Overview
overview
10Static
static
3143e14de3a...c5.exe
windows10-2004-x64
1022c5bd0a3e...19.exe
windows10-2004-x64
10291dafd231...e9.exe
windows10-2004-x64
102e0a9b6a39...9b.exe
windows10-2004-x64
10499d652934...48.exe
windows7-x64
1499d652934...48.exe
windows10-2004-x64
14b8eb94185...c3.exe
windows10-2004-x64
104d09936a4a...bf.exe
windows10-2004-x64
104fbcb0a2f4...73.exe
windows10-2004-x64
1053ecffef24...36.exe
windows10-2004-x64
1059a57474eb...06.exe
windows10-2004-x64
1061f1416a77...2b.exe
windows10-2004-x64
106aec183a58...31.exe
windows10-2004-x64
107182994846...ce.exe
windows7-x64
37182994846...ce.exe
windows10-2004-x64
107506757ba8...b0.exe
windows10-2004-x64
1080ada740eb...52.exe
windows10-2004-x64
109e8418826f...52.exe
windows10-2004-x64
10a898d72b49...84.exe
windows10-2004-x64
10e6baad5a7e...5c.exe
windows10-2004-x64
10ea3dd01036...9e.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
143e14de3ab20f2359132907b991db6a76d0d521ba132b83a736d149619409c5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
22c5bd0a3e3c03e512f45c0ebd81b9cf7695279360a1c40cec90cf3efea5f219.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
291dafd2314b673e9b81ee6bd583911db702f910a342dc716c49ce5922bcefe9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2e0a9b6a39ce81b93beb155ac3c237f4a6b9248d6b872ed22bfdf8851796b19b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
499d652934b65eebaaa2d82a49a8810d8dbc1d3feb82c20d3193b41d1d599648.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
499d652934b65eebaaa2d82a49a8810d8dbc1d3feb82c20d3193b41d1d599648.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
4b8eb941853bd390287dbcbe8dae61e1b226baa6661172eff6766605a0047ec3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4d09936a4a5e882005320c53757dc18469109b9f86d4b6003bb674e1658b0dbf.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
4fbcb0a2f45aaeb44239e2e00233d34f6efb6c46aa551acf21567602c1b83573.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
53ecffef24ddea22780ff63e0224bd9c1bf9d8533760949fff138bd5c432ce36.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
59a57474ebe62f572bb724c334e3f51070b9605bdb8a26ca62aa328af1683a06.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
61f1416a771544600c2eb0122b2860693273306c4f450b6c7dc5af2a07a52b2b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
6aec183a583bea0012704d51b860a5d4dc2eaa2d5a1b16c1b991a8fb1cc86e31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
71829948467d2f16aa6d5c19d4887b4da3a316c3778ff88b4130bc047d02f5ce.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
71829948467d2f16aa6d5c19d4887b4da3a316c3778ff88b4130bc047d02f5ce.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
7506757ba820d7ae28d178498db7124eb1c6e346d4700098f7492a46d5e851b0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
80ada740ebfd0573ea8825fc2b499a0d326897ebf254fc015852802a58a05452.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
9e8418826f07274a00f90b02756f693711350696a60867c9adff98b6c0268e52.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
a898d72b49cc00c36f48fd52d4f754e3c8b758780323239ea18208abf91a9b84.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
e6baad5a7e5385bc92311bc785faeabed25354b22d90f6422ffc65d07a913c5c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
ea3dd01036351608cfd1a08d2d7331439b7acea2492116d550411f5e93529f9e.exe
Resource
win10v2004-20240508-en
General
-
Target
80ada740ebfd0573ea8825fc2b499a0d326897ebf254fc015852802a58a05452.exe
-
Size
1.0MB
-
MD5
774a173c2d0a5266b73ba5527e606bbe
-
SHA1
13173b00db1bff7e45c00be7327ae24bbb6e2ca6
-
SHA256
80ada740ebfd0573ea8825fc2b499a0d326897ebf254fc015852802a58a05452
-
SHA512
076a9ad2a5d639f932936bc5d614fe0b2bdbfe162134eecbd706ef3ff979930e3efa7a2561935b445ee3f5e6e837c3e1fea8cd4b280d2f73f412106df05f8639
-
SSDEEP
12288:dMrly90aVXB6zrLW/kRNgMwsBpdTgep1Ez7O92GtV4zCpGr1DUzAWXZnQ2P++3qG:kylXB6XOALgepYO4GcFrQXZnBP+uqSh
Malware Config
Extracted
redline
masha
77.91.68.48:19071
-
auth_value
55b9b39a0dae383196a4b8d79e5bb805
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral17/memory/4424-34-0x0000000000490000-0x00000000004CE000-memory.dmp healer behavioral17/files/0x0007000000023435-38.dat healer behavioral17/memory/3968-41-0x0000000000C20000-0x0000000000C2A000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a3946096.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a3946096.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection b9970516.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b9970516.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b9970516.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b9970516.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b9970516.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a3946096.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a3946096.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a3946096.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a3946096.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b9970516.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral17/memory/2348-46-0x0000000000960000-0x00000000009EC000-memory.dmp family_redline behavioral17/memory/2348-53-0x0000000000960000-0x00000000009EC000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 3504 v8090310.exe 4792 v9647761.exe 1172 v8497582.exe 4424 a3946096.exe 3968 b9970516.exe 2348 c0603818.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a3946096.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a3946096.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" b9970516.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v8497582.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 80ada740ebfd0573ea8825fc2b499a0d326897ebf254fc015852802a58a05452.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v8090310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v9647761.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4424 a3946096.exe 4424 a3946096.exe 3968 b9970516.exe 3968 b9970516.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4424 a3946096.exe Token: SeDebugPrivilege 3968 b9970516.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2944 wrote to memory of 3504 2944 80ada740ebfd0573ea8825fc2b499a0d326897ebf254fc015852802a58a05452.exe 82 PID 2944 wrote to memory of 3504 2944 80ada740ebfd0573ea8825fc2b499a0d326897ebf254fc015852802a58a05452.exe 82 PID 2944 wrote to memory of 3504 2944 80ada740ebfd0573ea8825fc2b499a0d326897ebf254fc015852802a58a05452.exe 82 PID 3504 wrote to memory of 4792 3504 v8090310.exe 84 PID 3504 wrote to memory of 4792 3504 v8090310.exe 84 PID 3504 wrote to memory of 4792 3504 v8090310.exe 84 PID 4792 wrote to memory of 1172 4792 v9647761.exe 85 PID 4792 wrote to memory of 1172 4792 v9647761.exe 85 PID 4792 wrote to memory of 1172 4792 v9647761.exe 85 PID 1172 wrote to memory of 4424 1172 v8497582.exe 86 PID 1172 wrote to memory of 4424 1172 v8497582.exe 86 PID 1172 wrote to memory of 4424 1172 v8497582.exe 86 PID 1172 wrote to memory of 3968 1172 v8497582.exe 98 PID 1172 wrote to memory of 3968 1172 v8497582.exe 98 PID 4792 wrote to memory of 2348 4792 v9647761.exe 99 PID 4792 wrote to memory of 2348 4792 v9647761.exe 99 PID 4792 wrote to memory of 2348 4792 v9647761.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\80ada740ebfd0573ea8825fc2b499a0d326897ebf254fc015852802a58a05452.exe"C:\Users\Admin\AppData\Local\Temp\80ada740ebfd0573ea8825fc2b499a0d326897ebf254fc015852802a58a05452.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8090310.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8090310.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v9647761.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v9647761.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8497582.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8497582.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a3946096.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a3946096.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b9970516.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b9970516.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c0603818.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c0603818.exe4⤵
- Executes dropped EXE
PID:2348
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
905KB
MD538c200369a04519fac5b3dcf4ebff331
SHA1ff91709a4270db05e8dc066f98b4183a934b3dfd
SHA2569a0a6c0da259644cdffc971f307aa355c30e2f3b3b5432a1cc160833657d7cb9
SHA512d4fa2fb01a1971560c29a4a8d3e31924477f17f43befd56cd872b011200937dcf55adf9da65a214fa2f358f5b398ef205303052b7474dde41a06ae48a0199eb7
-
Filesize
722KB
MD5e6bbcdaa2e24195d332b8d33f5c3c735
SHA118e3f00e89839e508ce56af566b8342c0694ca98
SHA2569b0ce5a11bf7d6a365ddf391615dd64ff0bbb20d7233b2e47daf2969ad665c9d
SHA512f2816aa283529403bf734ae4a54b95ac65bcdab49d63f8f7ba8c32f0cdc7f0e8f2db78c7ce991956cc3f4dfd03d3a2e53da5b71437f6465b8e4a5e206892a683
-
Filesize
490KB
MD55970af2c3b0603e1dd319e8842c90b23
SHA161ec8e4179e9e6a897dca4f2000f59f164095a8a
SHA2568bfdcc0c67963381921087eb22dda3b54c37eaf799fdc0dbfc25ea0fd6b987c5
SHA51220279989de39b520f929579aeebf9c2bc1ae90189922611b7fbfc7a682c0b788883350978ef8b616b6a7fac30196ffce35c6910318701e3edba20fb9b91190d7
-
Filesize
324KB
MD5c311fe993ae5852b8d3884a385443b91
SHA1cf3c1b692e6fb7953c200ab5aa9952dc8e898070
SHA25606f50cc8c2530511d29e83c704132b3981d1bd93c70e5c01a79107894ba06ed0
SHA512d62ba67a09721def6306f70e27dcedc236ee7fbcf4fecae2e461adcdc93a96e089129a278cde956edf29d9de2b00975144263fabe56e0a50e0ec91adf21c48c4
-
Filesize
292KB
MD5849938a7566cc3392c8de12b3f58e43f
SHA145f699e0713aa0b80ed12d1ce1e1d46e77b03e98
SHA25636d27a57c260e9e2cda09be256605aa4e0e95ede7c7764951e1d575f6192c706
SHA51286192b5aa19d7b5c0902200f3b849d22749b07dc2ca174a5a5a4a37c0aeafd6088e51a0e7a8335dda498099e74345be08b8c7f63bd1e36c9e07d09867e907e48
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91