Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2023 21:41
Static task
static1
Behavioral task
behavioral1
Sample
dfafddc4d76d11452f35c2c4a4737409019f1464e5cece267412ebde6ea62790.exe
Resource
win10v2004-20230703-en
General
-
Target
dfafddc4d76d11452f35c2c4a4737409019f1464e5cece267412ebde6ea62790.exe
-
Size
556KB
-
MD5
33a0a2e8feb43f748223385c14a32bdc
-
SHA1
cbed25f55a6528c2d47659bb31ec8f3d99d929af
-
SHA256
dfafddc4d76d11452f35c2c4a4737409019f1464e5cece267412ebde6ea62790
-
SHA512
f8db8bc81f09aa553dcb3fba62dece073cf29abf5007038bff4ea4cd012901b2e71b3b166b39b08851fb76af2d1fb82f65f5fb12ee00d6e8bc6c770c2766d294
-
SSDEEP
12288:MMruy90QnKfTEN4W3Pox9SgBYCb78mEM7AF6Oelxs61G:ayhmIPPorhzsmD7AgOeTZI
Malware Config
Extracted
amadey
3.86
77.91.68.61/rock/index.php
Extracted
redline
savin
77.91.124.156:19071
-
auth_value
a1a05b810428195ab7bb63b132ea0c8d
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x0007000000023223-166.dat healer behavioral1/files/0x0007000000023223-165.dat healer behavioral1/memory/2824-167-0x0000000000270000-0x000000000027A000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection h2448775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h2448775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h2448775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h2448775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h2448775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h2448775.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 5068 x1649307.exe 3216 x9636439.exe 2336 g3555710.exe 2480 pdates.exe 2824 h2448775.exe 3124 i3567214.exe 3872 pdates.exe 5012 pdates.exe 3060 pdates.exe -
Loads dropped DLL 1 IoCs
pid Process 4640 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" h2448775.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dfafddc4d76d11452f35c2c4a4737409019f1464e5cece267412ebde6ea62790.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1649307.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x9636439.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2016 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2824 h2448775.exe 2824 h2448775.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2824 h2448775.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2336 g3555710.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1776 wrote to memory of 5068 1776 dfafddc4d76d11452f35c2c4a4737409019f1464e5cece267412ebde6ea62790.exe 82 PID 1776 wrote to memory of 5068 1776 dfafddc4d76d11452f35c2c4a4737409019f1464e5cece267412ebde6ea62790.exe 82 PID 1776 wrote to memory of 5068 1776 dfafddc4d76d11452f35c2c4a4737409019f1464e5cece267412ebde6ea62790.exe 82 PID 5068 wrote to memory of 3216 5068 x1649307.exe 83 PID 5068 wrote to memory of 3216 5068 x1649307.exe 83 PID 5068 wrote to memory of 3216 5068 x1649307.exe 83 PID 3216 wrote to memory of 2336 3216 x9636439.exe 84 PID 3216 wrote to memory of 2336 3216 x9636439.exe 84 PID 3216 wrote to memory of 2336 3216 x9636439.exe 84 PID 2336 wrote to memory of 2480 2336 g3555710.exe 85 PID 2336 wrote to memory of 2480 2336 g3555710.exe 85 PID 2336 wrote to memory of 2480 2336 g3555710.exe 85 PID 3216 wrote to memory of 2824 3216 x9636439.exe 86 PID 3216 wrote to memory of 2824 3216 x9636439.exe 86 PID 2480 wrote to memory of 1608 2480 pdates.exe 88 PID 2480 wrote to memory of 1608 2480 pdates.exe 88 PID 2480 wrote to memory of 1608 2480 pdates.exe 88 PID 2480 wrote to memory of 1836 2480 pdates.exe 90 PID 2480 wrote to memory of 1836 2480 pdates.exe 90 PID 2480 wrote to memory of 1836 2480 pdates.exe 90 PID 1836 wrote to memory of 3368 1836 cmd.exe 92 PID 1836 wrote to memory of 3368 1836 cmd.exe 92 PID 1836 wrote to memory of 3368 1836 cmd.exe 92 PID 1836 wrote to memory of 3388 1836 cmd.exe 93 PID 1836 wrote to memory of 3388 1836 cmd.exe 93 PID 1836 wrote to memory of 3388 1836 cmd.exe 93 PID 1836 wrote to memory of 4696 1836 cmd.exe 94 PID 1836 wrote to memory of 4696 1836 cmd.exe 94 PID 1836 wrote to memory of 4696 1836 cmd.exe 94 PID 1836 wrote to memory of 1676 1836 cmd.exe 95 PID 1836 wrote to memory of 1676 1836 cmd.exe 95 PID 1836 wrote to memory of 1676 1836 cmd.exe 95 PID 1836 wrote to memory of 3336 1836 cmd.exe 96 PID 1836 wrote to memory of 3336 1836 cmd.exe 96 PID 1836 wrote to memory of 3336 1836 cmd.exe 96 PID 1836 wrote to memory of 4784 1836 cmd.exe 97 PID 1836 wrote to memory of 4784 1836 cmd.exe 97 PID 1836 wrote to memory of 4784 1836 cmd.exe 97 PID 5068 wrote to memory of 3124 5068 x1649307.exe 102 PID 5068 wrote to memory of 3124 5068 x1649307.exe 102 PID 5068 wrote to memory of 3124 5068 x1649307.exe 102 PID 2480 wrote to memory of 4640 2480 pdates.exe 109 PID 2480 wrote to memory of 4640 2480 pdates.exe 109 PID 2480 wrote to memory of 4640 2480 pdates.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfafddc4d76d11452f35c2c4a4737409019f1464e5cece267412ebde6ea62790.exe"C:\Users\Admin\AppData\Local\Temp\dfafddc4d76d11452f35c2c4a4737409019f1464e5cece267412ebde6ea62790.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1649307.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1649307.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9636439.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9636439.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g3555710.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g3555710.exe4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F6⤵
- Creates scheduled task(s)
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:3368
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"7⤵PID:3388
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E7⤵PID:4696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1676
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"7⤵PID:3336
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E7⤵PID:4784
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:4640
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h2448775.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h2448775.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i3567214.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i3567214.exe3⤵
- Executes dropped EXE
PID:3124
-
-
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:3872
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:5012
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:3060
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:2016
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
390KB
MD59a1a5f058124991407383373e9094a0f
SHA1a816a3c148a400b8b7c5efe47afb45a5ed173672
SHA2569828ec8656ddc2e79cfe7686c38b06c2a7e3a0c7aed21f1ce5f895e6b78c1424
SHA5129453a5836c99346128854931bd4736fdaa366a121203062bc4e483be3b041eb7b173b2b19f1b33c980ba08413f9b2eca5c579bc6699ef3d350277b6139342bd7
-
Filesize
390KB
MD59a1a5f058124991407383373e9094a0f
SHA1a816a3c148a400b8b7c5efe47afb45a5ed173672
SHA2569828ec8656ddc2e79cfe7686c38b06c2a7e3a0c7aed21f1ce5f895e6b78c1424
SHA5129453a5836c99346128854931bd4736fdaa366a121203062bc4e483be3b041eb7b173b2b19f1b33c980ba08413f9b2eca5c579bc6699ef3d350277b6139342bd7
-
Filesize
176KB
MD5fc0923618ae548843fe9c1543f88678d
SHA158b71edcd97ac8856590e275da7e74ec48ba796e
SHA256b2ab0bfe0f949af017df5e81a829c0984fb8ad016834031a57d874750724f40c
SHA512b824deff9ab2e29a75bc0ff70ae8fe2814a0f4827477ca94e3fb09751f9a148ac321cbfc8d340b4cda224280c0ab2d61ecd42859e0036812e28a0cc57ada2fe6
-
Filesize
176KB
MD5fc0923618ae548843fe9c1543f88678d
SHA158b71edcd97ac8856590e275da7e74ec48ba796e
SHA256b2ab0bfe0f949af017df5e81a829c0984fb8ad016834031a57d874750724f40c
SHA512b824deff9ab2e29a75bc0ff70ae8fe2814a0f4827477ca94e3fb09751f9a148ac321cbfc8d340b4cda224280c0ab2d61ecd42859e0036812e28a0cc57ada2fe6
-
Filesize
234KB
MD5231d9acab28b63dbc6b3a7e7640af620
SHA1a932c82192604f9bc699bfdedc0524a32eac4a24
SHA256e9450daf7a91a358ca5a32c6cbdee698cc1059f41496a1dae435f49fe09aec94
SHA51280553d37a6f79b428870acc1010a5b1c6c4dc9f5beb9f33a69cda8f5ba4c0e4dc55d4372c15608ce0e57ccced7548dfd2e082e594d49c474c984d45c6389879c
-
Filesize
234KB
MD5231d9acab28b63dbc6b3a7e7640af620
SHA1a932c82192604f9bc699bfdedc0524a32eac4a24
SHA256e9450daf7a91a358ca5a32c6cbdee698cc1059f41496a1dae435f49fe09aec94
SHA51280553d37a6f79b428870acc1010a5b1c6c4dc9f5beb9f33a69cda8f5ba4c0e4dc55d4372c15608ce0e57ccced7548dfd2e082e594d49c474c984d45c6389879c
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34
-
Filesize
273B
MD59851b884bf4aadfade57d911a3f03332
SHA1aaadd1c1856c22844bb9fbb030cf4f586ed8866a
SHA25603afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f
SHA512a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327