Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
04/08/2023, 03:44
Static task
static1
Behavioral task
behavioral1
Sample
cd5871c671ef763f2bd217fce00d11b8edb3e692febcba753467cf6ce36d72f4.exe
Resource
win10v2004-20230703-en
General
-
Target
cd5871c671ef763f2bd217fce00d11b8edb3e692febcba753467cf6ce36d72f4.exe
-
Size
560KB
-
MD5
0ebce45f530b240b4b15bc039cd60ce4
-
SHA1
6b0b77910835dc789c5a36a26e321db7dd3c696f
-
SHA256
cd5871c671ef763f2bd217fce00d11b8edb3e692febcba753467cf6ce36d72f4
-
SHA512
4cdba542eeee8462a79348c2520765f2359b90208769921d35a75abe8a8ce011642ddea01077f857f9bb97e92d810b5ed1769574b99c7344736dac0988e9a672
-
SSDEEP
12288:cMrKy90KP/3OJEP+TWVQQPoqrwzHi60uXe:GyVmKiHqraH30V
Malware Config
Extracted
amadey
3.87
193.233.255.9/nasa/index.php
Extracted
redline
maxik
77.91.124.156:19071
-
auth_value
a7714e1bc167c67e3fc8f9e368352269
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x00070000000231ed-152.dat healer behavioral1/files/0x00070000000231ed-153.dat healer behavioral1/memory/2524-154-0x00000000009B0000-0x00000000009BA000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection p9001778.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" p9001778.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" p9001778.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" p9001778.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" p9001778.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" p9001778.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 1368 z8142102.exe 3780 z1527796.exe 2524 p9001778.exe 2296 r9341920.exe 2468 legosa.exe 3368 s2287081.exe 4800 legosa.exe 1992 legosa.exe -
Loads dropped DLL 1 IoCs
pid Process 5112 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" p9001778.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cd5871c671ef763f2bd217fce00d11b8edb3e692febcba753467cf6ce36d72f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z8142102.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z1527796.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2524 p9001778.exe 2524 p9001778.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2524 p9001778.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2768 wrote to memory of 1368 2768 cd5871c671ef763f2bd217fce00d11b8edb3e692febcba753467cf6ce36d72f4.exe 84 PID 2768 wrote to memory of 1368 2768 cd5871c671ef763f2bd217fce00d11b8edb3e692febcba753467cf6ce36d72f4.exe 84 PID 2768 wrote to memory of 1368 2768 cd5871c671ef763f2bd217fce00d11b8edb3e692febcba753467cf6ce36d72f4.exe 84 PID 1368 wrote to memory of 3780 1368 z8142102.exe 86 PID 1368 wrote to memory of 3780 1368 z8142102.exe 86 PID 1368 wrote to memory of 3780 1368 z8142102.exe 86 PID 3780 wrote to memory of 2524 3780 z1527796.exe 87 PID 3780 wrote to memory of 2524 3780 z1527796.exe 87 PID 3780 wrote to memory of 2296 3780 z1527796.exe 101 PID 3780 wrote to memory of 2296 3780 z1527796.exe 101 PID 3780 wrote to memory of 2296 3780 z1527796.exe 101 PID 2296 wrote to memory of 2468 2296 r9341920.exe 102 PID 2296 wrote to memory of 2468 2296 r9341920.exe 102 PID 2296 wrote to memory of 2468 2296 r9341920.exe 102 PID 1368 wrote to memory of 3368 1368 z8142102.exe 104 PID 1368 wrote to memory of 3368 1368 z8142102.exe 104 PID 1368 wrote to memory of 3368 1368 z8142102.exe 104 PID 2468 wrote to memory of 3192 2468 legosa.exe 105 PID 2468 wrote to memory of 3192 2468 legosa.exe 105 PID 2468 wrote to memory of 3192 2468 legosa.exe 105 PID 2468 wrote to memory of 4328 2468 legosa.exe 107 PID 2468 wrote to memory of 4328 2468 legosa.exe 107 PID 2468 wrote to memory of 4328 2468 legosa.exe 107 PID 4328 wrote to memory of 1352 4328 cmd.exe 109 PID 4328 wrote to memory of 1352 4328 cmd.exe 109 PID 4328 wrote to memory of 1352 4328 cmd.exe 109 PID 4328 wrote to memory of 1336 4328 cmd.exe 110 PID 4328 wrote to memory of 1336 4328 cmd.exe 110 PID 4328 wrote to memory of 1336 4328 cmd.exe 110 PID 4328 wrote to memory of 4384 4328 cmd.exe 111 PID 4328 wrote to memory of 4384 4328 cmd.exe 111 PID 4328 wrote to memory of 4384 4328 cmd.exe 111 PID 4328 wrote to memory of 4236 4328 cmd.exe 112 PID 4328 wrote to memory of 4236 4328 cmd.exe 112 PID 4328 wrote to memory of 4236 4328 cmd.exe 112 PID 4328 wrote to memory of 740 4328 cmd.exe 113 PID 4328 wrote to memory of 740 4328 cmd.exe 113 PID 4328 wrote to memory of 740 4328 cmd.exe 113 PID 4328 wrote to memory of 2188 4328 cmd.exe 114 PID 4328 wrote to memory of 2188 4328 cmd.exe 114 PID 4328 wrote to memory of 2188 4328 cmd.exe 114 PID 2468 wrote to memory of 5112 2468 legosa.exe 124 PID 2468 wrote to memory of 5112 2468 legosa.exe 124 PID 2468 wrote to memory of 5112 2468 legosa.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd5871c671ef763f2bd217fce00d11b8edb3e692febcba753467cf6ce36d72f4.exe"C:\Users\Admin\AppData\Local\Temp\cd5871c671ef763f2bd217fce00d11b8edb3e692febcba753467cf6ce36d72f4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8142102.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8142102.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1527796.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1527796.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p9001778.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p9001778.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\r9341920.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\r9341920.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe"C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legosa.exe /TR "C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe" /F6⤵
- Creates scheduled task(s)
PID:3192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legosa.exe" /P "Admin:N"&&CACLS "legosa.exe" /P "Admin:R" /E&&echo Y|CACLS "..\ebb444342c" /P "Admin:N"&&CACLS "..\ebb444342c" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1352
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "legosa.exe" /P "Admin:N"7⤵PID:1336
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "legosa.exe" /P "Admin:R" /E7⤵PID:4384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4236
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\ebb444342c" /P "Admin:N"7⤵PID:740
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\ebb444342c" /P "Admin:R" /E7⤵PID:2188
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main6⤵
- Loads dropped DLL
PID:5112
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s2287081.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s2287081.exe3⤵
- Executes dropped EXE
PID:3368
-
-
-
C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exeC:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe1⤵
- Executes dropped EXE
PID:4800
-
C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exeC:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe1⤵
- Executes dropped EXE
PID:1992
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
432KB
MD5cb20a88163da34e5db7415bad1f3ba9a
SHA1c0d7a673e8a3483d1246ef102e4118e5bd19dd90
SHA2564cf77b3cf801e2ce4695b959474a0d2a93d1721dbd8b886c626482962980bbb6
SHA512fd5379c0b8fcc80f9c47ad62932d3b66b5d16866c13e3d119131475caf4268e5d73868277ae76cd8549bb1e8ae750e6b5b38a69568613d8b6fbcdd7f3f60fa17
-
Filesize
432KB
MD5cb20a88163da34e5db7415bad1f3ba9a
SHA1c0d7a673e8a3483d1246ef102e4118e5bd19dd90
SHA2564cf77b3cf801e2ce4695b959474a0d2a93d1721dbd8b886c626482962980bbb6
SHA512fd5379c0b8fcc80f9c47ad62932d3b66b5d16866c13e3d119131475caf4268e5d73868277ae76cd8549bb1e8ae750e6b5b38a69568613d8b6fbcdd7f3f60fa17
-
Filesize
177KB
MD5137ff14f75570f752820c00c1acb9949
SHA1b8894767d794bb37d84f6197c6ae9052bba903b3
SHA25637edfe2524cd3ab7ab22831fc5592d46b66cbdb35825c69bb9cb0c7debfa2263
SHA51257e26340dadbbf681e9bbd1a013326f1aa2b122bb154ef09defde5463f7b47382b446e681534792d29d4c3213ca289f68769bcf606b742afd079ed5c59873690
-
Filesize
177KB
MD5137ff14f75570f752820c00c1acb9949
SHA1b8894767d794bb37d84f6197c6ae9052bba903b3
SHA25637edfe2524cd3ab7ab22831fc5592d46b66cbdb35825c69bb9cb0c7debfa2263
SHA51257e26340dadbbf681e9bbd1a013326f1aa2b122bb154ef09defde5463f7b47382b446e681534792d29d4c3213ca289f68769bcf606b742afd079ed5c59873690
-
Filesize
277KB
MD59a0dc5affc6925f566ce4795d83d62f9
SHA10ee7c63e0837b27d88a7b2bfa249c8d60b741172
SHA256d60822cc8478a379a20a2de643c625cb52e8d3159d5d8c392305eb5b7959113f
SHA512e3d1fc7e55232bf02840c5331bba72767f9505a58b173ae5275ecf99c04c128e09415003b6f098b803c44bc42cb42b7e1bfa0118fe64efc6310c5ee63c77a0fb
-
Filesize
277KB
MD59a0dc5affc6925f566ce4795d83d62f9
SHA10ee7c63e0837b27d88a7b2bfa249c8d60b741172
SHA256d60822cc8478a379a20a2de643c625cb52e8d3159d5d8c392305eb5b7959113f
SHA512e3d1fc7e55232bf02840c5331bba72767f9505a58b173ae5275ecf99c04c128e09415003b6f098b803c44bc42cb42b7e1bfa0118fe64efc6310c5ee63c77a0fb
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
89KB
MD543762ddccb9db44ea9914e448ba3e43e
SHA187e5766061740cf4a570133af6108399a11dbd1b
SHA256459b0a16d82e7150ad3fa2cbc740a2b6a33606894669f5febe5d15c20b4cc0ef
SHA512ea0ef8d32c3776baf2e1bd2456797d64ff8214810af41b3a59ee649ecd67e1fffeebe2f4b21c4e2671909a2d1ab8071d8eac261c4233662a686a575c1145d651
-
Filesize
89KB
MD543762ddccb9db44ea9914e448ba3e43e
SHA187e5766061740cf4a570133af6108399a11dbd1b
SHA256459b0a16d82e7150ad3fa2cbc740a2b6a33606894669f5febe5d15c20b4cc0ef
SHA512ea0ef8d32c3776baf2e1bd2456797d64ff8214810af41b3a59ee649ecd67e1fffeebe2f4b21c4e2671909a2d1ab8071d8eac261c4233662a686a575c1145d651
-
Filesize
89KB
MD543762ddccb9db44ea9914e448ba3e43e
SHA187e5766061740cf4a570133af6108399a11dbd1b
SHA256459b0a16d82e7150ad3fa2cbc740a2b6a33606894669f5febe5d15c20b4cc0ef
SHA512ea0ef8d32c3776baf2e1bd2456797d64ff8214810af41b3a59ee649ecd67e1fffeebe2f4b21c4e2671909a2d1ab8071d8eac261c4233662a686a575c1145d651
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5