532 wrote to memory of 1592 4532 129004079.exe 89 PID 4532 wrote to memory of 1592 4532 129004079.exe 89 PID 4712 wrote to memory of 4704 4712 sd044717.exe 90 PID 4712 wrote to memory of 4704 4712 sd044717.exe 90 PID 4712 wrote to memory of 4704 4712 sd044717.exe 90 PID 3260 wrote to memory of 5608 3260 UP669495.exe 102 PID 3260 wrote to memory of 5608 3260 UP669495.exe 102 PID 3260 wrote to memory of 5608 3260 UP669495.exe 102 PID 5608 wrote to memory of 4124 5608 318786234.exe 103 PID 5608 wrote to memory of 4124 5608 318786234.exe 103 PID 5608 wrote to memory of 4124 5608 318786234.exe 103 PID 1724 wrote to memory of 4572 1724 a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe 104 PID 1724 wrote to memory of 4572 1724 a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe 104 PID 1724 wrote to memory of 4572 1724 a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe 104 PID 4124 wrote to memory of 3244 4124 oneetx.exe 105 PID 4124 wrote to memory of 3244 4124 oneetx.exe 105 PID 4124 wrote to memory of 3244 4124 oneetx.exe 105 PID 4124 wrote to memory of 5796 4124 oneetx.exe 107 PID 4124 wrote to memory of 5796 4124 oneetx.exe 107 PID 4124 wrote to memory of 5796 4124 oneetx.exe 107 PID 5796 wrote to memory of 5144 5796 cmd.exe 112 PID 5796 wrote to memory of 5144 5796 cmd.exe 112 PID 5796 wrote to memory of 5144 5796 cmd.exe 112 PID 5796 wrote to memory of 4128 5796 cmd.exe 113 PID 5796 wrote to memory of 4128 5796 cmd.exe 113 PID 5796 wrote to memory of 4128 5796 cmd.exe 113 PID 5796 wrote to memory of 4904 5796 cmd.exe 114 PID 5796 wrote to memory of 4904 5796 cmd.exe 114 PID 5796 wrote to memory of 4904 5796 cmd.exe 114 PID 5796 wrote to memory of 5720 5796 cmd.exe 115 PID 5796 wrote to memory of 5720 5796 cmd.exe 115 PID 5796 wrote to memory of 5720 5796 cmd.exe 115 PID 5796 wrote to memory of 2408 5796 cmd.exe 116 PID 5796 wrote to memory of 2408 5796 cmd.exe 116 PID 5796 wrote to memory of 2408 5796 cmd.exe 116 PID 5796 wrote to memory of 2872 5796 cmd.exe 117 PID 5796 wrote to memory of 2872 5796 cmd.exe 117 PID 5796 wrote to memory of 2872 5796 cmd.exe 117 PID 4572 wrote to memory of 3148 4572 464123744.exe 118 PID 4572 wrote to memory of 3148 4572 464123744.exe 118 PID 4572 wrote to memory of 3148 4572 464123744.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe"C:\Users\Admin\AppData\Local\Temp\a80a4749d434378d886a903307a6c33476c841fb7321d6af08d6e479046b2304.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UP669495.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UP669495.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sd044717.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sd044717.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\129004079.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\129004079.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\208813675.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\208813675.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4704 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 12565⤵
- Program crash
PID:1368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\318786234.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\318786234.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5608 -
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3244
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5796 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵
- System Location Discovery: System Language Discovery
PID:5144
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"6⤵
- System Location Discovery: System Language Discovery
PID:4128
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E6⤵
- System Location Discovery: System Language Discovery
PID:4904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵
- System Location Discovery: System Language Discovery
PID:5720
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"6⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E6⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\464123744.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\464123744.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4572 -s 2363⤵
- Program crash
PID:5828
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4704 -ip 47041⤵PID:4720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4572 -ip 45721⤵PID:436
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4840
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1064
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
538KB
MD505a57bee9b23febc77a230cb774410f7
SHA176618d0ec510f716650ea22aa88231f84277e788
SHA256c63ac8b1c0c3da3eb5ddc09adfebc5582acda3afe1d9df11a790bb58e03a820d
SHA5127f6e7cfcc52b4ab526093eaef562c3969e4bfe1551125e27b90bd4e08e6291db29bbe11ddaed72c23f9be00393c1854bccefe6d91ee4941984f61b8e7b02a8cc
-
Filesize
871KB
MD5fa2b8772f074598a3706c1b4932d6fb2
SHA198d62327cc283c975c8c4e0b15d8dc748f26e8df
SHA2567246333fd3ea2df3fb10e934ffcf4f9adb32a9a564e1a30d17d5a96afd46e58f
SHA51293e494a571f553f86da4c420cae3fe45b5b64d91d0795b42cccfec02ed5882f0a6756794658a75ef392fd100fa73498cfe86efebf15c817f360804e950e77ffc
-
Filesize
204KB
MD58803961fc89f52fdebce65503f51a001
SHA12d91ae1903467addca8e312a06b6e7e36a982aea
SHA256092406a9055e4f15dbae409213a5e578ea861e6d64e5a85e65b147a91d9663ed
SHA5127c9e2aba507b972b8f7876c9efcdb6424fe2c0cfc8f01161f840b40a33002d147303d63b7861b9a9c7c2f77e29a17d7a0289cbc9117e3ba61a3b5d1f5b3e544f
-
Filesize
699KB
MD5295cb59231910cdd783583dad8504d4f
SHA12f0f27371577e2ac27c393bd420ee1696c8c25fb
SHA2564a605a3d38d816fbf025fa5cc8253f221ec6ad56183e6499b6b7cfbdcc9d7d80
SHA512e071a5e50406799bcffe89233e9d573f81bed9df0e117ae5f18d4cce1af7e5006881e1c0c7421cff6c18452858d40da01d5cb5f0371988db6ccded0c2c573288
-
Filesize
300KB
MD59d1cc9f7f2da53a0ff95bcab46641a87
SHA1374784b7ed96b3b152ef327c53942a9779fef913
SHA256bb7b9b09910fda4511a908ea6c9c48958625d0d09858dfe31da5c63185c84c74
SHA5123fb0dd025ede53ca97fe5967b8589d747a6a5b23e872459c14843df3c832c0b1e73ab52cec683d44ea1f29378ad0dc74fe030d4bc356587b19d6fb2355b25301
-
Filesize
478KB
MD50d0f524f464def657fed4810ae8c810b
SHA199d9b6bc99e99273f459b4fd89648c416f6ca401
SHA2562bbf53f712b3bb28cd21fd8cc3d732b017303d6c52493c2c13845c596eca6458
SHA51200e5bc256d1f5488d9e2796042beffe98f06403a18534a6f49ade0ca464f797c33d52f922ee8a00a451420104056f31f79bd5fa21975fac1c6f440ddc8da69b0
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf