Analysis
-
max time kernel
128s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
10/07/2023, 18:46
Static task
static1
Behavioral task
behavioral1
Sample
dda01c237c5a096170569ede1.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
dda01c237c5a096170569ede1.exe
Resource
win10v2004-20230703-en
General
-
Target
dda01c237c5a096170569ede1.exe
-
Size
538KB
-
MD5
dda01c237c5a096170569ede178fd7fa
-
SHA1
763e08f979c863fcd77b327f216ad407555d78b7
-
SHA256
edd2dc4b0833fb089b241f0a2493766d2c70efaf339162462672af68ea310e43
-
SHA512
be51481d3573444d5107471e4716118d71a2bb44d9a231bb3efe6dfff3c806ac6d6c29c987429be59766d3b5c0db186ef56dd93f4889b0f9972fd469ac14d638
-
SSDEEP
12288:a08ajz47lupda9C3Bw2UJ4M0BQEjM3En46MD2:xn47ApdaCxwDJPQME46Q
Malware Config
Extracted
redline
kira
77.91.68.48:19071
-
auth_value
1677a40fd8997eb89377e1681911e9c6
Signatures
-
Detects Healer an antivirus disabler dropper 1 IoCs
resource yara_rule behavioral1/memory/624-83-0x0000000000020000-0x000000000002A000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection k3313261.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k3313261.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k3313261.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k3313261.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k3313261.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k3313261.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 1928 y3709405.exe 624 k3313261.exe 2228 l5243723.exe -
Loads dropped DLL 8 IoCs
pid Process 2824 dda01c237c5a096170569ede1.exe 1928 y3709405.exe 1928 y3709405.exe 1928 y3709405.exe 624 k3313261.exe 1928 y3709405.exe 1928 y3709405.exe 2228 l5243723.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features k3313261.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k3313261.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce y3709405.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3709405.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce dda01c237c5a096170569ede1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dda01c237c5a096170569ede1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 624 k3313261.exe 624 k3313261.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 624 k3313261.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2824 wrote to memory of 1928 2824 dda01c237c5a096170569ede1.exe 28 PID 2824 wrote to memory of 1928 2824 dda01c237c5a096170569ede1.exe 28 PID 2824 wrote to memory of 1928 2824 dda01c237c5a096170569ede1.exe 28 PID 2824 wrote to memory of 1928 2824 dda01c237c5a096170569ede1.exe 28 PID 2824 wrote to memory of 1928 2824 dda01c237c5a096170569ede1.exe 28 PID 2824 wrote to memory of 1928 2824 dda01c237c5a096170569ede1.exe 28 PID 2824 wrote to memory of 1928 2824 dda01c237c5a096170569ede1.exe 28 PID 1928 wrote to memory of 624 1928 y3709405.exe 29 PID 1928 wrote to memory of 624 1928 y3709405.exe 29 PID 1928 wrote to memory of 624 1928 y3709405.exe 29 PID 1928 wrote to memory of 624 1928 y3709405.exe 29 PID 1928 wrote to memory of 624 1928 y3709405.exe 29 PID 1928 wrote to memory of 624 1928 y3709405.exe 29 PID 1928 wrote to memory of 624 1928 y3709405.exe 29 PID 1928 wrote to memory of 2228 1928 y3709405.exe 31 PID 1928 wrote to memory of 2228 1928 y3709405.exe 31 PID 1928 wrote to memory of 2228 1928 y3709405.exe 31 PID 1928 wrote to memory of 2228 1928 y3709405.exe 31 PID 1928 wrote to memory of 2228 1928 y3709405.exe 31 PID 1928 wrote to memory of 2228 1928 y3709405.exe 31 PID 1928 wrote to memory of 2228 1928 y3709405.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\dda01c237c5a096170569ede1.exe"C:\Users\Admin\AppData\Local\Temp\dda01c237c5a096170569ede1.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3709405.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3709405.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3313261.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3313261.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5243723.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5243723.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2228
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261KB
MD55c337651e659f0fdf6b2985370c10296
SHA1d1ed1e012b0bcb16ceceacac9b7f6f28f8db8ac9
SHA25665dbaf45456a3d87e3ea00e8aaff49c25472b0bc27ff3b0b1db5d8c39147565b
SHA512fe624bb86b61d39d460fcb97de6220907c938d468f7222e33b5ed9dac4d2243989c7c0592b37c64c1421096c322f34c8dc7106138bc195f8f23f1f3b50907bad
-
Filesize
261KB
MD55c337651e659f0fdf6b2985370c10296
SHA1d1ed1e012b0bcb16ceceacac9b7f6f28f8db8ac9
SHA25665dbaf45456a3d87e3ea00e8aaff49c25472b0bc27ff3b0b1db5d8c39147565b
SHA512fe624bb86b61d39d460fcb97de6220907c938d468f7222e33b5ed9dac4d2243989c7c0592b37c64c1421096c322f34c8dc7106138bc195f8f23f1f3b50907bad
-
Filesize
104KB
MD59e04361d8c1b97863f881b44d21556e8
SHA1964e3f32eb4b05b0440a494dd7bad40149e1803c
SHA25653dcdcfcd5b9789a7dc1513c2c7e0fc74546554374b79fd4cff902d7a0544157
SHA5126a01e26c8f3a9820c79eaa4d1051f91458c517510f9e90c194732f58d0b33ed1c2cdcaaa854e93d2d7e57b2c460f5d3a98276284323b9205a86edc5444cb2a05
-
Filesize
104KB
MD59e04361d8c1b97863f881b44d21556e8
SHA1964e3f32eb4b05b0440a494dd7bad40149e1803c
SHA25653dcdcfcd5b9789a7dc1513c2c7e0fc74546554374b79fd4cff902d7a0544157
SHA5126a01e26c8f3a9820c79eaa4d1051f91458c517510f9e90c194732f58d0b33ed1c2cdcaaa854e93d2d7e57b2c460f5d3a98276284323b9205a86edc5444cb2a05
-
Filesize
104KB
MD59e04361d8c1b97863f881b44d21556e8
SHA1964e3f32eb4b05b0440a494dd7bad40149e1803c
SHA25653dcdcfcd5b9789a7dc1513c2c7e0fc74546554374b79fd4cff902d7a0544157
SHA5126a01e26c8f3a9820c79eaa4d1051f91458c517510f9e90c194732f58d0b33ed1c2cdcaaa854e93d2d7e57b2c460f5d3a98276284323b9205a86edc5444cb2a05
-
Filesize
266KB
MD51d04dcd5023a0641cdcc5d98523c59a8
SHA1fa1050ab6a10ab231f07baae9e76a1372f8f6747
SHA256c6951984d77b9bfd95a6b1453d14cbd05e0b897fe5eb260edf717684cacdd0ef
SHA512536c21e666e2d4bd5e418d4873b01501828d92ba9c33a7ea2765453a5cd4c35fd1ec6dbc6ce2f9b370047d4178182eb3743102205fddec8d3fe11aafe2b36c48
-
Filesize
266KB
MD51d04dcd5023a0641cdcc5d98523c59a8
SHA1fa1050ab6a10ab231f07baae9e76a1372f8f6747
SHA256c6951984d77b9bfd95a6b1453d14cbd05e0b897fe5eb260edf717684cacdd0ef
SHA512536c21e666e2d4bd5e418d4873b01501828d92ba9c33a7ea2765453a5cd4c35fd1ec6dbc6ce2f9b370047d4178182eb3743102205fddec8d3fe11aafe2b36c48
-
Filesize
266KB
MD51d04dcd5023a0641cdcc5d98523c59a8
SHA1fa1050ab6a10ab231f07baae9e76a1372f8f6747
SHA256c6951984d77b9bfd95a6b1453d14cbd05e0b897fe5eb260edf717684cacdd0ef
SHA512536c21e666e2d4bd5e418d4873b01501828d92ba9c33a7ea2765453a5cd4c35fd1ec6dbc6ce2f9b370047d4178182eb3743102205fddec8d3fe11aafe2b36c48
-
Filesize
261KB
MD55c337651e659f0fdf6b2985370c10296
SHA1d1ed1e012b0bcb16ceceacac9b7f6f28f8db8ac9
SHA25665dbaf45456a3d87e3ea00e8aaff49c25472b0bc27ff3b0b1db5d8c39147565b
SHA512fe624bb86b61d39d460fcb97de6220907c938d468f7222e33b5ed9dac4d2243989c7c0592b37c64c1421096c322f34c8dc7106138bc195f8f23f1f3b50907bad
-
Filesize
261KB
MD55c337651e659f0fdf6b2985370c10296
SHA1d1ed1e012b0bcb16ceceacac9b7f6f28f8db8ac9
SHA25665dbaf45456a3d87e3ea00e8aaff49c25472b0bc27ff3b0b1db5d8c39147565b
SHA512fe624bb86b61d39d460fcb97de6220907c938d468f7222e33b5ed9dac4d2243989c7c0592b37c64c1421096c322f34c8dc7106138bc195f8f23f1f3b50907bad
-
Filesize
104KB
MD59e04361d8c1b97863f881b44d21556e8
SHA1964e3f32eb4b05b0440a494dd7bad40149e1803c
SHA25653dcdcfcd5b9789a7dc1513c2c7e0fc74546554374b79fd4cff902d7a0544157
SHA5126a01e26c8f3a9820c79eaa4d1051f91458c517510f9e90c194732f58d0b33ed1c2cdcaaa854e93d2d7e57b2c460f5d3a98276284323b9205a86edc5444cb2a05
-
Filesize
104KB
MD59e04361d8c1b97863f881b44d21556e8
SHA1964e3f32eb4b05b0440a494dd7bad40149e1803c
SHA25653dcdcfcd5b9789a7dc1513c2c7e0fc74546554374b79fd4cff902d7a0544157
SHA5126a01e26c8f3a9820c79eaa4d1051f91458c517510f9e90c194732f58d0b33ed1c2cdcaaa854e93d2d7e57b2c460f5d3a98276284323b9205a86edc5444cb2a05
-
Filesize
104KB
MD59e04361d8c1b97863f881b44d21556e8
SHA1964e3f32eb4b05b0440a494dd7bad40149e1803c
SHA25653dcdcfcd5b9789a7dc1513c2c7e0fc74546554374b79fd4cff902d7a0544157
SHA5126a01e26c8f3a9820c79eaa4d1051f91458c517510f9e90c194732f58d0b33ed1c2cdcaaa854e93d2d7e57b2c460f5d3a98276284323b9205a86edc5444cb2a05
-
Filesize
266KB
MD51d04dcd5023a0641cdcc5d98523c59a8
SHA1fa1050ab6a10ab231f07baae9e76a1372f8f6747
SHA256c6951984d77b9bfd95a6b1453d14cbd05e0b897fe5eb260edf717684cacdd0ef
SHA512536c21e666e2d4bd5e418d4873b01501828d92ba9c33a7ea2765453a5cd4c35fd1ec6dbc6ce2f9b370047d4178182eb3743102205fddec8d3fe11aafe2b36c48
-
Filesize
266KB
MD51d04dcd5023a0641cdcc5d98523c59a8
SHA1fa1050ab6a10ab231f07baae9e76a1372f8f6747
SHA256c6951984d77b9bfd95a6b1453d14cbd05e0b897fe5eb260edf717684cacdd0ef
SHA512536c21e666e2d4bd5e418d4873b01501828d92ba9c33a7ea2765453a5cd4c35fd1ec6dbc6ce2f9b370047d4178182eb3743102205fddec8d3fe11aafe2b36c48
-
Filesize
266KB
MD51d04dcd5023a0641cdcc5d98523c59a8
SHA1fa1050ab6a10ab231f07baae9e76a1372f8f6747
SHA256c6951984d77b9bfd95a6b1453d14cbd05e0b897fe5eb260edf717684cacdd0ef
SHA512536c21e666e2d4bd5e418d4873b01501828d92ba9c33a7ea2765453a5cd4c35fd1ec6dbc6ce2f9b370047d4178182eb3743102205fddec8d3fe11aafe2b36c48