Overview
overview
10Static
static
3000643ece0...88.exe
windows10-2004-x64
100e413fa969...3c.exe
windows10-2004-x64
10123830f5ad...0f.exe
windows10-2004-x64
10189bf8b11d...e3.exe
windows10-2004-x64
1030781e91d6...0c.exe
windows7-x64
330781e91d6...0c.exe
windows10-2004-x64
104312b77e60...ce.exe
windows10-2004-x64
1055a2613b91...ce.exe
windows10-2004-x64
1057e17d171c...0b.exe
windows10-2004-x64
10604b676155...8c.exe
windows10-2004-x64
10617783538b...1f.exe
windows10-2004-x64
10729187837b...ea.exe
windows10-2004-x64
10747238b5bd...97.exe
windows10-2004-x64
107ec0dcfd62...a1.exe
windows7-x64
37ec0dcfd62...a1.exe
windows10-2004-x64
108468f46bfb...d1.exe
windows10-2004-x64
108e6dae5587...22.exe
windows10-2004-x64
109966ddcefb...d8.exe
windows10-2004-x64
10b7dd4fa2a0...d9.exe
windows7-x64
3b7dd4fa2a0...d9.exe
windows10-2004-x64
10dd86e508d3...d9.exe
windows10-2004-x64
7e500bee084...71.exe
windows10-2004-x64
10ff54e8ca62...50.exe
windows10-2004-x64
10Analysis
-
max time kernel
129s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 14:32
Static task
static1
Behavioral task
behavioral1
Sample
000643ece079f96ed416c42e9dec2e3a647599f99950c60349c52e36cb724e88.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0e413fa9690c02a45dc95f1ea020874ed2745670117fed803aea439be9b8683c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
123830f5adc2114333a361b752e02a6ae770080082ba2b79c984aaf2debf810f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
189bf8b11dee99ed7e1e469dc473e6a36cc501c81db6093fdae6c031c37139e3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
30781e91d68861344f162ee5566cedc2c3c10246b4ec0c14b8f23cffe8bc9c0c.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
30781e91d68861344f162ee5566cedc2c3c10246b4ec0c14b8f23cffe8bc9c0c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
4312b77e6031b30312b6c5c30180fca1895d4c065914103fa2e4ca9e8da9a0ce.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
55a2613b9117beb668b5eda94de72151952cc566a09c80460e6169cfe1e7edce.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
57e17d171cef6609925870e83612ab3f4cb883b2bac745d2a500d5e839fada0b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
604b676155ad58fa6826907866dfba9510268d91c3cbfa0df8706492c47c0f8c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
617783538bdab4bd7c8fbacae9e8749b50cd02e596dc328612ea1d600c11dc1f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
729187837b6282872fd853df135ab03458edda808d089983498f29a635b978ea.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
747238b5bd007fbf264cbd66b42a3fa3d6c54ccb6a1d0ce2c79715650a55d097.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
7ec0dcfd6246ae153473783715a6fcdc5d5b76379404002057ad04b8746c7aa1.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
7ec0dcfd6246ae153473783715a6fcdc5d5b76379404002057ad04b8746c7aa1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
8468f46bfbde3077ec27b4d06b0b5617a8dec77c7537ca26f5b248d5def7dad1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
8e6dae5587d0150e1fa568f6ff42d2f6790750c017c08f86cff2c14b18de7422.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
9966ddcefba77b1337606836fd7507a61fc0f6488163d75c6c426d9c488139d8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
b7dd4fa2a0deaf6b70cea7aaf1292a2e835aef45edb5a190cc515d98cf60a8d9.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
b7dd4fa2a0deaf6b70cea7aaf1292a2e835aef45edb5a190cc515d98cf60a8d9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
dd86e508d33a5b71e82ab1b41a8dd7c49009ac65ba2191c467d7c58267e8ead9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
e500bee084b2757ef23283d465255eeb1eed61d9ed67171a24f814de66cf3b71.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
ff54e8ca62b5d37f515d9883b629f0761bba9e583cfd91abda232bc4e5b5cd50.exe
Resource
win10v2004-20240426-en
General
-
Target
8468f46bfbde3077ec27b4d06b0b5617a8dec77c7537ca26f5b248d5def7dad1.exe
-
Size
1.5MB
-
MD5
36fa89b475e79e837726f2fd2ab3284c
-
SHA1
c459d9682b135e30861b3bc20c6df18145ba3a4b
-
SHA256
8468f46bfbde3077ec27b4d06b0b5617a8dec77c7537ca26f5b248d5def7dad1
-
SHA512
e996603bd1f2ab8d8fec19cf4fb7b7675d9663da5d86fce9c0951e63126c88dcc48eb45828e66754707e2d85167da9e102b111af376e216abce1ecdbc0455a46
-
SSDEEP
24576:vyu+yiEOJyXCBXtjpLyrM7+k1nKhFSx21BpOPqdDhUv7gUk+dUt3Pqpt:66OJ1jpGrg12Sx2rwPKDhUvYP
Malware Config
Extracted
redline
masha
77.91.68.48:19071
-
auth_value
55b9b39a0dae383196a4b8d79e5bb805
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral16/memory/3508-29-0x0000000000540000-0x000000000054A000-memory.dmp healer behavioral16/files/0x0007000000023435-35.dat healer behavioral16/memory/748-37-0x00000000003F0000-0x00000000003FA000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b3012254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b3012254.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a5221142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a5221142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a5221142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a5221142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b3012254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b3012254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a5221142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a5221142.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection b3012254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b3012254.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral16/memory/1220-42-0x0000000000490000-0x00000000004C0000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 4856 v8451912.exe 720 v3798199.exe 1512 v6352397.exe 3508 a5221142.exe 748 b3012254.exe 1220 c8855381.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a5221142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a5221142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" b3012254.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8468f46bfbde3077ec27b4d06b0b5617a8dec77c7537ca26f5b248d5def7dad1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v8451912.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v3798199.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v6352397.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3508 a5221142.exe 3508 a5221142.exe 748 b3012254.exe 748 b3012254.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3508 a5221142.exe Token: SeDebugPrivilege 748 b3012254.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2904 wrote to memory of 4856 2904 8468f46bfbde3077ec27b4d06b0b5617a8dec77c7537ca26f5b248d5def7dad1.exe 83 PID 2904 wrote to memory of 4856 2904 8468f46bfbde3077ec27b4d06b0b5617a8dec77c7537ca26f5b248d5def7dad1.exe 83 PID 2904 wrote to memory of 4856 2904 8468f46bfbde3077ec27b4d06b0b5617a8dec77c7537ca26f5b248d5def7dad1.exe 83 PID 4856 wrote to memory of 720 4856 v8451912.exe 84 PID 4856 wrote to memory of 720 4856 v8451912.exe 84 PID 4856 wrote to memory of 720 4856 v8451912.exe 84 PID 720 wrote to memory of 1512 720 v3798199.exe 86 PID 720 wrote to memory of 1512 720 v3798199.exe 86 PID 720 wrote to memory of 1512 720 v3798199.exe 86 PID 1512 wrote to memory of 3508 1512 v6352397.exe 88 PID 1512 wrote to memory of 3508 1512 v6352397.exe 88 PID 1512 wrote to memory of 3508 1512 v6352397.exe 88 PID 1512 wrote to memory of 748 1512 v6352397.exe 96 PID 1512 wrote to memory of 748 1512 v6352397.exe 96 PID 720 wrote to memory of 1220 720 v3798199.exe 97 PID 720 wrote to memory of 1220 720 v3798199.exe 97 PID 720 wrote to memory of 1220 720 v3798199.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\8468f46bfbde3077ec27b4d06b0b5617a8dec77c7537ca26f5b248d5def7dad1.exe"C:\Users\Admin\AppData\Local\Temp\8468f46bfbde3077ec27b4d06b0b5617a8dec77c7537ca26f5b248d5def7dad1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8451912.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8451912.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3798199.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3798199.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6352397.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6352397.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a5221142.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a5221142.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b3012254.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b3012254.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c8855381.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c8855381.exe4⤵
- Executes dropped EXE
PID:1220
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1.4MB
MD5dc47ac6f277d4190ef4b1dc7d08e5bc4
SHA1121da2d41bd409d7b87ba1111b1a8e741b59bd16
SHA2569dc04d983852a34a14ee8d34f88918ffbc84f06096c96e51342ba885a7a144ec
SHA51250aef78d43e9b54f4893d5b305a6960e46da29b60c3a59bd6368d74f37e74afb95c2f16e635ae30fccfff472f3837435407bfa26335ea1af6735b03f6ba8b31c
-
Filesize
1.2MB
MD5c362c218d3db10f02b574b2784bc1636
SHA1289684dba053f91529759c65dc65d6c87e3cfb0d
SHA256ad72791ce9fd30117836c2621dd52aa84b8f3bbc61d652e622794f7943159c9f
SHA512644a44727a6213d452c3f7b40bdb5bc6449ab19c4948adf1c1b1cb1e663b68dfde17f01498413d76e42e194dd3c0a424bd836df48cefc8638393e7e5d35c410f
-
Filesize
729KB
MD5a98e0ee73287fc96da49721d6c9c955f
SHA18efaf432afc27a7018c0cd2ce59f5504a8dc3283
SHA256158565ab969a2153b925010105fde11588b869b47798a6ff8990361192338b4c
SHA5122d9e2b030230b6a32721f10558dc2811075d3f59a9c4b28e1dc3624e35460a85b0fe77ac8331b4eb42e493800b320d5d8b221f68e06c0d3ed0f4fea54158d36d
-
Filesize
637KB
MD51e39653e553e16168cde721975f36113
SHA15083543a8a5ca95f3aa3f7aafdf9d84311c34573
SHA256f9f0f37021e7bc15de170f786d4318ea1e36932f7ffc63e6b1d9665398ca8ce3
SHA5123d7e35b46923648ae4494690c89e39ba28055b97e21275a3dbe6e828eb46ea183034cd553f64d12e11183c95ac8d9c9d4cc1a390138fe0a8bc0032c9485f72ee
-
Filesize
568KB
MD5131a6b2833bf6ecc08b02cc313545ff2
SHA14e464fa663f913504d51492b3b7c4b7b2cf1741a
SHA2561047fc72542a31f080d687f0c3513b1a35f645b7ab72f13c6aab8d02fb36a775
SHA512be364942dd8a82525d5efa941474f4ff9eb9fb94a7e526fe549c280ac1e2b0b26a1397a6aff55620980415f2dd66465326e7f1252cf1b5b67d04e077000d3814
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91