Overview
overview
10Static
static
3005cc897c6...01.exe
windows7-x64
3005cc897c6...01.exe
windows10-2004-x64
100f5dadb4ff...d5.exe
windows10-2004-x64
1015191ca573...45.exe
windows10-2004-x64
101f1cdd32ef...a5.exe
windows7-x64
31f1cdd32ef...a5.exe
windows10-2004-x64
1033277efd72...bf.exe
windows7-x64
333277efd72...bf.exe
windows10-2004-x64
1039b1b5acca...89.exe
windows10-2004-x64
1041914bb3aa...45.exe
windows10-2004-x64
104dc93952d5...05.exe
windows10-2004-x64
10636c6831e9...2d.exe
windows10-2004-x64
106371475aa9...ca.exe
windows10-2004-x64
106d98d2425a...11.exe
windows7-x64
36d98d2425a...11.exe
windows10-2004-x64
107d59382353...89.exe
windows7-x64
37d59382353...89.exe
windows10-2004-x64
107e9155d192...9c.exe
windows10-2004-x64
10817be3f5a4...87.exe
windows10-2004-x64
1084d690a678...8a.exe
windows10-2004-x64
108a833f1e2a...9a.exe
windows10-2004-x64
10a6207c613c...04.exe
windows7-x64
3a6207c613c...04.exe
windows10-2004-x64
10b843b5d179...78.exe
windows10-2004-x64
10bc0a361a97...2b.exe
windows10-2004-x64
10ccede3ed34...14.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:53
Static task
static1
Behavioral task
behavioral1
Sample
005cc897c6fa2cdd0e0e44ec50a4f2ff3e7fa8269fe1ec09728e601cc06d9e01.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
005cc897c6fa2cdd0e0e44ec50a4f2ff3e7fa8269fe1ec09728e601cc06d9e01.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
0f5dadb4ffffdd1baa1ca124e7bb4eaf0a415a1b71fc3e54a6944ac0f07a7cd5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
15191ca5733dc24267c62d313d67d3b681de7a4926e8471dff771f7f746cf345.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
1f1cdd32efd5cdc4a70d77af2754296f6ddbca64d78c083caa19118964d61da5.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
1f1cdd32efd5cdc4a70d77af2754296f6ddbca64d78c083caa19118964d61da5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
33277efd72a246f701b9c69dc414ee0ebab7e3cb5f576fa767dd942f09ac2dbf.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
33277efd72a246f701b9c69dc414ee0ebab7e3cb5f576fa767dd942f09ac2dbf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
39b1b5acca4de23a0180f902e3a92a03033ff877100271cfa20f0e782d62e989.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
41914bb3aa2d5a67292b5d348f81c71672076d674269fd9bfcbdb103aebf3d45.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
4dc93952d5fe7ecacd61cc033cbd3cdb682618f54ff89b22880ba0684a40e205.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
636c6831e9337ae0be8ccc466e94bff1945dfb0b1bb8dad69a2978f68f48512d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
6371475aa9cb4cc2dbcc2fa375c4d6e0f02eafc68e30119f4364189b97538dca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
6d98d2425aec61b790c642e31bda2ca87b98b6470b4dd60c08de1708587f1411.exe
Resource
win7-20240220-en
Behavioral task
behavioral15
Sample
6d98d2425aec61b790c642e31bda2ca87b98b6470b4dd60c08de1708587f1411.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
7d593823534c8bf5350a484383ae4c14165657f28d693b17a2faa06916c58289.exe
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
7d593823534c8bf5350a484383ae4c14165657f28d693b17a2faa06916c58289.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
817be3f5a49a23d678fd0cb76bb61abf50214569606ac3d0d0600befd2d9c787.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
a6207c613c2f1beb9db6fd16ae372212cbd82f73a8c94afafe4c867a27518304.exe
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
a6207c613c2f1beb9db6fd16ae372212cbd82f73a8c94afafe4c867a27518304.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
b843b5d1795644ec9e6dd14071ee33ee66683585f07a6c89d61ec113d763d278.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
bc0a361a973318fa776eb3e7f9c88901ca8d1d588434f1df0348b63576b6412b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
ccede3ed348e14362603f903262b1aaa83c22032a82a06b2b9e809756507f214.exe
Resource
win10v2004-20240426-en
General
-
Target
7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c.exe
-
Size
492KB
-
MD5
5b0a257bf59bde11e4608365566bbb14
-
SHA1
6ad284fb11504b87efc4b1ea8c72eb851e2be77a
-
SHA256
7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c
-
SHA512
0b94bf361b4f07a6916422abc49b855e018fa42b84776a799088b92675d7a53cf9de89ea5fb015f1299b632e46f0709b841ab92435cb4b62d31f7284b8316c17
-
SSDEEP
12288:1Mrey90jvd26ReJpsOSbey19hEYqyoCsYdf:TyyoXJpsOS9jz3d
Malware Config
Extracted
redline
virad
77.91.124.82:19071
-
auth_value
434dd63619ca8bbf10125913fb40ca28
Signatures
-
Detects Healer an antivirus disabler dropper 1 IoCs
resource yara_rule behavioral18/memory/4868-14-0x0000000000400000-0x000000000040A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral18/files/0x0007000000023438-16.dat family_redline behavioral18/memory/2712-19-0x0000000000710000-0x0000000000740000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 3328 x6501903.exe 4904 g8615066.exe 2712 i1214333.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6501903.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4904 set thread context of 4868 4904 g8615066.exe 89 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4868 AppLaunch.exe 4868 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4868 AppLaunch.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2992 wrote to memory of 3328 2992 7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c.exe 83 PID 2992 wrote to memory of 3328 2992 7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c.exe 83 PID 2992 wrote to memory of 3328 2992 7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c.exe 83 PID 3328 wrote to memory of 4904 3328 x6501903.exe 84 PID 3328 wrote to memory of 4904 3328 x6501903.exe 84 PID 3328 wrote to memory of 4904 3328 x6501903.exe 84 PID 4904 wrote to memory of 4868 4904 g8615066.exe 89 PID 4904 wrote to memory of 4868 4904 g8615066.exe 89 PID 4904 wrote to memory of 4868 4904 g8615066.exe 89 PID 4904 wrote to memory of 4868 4904 g8615066.exe 89 PID 4904 wrote to memory of 4868 4904 g8615066.exe 89 PID 4904 wrote to memory of 4868 4904 g8615066.exe 89 PID 4904 wrote to memory of 4868 4904 g8615066.exe 89 PID 4904 wrote to memory of 4868 4904 g8615066.exe 89 PID 3328 wrote to memory of 2712 3328 x6501903.exe 90 PID 3328 wrote to memory of 2712 3328 x6501903.exe 90 PID 3328 wrote to memory of 2712 3328 x6501903.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c.exe"C:\Users\Admin\AppData\Local\Temp\7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6501903.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6501903.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8615066.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8615066.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i1214333.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i1214333.exe3⤵
- Executes dropped EXE
PID:2712
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
327KB
MD57ea5b4265b407287098d3f4a494f4cb9
SHA14d997c012fbc2d75102cbb6620f912454394cc38
SHA256cdee4309b1e0c9b31a359f43ff9c90fde77a296f226d192cf02ff2521cb23a23
SHA512f2a9acec2b06d597c264c2006542c6b3d5d9343b02ebecaeeb22d290b13c63c00b68f8ca84bd7979a883541681c3b6f6672187a4b8be2855b8d49ff102364722
-
Filesize
256KB
MD57f5b9499c28566e998ebdd143ed9a75f
SHA140253744353abaf5b93d41cc0fc413e84198211d
SHA25692346d7c9a0a998636236ca39e817b2ea243db7238e46460e24874253f38d252
SHA512c09c51c2e92215113457378e425ee33dd55299962518a9048c47ffcf63978b013243057661d8b6dab3c175009e315a39c21856a07c05366e55df59ac1df9f5fa
-
Filesize
175KB
MD57cfc6321b809d8e20cde8da04c874135
SHA147cd1b0ce899950eefef52ec3e4a935524db4bab
SHA256e0d0ec547e74ac2a20a0861b3adfb277514299513119d851e30918718a37aa72
SHA512059c008ffb00320c8b7f6fe71ae06c8c43f40f0d6397891e5bfedf0e96aebfa694745526ee2b6b00c9ec60b2da6991a54164e69311cd48692fcdc9783b81cb12