Overview
overview
10Static
static
306ca8c24aa...f2.exe
windows10-2004-x64
100a65c97791...d1.exe
windows10-2004-x64
10131675744e...29.exe
windows10-2004-x64
10204413b9cd...ef.exe
windows10-2004-x64
10236732ce45...d5.exe
windows7-x64
3236732ce45...d5.exe
windows10-2004-x64
1023bc83a4a6...94.exe
windows10-2004-x64
103c35dfb6ea...cb.exe
windows10-2004-x64
1042aaf3452f...91.exe
windows10-2004-x64
1042d39578cc...dd.exe
windows10-2004-x64
104f4e29cb12...50.exe
windows10-2004-x64
10566c1670c8...b3.exe
windows7-x64
3566c1670c8...b3.exe
windows10-2004-x64
105b49e20d68...4b.exe
windows10-2004-x64
106a07da5bb1...d3.exe
windows10-2004-x64
106fca9c5ffc...25.exe
windows10-2004-x64
109a7761a218...43.exe
windows7-x64
39a7761a218...43.exe
windows10-2004-x64
109c63b1ba60...a6.exe
windows10-2004-x64
10c4172a7d8d...fa.exe
windows7-x64
3c4172a7d8d...fa.exe
windows10-2004-x64
10c69d581e2c...e2.exe
windows10-2004-x64
10d6c7041aa6...93.exe
windows7-x64
3d6c7041aa6...93.exe
windows10-2004-x64
10d9d3f90c8c...39.exe
windows7-x64
3d9d3f90c8c...39.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 15:11
Static task
static1
Behavioral task
behavioral1
Sample
06ca8c24aac1dfc98dcff3632bd9a2a735d5a57c7e634d8c9100f6446b5423f2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0a65c977910ca28680d005dc6473013f3db66862b80fc54be76caaa774022bd1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
131675744e12e01eb73fd34a82dd03d2d5ab80bd88b854836a13d0065e536c29.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
204413b9cda0920c938a88543e17b0124930d45599fcfef01c7c4af30f9266ef.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
236732ce453b741f26e2fb94d54ade44d3d1ae332c52f6d420a1dcc1c8d05dd5.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
236732ce453b741f26e2fb94d54ade44d3d1ae332c52f6d420a1dcc1c8d05dd5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
23bc83a4a63831c87e6d79e2b366e2534c967a13a377e66f4d92e226f9e8be94.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
3c35dfb6ea626f1c886ef4aa2783e8564f7331e639f222d5e208b3a6840a2bcb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
42aaf3452f3dbd3fec800b9307def7e1463e88016e6585d09719f8642ef8f491.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
4f4e29cb128488d30d32248cb2cc720bcd2a3a531f5757ba469b1e3291917c50.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
566c1670c8a5f43ec35b831518b15cf388fbddff2c3ba3ffc8167ac1bf0a1fb3.exe
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
566c1670c8a5f43ec35b831518b15cf388fbddff2c3ba3ffc8167ac1bf0a1fb3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
5b49e20d688471002a1cc866e323e32a0e0a2f1e92fd2f057979cd27a850f44b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
6a07da5bb14797863c49fc62e415bb280c201c446e8d5746c3ae106bf92ceed3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
6fca9c5ffc57888f92c438ff3dd7d9247b7f7e696e9a6b1b63c3aa2a801b0625.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
9a7761a218bd7bd89d897848e3eafea1a05f151c3ab44668124ffa35c4d3a743.exe
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
9a7761a218bd7bd89d897848e3eafea1a05f151c3ab44668124ffa35c4d3a743.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
c4172a7d8d27c8367cd7a3b7b3d410e4678ddfd8748e6bf631c21e8f639c7efa.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
c4172a7d8d27c8367cd7a3b7b3d410e4678ddfd8748e6bf631c21e8f639c7efa.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
c69d581e2c9751820b591c60023bbffd16aa66ad26d0c76b20574cdac2cc7be2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
d6c7041aa6a01fcdc7f6a9f60c8eaf8edcbcc73cb1802bc3623346b3b3219693.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
d6c7041aa6a01fcdc7f6a9f60c8eaf8edcbcc73cb1802bc3623346b3b3219693.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
d9d3f90c8cee71d17c70e5d1c7d465726e06b1c7cb5b617fd47d203403a1e439.exe
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
d9d3f90c8cee71d17c70e5d1c7d465726e06b1c7cb5b617fd47d203403a1e439.exe
Resource
win10v2004-20240426-en
General
-
Target
9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exe
-
Size
1.5MB
-
MD5
c30d6278694817d3cc99f6ff5265da74
-
SHA1
350567243f65ea38c3bcbc24fc93272e4e46217b
-
SHA256
9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6
-
SHA512
3963175ae52c90b743dbcc1b38220ab2abcc10916558053c1a6f13ac52ca426aec2394ddf5220f482c48ad9e08955704b4764289c26f50a45ee648297b5b4a89
-
SSDEEP
24576:cy51XtT3ttYzCJsw66AMLRzIdYiQceweiSKE70EpUSn6qY0I+mUNNqU:LHXdttB0uJKjQTkE73pBDY0I+JNg
Malware Config
Extracted
redline
masha
77.91.68.48:19071
-
auth_value
55b9b39a0dae383196a4b8d79e5bb805
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b4885965.exe healer behavioral19/memory/1260-31-0x0000000000D30000-0x0000000000D3A000-memory.dmp healer -
Processes:
b4885965.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection b4885965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b4885965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b4885965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b4885965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b4885965.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b4885965.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral19/memory/2616-36-0x0000000000560000-0x0000000000590000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
v0809209.exev1099435.exev0510598.exea5518771.exeb4885965.exec3966287.exepid process 3160 v0809209.exe 1472 v1099435.exe 3112 v0510598.exe 3900 a5518771.exe 1260 b4885965.exe 2616 c3966287.exe -
Processes:
b4885965.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" b4885965.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exev0809209.exev1099435.exev0510598.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v0809209.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v1099435.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v0510598.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5044 3900 WerFault.exe a5518771.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
b4885965.exepid process 1260 b4885965.exe 1260 b4885965.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b4885965.exedescription pid process Token: SeDebugPrivilege 1260 b4885965.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exev0809209.exev1099435.exev0510598.exedescription pid process target process PID 224 wrote to memory of 3160 224 9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exe v0809209.exe PID 224 wrote to memory of 3160 224 9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exe v0809209.exe PID 224 wrote to memory of 3160 224 9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exe v0809209.exe PID 3160 wrote to memory of 1472 3160 v0809209.exe v1099435.exe PID 3160 wrote to memory of 1472 3160 v0809209.exe v1099435.exe PID 3160 wrote to memory of 1472 3160 v0809209.exe v1099435.exe PID 1472 wrote to memory of 3112 1472 v1099435.exe v0510598.exe PID 1472 wrote to memory of 3112 1472 v1099435.exe v0510598.exe PID 1472 wrote to memory of 3112 1472 v1099435.exe v0510598.exe PID 3112 wrote to memory of 3900 3112 v0510598.exe a5518771.exe PID 3112 wrote to memory of 3900 3112 v0510598.exe a5518771.exe PID 3112 wrote to memory of 3900 3112 v0510598.exe a5518771.exe PID 3112 wrote to memory of 1260 3112 v0510598.exe b4885965.exe PID 3112 wrote to memory of 1260 3112 v0510598.exe b4885965.exe PID 1472 wrote to memory of 2616 1472 v1099435.exe c3966287.exe PID 1472 wrote to memory of 2616 1472 v1099435.exe c3966287.exe PID 1472 wrote to memory of 2616 1472 v1099435.exe c3966287.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exe"C:\Users\Admin\AppData\Local\Temp\9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0809209.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0809209.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v1099435.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v1099435.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0510598.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0510598.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a5518771.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a5518771.exe5⤵
- Executes dropped EXE
PID:3900 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3900 -s 1446⤵
- Program crash
PID:5044
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b4885965.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b4885965.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c3966287.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c3966287.exe4⤵
- Executes dropped EXE
PID:2616
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3900 -ip 39001⤵PID:3440
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:4724
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a92244203973af1812f49381b14a902a
SHA1f5bdc79974c217a021f0d9012a601544e946f763
SHA2567603008d5a851b3befb237728b98fc76030102f379347a6cd88bbec23583f2a0
SHA51275bc89a223d2f8f4a0674ad3f1e029df42fb033c51c8b90f09f3f432627604b57ef242c732643074263aae4140c030cd4cd97c4e7aee1a361d36da60b3069ebb
-
Filesize
1.2MB
MD59192984788a893edeac86d5fb067ab34
SHA1e20f53493d3b625ba8f1c2b8153d26dc1175059c
SHA25693f117f9dd33f1114ce1626b549cc0823b6342125a31e81e9e22452f642d7c58
SHA512350c379bb9e31cb4ff377fc6e1b3d4eae11ef9caa186d934c21c3a2add5d15edd09cd8c3b9a5cc8e1a0454903e988d05532cad0960c8d8cf40c08160994f99c1
-
Filesize
691KB
MD54c9143c3f950b72f2448971bcb5452e1
SHA155b8baf47c93d620bde72bc1ddab2ee32bef5905
SHA256253b28fb3f14e8414a1cdffc799bd7efc9a5ea53f41c6f6cf94e4013f74c0de2
SHA512288612e05d1ca81aa6f6aba854338c3895ae1f542fda8875889794072b25a275ccfbb990de08b01a7fcf5d6c21936b55a1e642667a6641ec87206833f8ab7dda
-
Filesize
619KB
MD554ff5da31f5ef412b0e198160b928d68
SHA1f77fd5ce8d037be655796970a0eed314d03e691b
SHA256a35e4cc393acf400ff6c197cfac7194452200fcc2886ba67a6743a3a0551d974
SHA512533d30e82cad234d77c0cff718aeafc5ca93e39ffbf57deade85f7f1af268a55397238c70387dfae63490e072ec88fb51b4d7a447666c3e82c1c5f865869e882
-
Filesize
530KB
MD5d47f2b01b2f8cbd3c629d49b2f85498e
SHA1347f6955974dd495e6e8e7fe3d997f34be85df35
SHA256a6dfb808535da1106e77d70efd18b8d3d0cb738a36c2f503e66e0e942ce24a45
SHA512939de0672550a516ea9b4c9601707d8c18e5722607fd8b1ce90e9995f27b76fd60918dd62ebfa2ad28cfd79804e4a630c35e06679dce7a402d391312e14642a4
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91