Overview
overview
10Static
static
306ca8c24aa...f2.exe
windows10-2004-x64
100a65c97791...d1.exe
windows10-2004-x64
10131675744e...29.exe
windows10-2004-x64
10204413b9cd...ef.exe
windows10-2004-x64
10236732ce45...d5.exe
windows7-x64
3236732ce45...d5.exe
windows10-2004-x64
1023bc83a4a6...94.exe
windows10-2004-x64
103c35dfb6ea...cb.exe
windows10-2004-x64
1042aaf3452f...91.exe
windows10-2004-x64
1042d39578cc...dd.exe
windows10-2004-x64
104f4e29cb12...50.exe
windows10-2004-x64
10566c1670c8...b3.exe
windows7-x64
3566c1670c8...b3.exe
windows10-2004-x64
105b49e20d68...4b.exe
windows10-2004-x64
106a07da5bb1...d3.exe
windows10-2004-x64
106fca9c5ffc...25.exe
windows10-2004-x64
109a7761a218...43.exe
windows7-x64
39a7761a218...43.exe
windows10-2004-x64
109c63b1ba60...a6.exe
windows10-2004-x64
10c4172a7d8d...fa.exe
windows7-x64
3c4172a7d8d...fa.exe
windows10-2004-x64
10c69d581e2c...e2.exe
windows10-2004-x64
10d6c7041aa6...93.exe
windows7-x64
3d6c7041aa6...93.exe
windows10-2004-x64
10d9d3f90c8c...39.exe
windows7-x64
3d9d3f90c8c...39.exe
windows10-2004-x64
10Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 15:11
Static task
static1
Behavioral task
behavioral1
Sample
06ca8c24aac1dfc98dcff3632bd9a2a735d5a57c7e634d8c9100f6446b5423f2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0a65c977910ca28680d005dc6473013f3db66862b80fc54be76caaa774022bd1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
131675744e12e01eb73fd34a82dd03d2d5ab80bd88b854836a13d0065e536c29.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
204413b9cda0920c938a88543e17b0124930d45599fcfef01c7c4af30f9266ef.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
236732ce453b741f26e2fb94d54ade44d3d1ae332c52f6d420a1dcc1c8d05dd5.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
236732ce453b741f26e2fb94d54ade44d3d1ae332c52f6d420a1dcc1c8d05dd5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
23bc83a4a63831c87e6d79e2b366e2534c967a13a377e66f4d92e226f9e8be94.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
3c35dfb6ea626f1c886ef4aa2783e8564f7331e639f222d5e208b3a6840a2bcb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
42aaf3452f3dbd3fec800b9307def7e1463e88016e6585d09719f8642ef8f491.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
4f4e29cb128488d30d32248cb2cc720bcd2a3a531f5757ba469b1e3291917c50.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
566c1670c8a5f43ec35b831518b15cf388fbddff2c3ba3ffc8167ac1bf0a1fb3.exe
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
566c1670c8a5f43ec35b831518b15cf388fbddff2c3ba3ffc8167ac1bf0a1fb3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
5b49e20d688471002a1cc866e323e32a0e0a2f1e92fd2f057979cd27a850f44b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
6a07da5bb14797863c49fc62e415bb280c201c446e8d5746c3ae106bf92ceed3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
6fca9c5ffc57888f92c438ff3dd7d9247b7f7e696e9a6b1b63c3aa2a801b0625.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
9a7761a218bd7bd89d897848e3eafea1a05f151c3ab44668124ffa35c4d3a743.exe
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
9a7761a218bd7bd89d897848e3eafea1a05f151c3ab44668124ffa35c4d3a743.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
c4172a7d8d27c8367cd7a3b7b3d410e4678ddfd8748e6bf631c21e8f639c7efa.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
c4172a7d8d27c8367cd7a3b7b3d410e4678ddfd8748e6bf631c21e8f639c7efa.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
c69d581e2c9751820b591c60023bbffd16aa66ad26d0c76b20574cdac2cc7be2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
d6c7041aa6a01fcdc7f6a9f60c8eaf8edcbcc73cb1802bc3623346b3b3219693.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
d6c7041aa6a01fcdc7f6a9f60c8eaf8edcbcc73cb1802bc3623346b3b3219693.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
d9d3f90c8cee71d17c70e5d1c7d465726e06b1c7cb5b617fd47d203403a1e439.exe
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
d9d3f90c8cee71d17c70e5d1c7d465726e06b1c7cb5b617fd47d203403a1e439.exe
Resource
win10v2004-20240426-en
General
-
Target
42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe
-
Size
307KB
-
MD5
c3144993ffb5e02297c6ff3f4819def7
-
SHA1
4c89bd13f54211cef5a2d4c7588f4aa133206b6e
-
SHA256
42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd
-
SHA512
3d308a292866753ae68de637f1389d221df569416844a813729477adfa46b37739aebf6df3a9d1f0dcafe895efa6d273b855073bfa0e97869265b522c69557dc
-
SSDEEP
6144:KUy+bnr+7p0yN90QEF5F5OYc1u31g4TBy+1y9Pb6I:sMr7y90Rxc1u31TTEpb6I
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
Processes:
resource yara_rule behavioral10/memory/2216-8-0x0000000002460000-0x000000000247A000-memory.dmp healer behavioral10/memory/2216-11-0x0000000004990000-0x00000000049A8000-memory.dmp healer behavioral10/memory/2216-21-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-25-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-39-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-37-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-35-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-33-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-31-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-29-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-27-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-23-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-13-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-12-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-19-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-17-0x0000000004990000-0x00000000049A2000-memory.dmp healer behavioral10/memory/2216-15-0x0000000004990000-0x00000000049A2000-memory.dmp healer -
Processes:
k4453002.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection k4453002.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k4453002.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k4453002.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k4453002.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k4453002.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k4453002.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l8075849.exe family_redline behavioral10/memory/3384-47-0x00000000004B0000-0x00000000004E0000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
k4453002.exel8075849.exepid process 2216 k4453002.exe 3384 l8075849.exe -
Processes:
k4453002.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k4453002.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k4453002.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
k4453002.exepid process 2216 k4453002.exe 2216 k4453002.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
k4453002.exedescription pid process Token: SeDebugPrivilege 2216 k4453002.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exedescription pid process target process PID 2232 wrote to memory of 2216 2232 42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe k4453002.exe PID 2232 wrote to memory of 2216 2232 42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe k4453002.exe PID 2232 wrote to memory of 2216 2232 42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe k4453002.exe PID 2232 wrote to memory of 3384 2232 42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe l8075849.exe PID 2232 wrote to memory of 3384 2232 42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe l8075849.exe PID 2232 wrote to memory of 3384 2232 42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe l8075849.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe"C:\Users\Admin\AppData\Local\Temp\42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\k4453002.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\k4453002.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l8075849.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l8075849.exe2⤵
- Executes dropped EXE
PID:3384
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180KB
MD5fcb45dce2700145c4fe0fa07e5f6630b
SHA1036f1eacbad20f783b40fcbb027eeec7e0f03fed
SHA256b38442d44a13e5767ce54ce7fdf600e9c102ec2b00d8af9479b873ab5e568644
SHA5124ba6f2aa7351fb5b8194d8984f07ae52e0ded0e1ed440a8540934f20f1b2927165185100e855c50a5f0a0ed764298f2403d2ef88c27a162f915a3ebd4a78df04
-
Filesize
168KB
MD51f0ba19b282e4f97a08b0d5cd9c0ec9a
SHA102450723fbf3d8f43be3b18b607ec650bae2f331
SHA256386f8ff028bbde9ddbbb781046300013450965fb02c5f3d2352ea23948f85ffe
SHA51246a380235e97ca6cb2fa7e990c263a9d4c4d5a4123c380a36af509d813a863f445a6b8bde3a6d53265d86f751ffdc15449418c985430005e566d823f89d5e377