Analysis
-
max time kernel
144s -
max time network
154s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
07/08/2023, 03:12
Static task
static1
Behavioral task
behavioral1
Sample
cd4b9bd0350f892c0b0068b728785433632c5b14f35c386a47fa32f322725fce.exe
Resource
win10-20230703-en
General
-
Target
cd4b9bd0350f892c0b0068b728785433632c5b14f35c386a47fa32f322725fce.exe
-
Size
555KB
-
MD5
f226b13a7fbf0f5c7824fe8e2ae1dc6c
-
SHA1
a42a28e5bdb112c1f0327b41b47291edd3a78aab
-
SHA256
cd4b9bd0350f892c0b0068b728785433632c5b14f35c386a47fa32f322725fce
-
SHA512
490019a8607c3e03aa9a4cac6163c6bdbfb72f583ae73ffe90d85dc04d36608cb9816947d3c58d7000bae65504211b6b603754012330aa33297f0e6a34650b8d
-
SSDEEP
12288:YMr8y90zpAc9R3icYbLR0iv01+WWPgBYCrQyLfQI1DnLrOb:kykpA03mj80lozcaQIRLSb
Malware Config
Extracted
amadey
3.86
77.91.68.61/rock/index.php
Extracted
redline
dodge
77.91.124.156:19071
-
auth_value
3372223e987be2a16148c072df30163d
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x000600000001b067-151.dat healer behavioral1/files/0x000600000001b067-152.dat healer behavioral1/memory/2756-153-0x0000000000CA0000-0x0000000000CAA000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h3403448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h3403448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h3403448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h3403448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h3403448.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 7 IoCs
pid Process 5084 x3301245.exe 832 x2516818.exe 1460 g2944816.exe 1668 pdates.exe 2756 h3403448.exe 3240 i3538765.exe 3248 pdates.exe -
Loads dropped DLL 1 IoCs
pid Process 3396 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" h3403448.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cd4b9bd0350f892c0b0068b728785433632c5b14f35c386a47fa32f322725fce.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3301245.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2516818.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2756 h3403448.exe 2756 h3403448.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 h3403448.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3000 wrote to memory of 5084 3000 cd4b9bd0350f892c0b0068b728785433632c5b14f35c386a47fa32f322725fce.exe 70 PID 3000 wrote to memory of 5084 3000 cd4b9bd0350f892c0b0068b728785433632c5b14f35c386a47fa32f322725fce.exe 70 PID 3000 wrote to memory of 5084 3000 cd4b9bd0350f892c0b0068b728785433632c5b14f35c386a47fa32f322725fce.exe 70 PID 5084 wrote to memory of 832 5084 x3301245.exe 71 PID 5084 wrote to memory of 832 5084 x3301245.exe 71 PID 5084 wrote to memory of 832 5084 x3301245.exe 71 PID 832 wrote to memory of 1460 832 x2516818.exe 72 PID 832 wrote to memory of 1460 832 x2516818.exe 72 PID 832 wrote to memory of 1460 832 x2516818.exe 72 PID 1460 wrote to memory of 1668 1460 g2944816.exe 73 PID 1460 wrote to memory of 1668 1460 g2944816.exe 73 PID 1460 wrote to memory of 1668 1460 g2944816.exe 73 PID 832 wrote to memory of 2756 832 x2516818.exe 74 PID 832 wrote to memory of 2756 832 x2516818.exe 74 PID 1668 wrote to memory of 2692 1668 pdates.exe 75 PID 1668 wrote to memory of 2692 1668 pdates.exe 75 PID 1668 wrote to memory of 2692 1668 pdates.exe 75 PID 1668 wrote to memory of 4688 1668 pdates.exe 76 PID 1668 wrote to memory of 4688 1668 pdates.exe 76 PID 1668 wrote to memory of 4688 1668 pdates.exe 76 PID 4688 wrote to memory of 5112 4688 cmd.exe 79 PID 4688 wrote to memory of 5112 4688 cmd.exe 79 PID 4688 wrote to memory of 5112 4688 cmd.exe 79 PID 4688 wrote to memory of 4128 4688 cmd.exe 80 PID 4688 wrote to memory of 4128 4688 cmd.exe 80 PID 4688 wrote to memory of 4128 4688 cmd.exe 80 PID 4688 wrote to memory of 2144 4688 cmd.exe 81 PID 4688 wrote to memory of 2144 4688 cmd.exe 81 PID 4688 wrote to memory of 2144 4688 cmd.exe 81 PID 4688 wrote to memory of 3968 4688 cmd.exe 82 PID 4688 wrote to memory of 3968 4688 cmd.exe 82 PID 4688 wrote to memory of 3968 4688 cmd.exe 82 PID 4688 wrote to memory of 2148 4688 cmd.exe 83 PID 4688 wrote to memory of 2148 4688 cmd.exe 83 PID 4688 wrote to memory of 2148 4688 cmd.exe 83 PID 4688 wrote to memory of 3288 4688 cmd.exe 84 PID 4688 wrote to memory of 3288 4688 cmd.exe 84 PID 4688 wrote to memory of 3288 4688 cmd.exe 84 PID 5084 wrote to memory of 3240 5084 x3301245.exe 85 PID 5084 wrote to memory of 3240 5084 x3301245.exe 85 PID 5084 wrote to memory of 3240 5084 x3301245.exe 85 PID 1668 wrote to memory of 3396 1668 pdates.exe 86 PID 1668 wrote to memory of 3396 1668 pdates.exe 86 PID 1668 wrote to memory of 3396 1668 pdates.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd4b9bd0350f892c0b0068b728785433632c5b14f35c386a47fa32f322725fce.exe"C:\Users\Admin\AppData\Local\Temp\cd4b9bd0350f892c0b0068b728785433632c5b14f35c386a47fa32f322725fce.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3301245.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3301245.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2516818.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2516818.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g2944816.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g2944816.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F6⤵
- Creates scheduled task(s)
PID:2692
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:5112
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"7⤵PID:4128
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E7⤵PID:2144
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:3968
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"7⤵PID:2148
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E7⤵PID:3288
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:3396
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h3403448.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h3403448.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i3538765.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i3538765.exe3⤵
- Executes dropped EXE
PID:3240
-
-
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:3248
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
390KB
MD56fa4f09f5e34092d3b82dadb54b1cd7a
SHA153a4a022bd432d01d8e731fb6e2231fa76fadd34
SHA2565ed25470dcb88042a25fb918743e80d9a578df949a6a8bdb80360a93be100c47
SHA51253b0a96b75f825b1ec56741e317520b50ebc52d7154575fa4514be6e19ca42c47b9c09c1eddf1922801b8c19a22a9ecec7be33b9a8408703d3154e7b70be4020
-
Filesize
390KB
MD56fa4f09f5e34092d3b82dadb54b1cd7a
SHA153a4a022bd432d01d8e731fb6e2231fa76fadd34
SHA2565ed25470dcb88042a25fb918743e80d9a578df949a6a8bdb80360a93be100c47
SHA51253b0a96b75f825b1ec56741e317520b50ebc52d7154575fa4514be6e19ca42c47b9c09c1eddf1922801b8c19a22a9ecec7be33b9a8408703d3154e7b70be4020
-
Filesize
174KB
MD566d5701b9b6b81b17f21acd8809d4634
SHA1e0f7e14c2f230b478e48d55c70b1599c4356f970
SHA256ab577b5b9c77ef32450492070e1d2054c760c929045fa8e3c19b6cfe02ba28d5
SHA5120060315e03dc7e577e88fb037db84ef9789809b1b6eae2e4f410850c6fabb7ec3084e7ebb591a8d81d56bb48230efc4f14f87ac0d85ced867c3995e167659817
-
Filesize
174KB
MD566d5701b9b6b81b17f21acd8809d4634
SHA1e0f7e14c2f230b478e48d55c70b1599c4356f970
SHA256ab577b5b9c77ef32450492070e1d2054c760c929045fa8e3c19b6cfe02ba28d5
SHA5120060315e03dc7e577e88fb037db84ef9789809b1b6eae2e4f410850c6fabb7ec3084e7ebb591a8d81d56bb48230efc4f14f87ac0d85ced867c3995e167659817
-
Filesize
234KB
MD522119a53a7d16c1c4c9234f2c0837f3c
SHA1722569ee4c2b81b1f5c53de2dabb942899fcc3a2
SHA256557b4b6e13337d70d15ed95212bf6c399c1f1f3e23576912670486328371d6cb
SHA5121f0410ffe737f0a87c0b01e4dda387e52b1b4cb165d5de12d816485aa1e37936842dfe41bbd5fa40a74b312c123e89647c22f5c84e9be377630f5b8e058113fe
-
Filesize
234KB
MD522119a53a7d16c1c4c9234f2c0837f3c
SHA1722569ee4c2b81b1f5c53de2dabb942899fcc3a2
SHA256557b4b6e13337d70d15ed95212bf6c399c1f1f3e23576912670486328371d6cb
SHA5121f0410ffe737f0a87c0b01e4dda387e52b1b4cb165d5de12d816485aa1e37936842dfe41bbd5fa40a74b312c123e89647c22f5c84e9be377630f5b8e058113fe
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34
-
Filesize
273B
MD59851b884bf4aadfade57d911a3f03332
SHA1aaadd1c1856c22844bb9fbb030cf4f586ed8866a
SHA25603afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f
SHA512a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34