Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 00:07
Static task
static1
Behavioral task
behavioral1
Sample
b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe
Resource
win10v2004-20241007-en
General
-
Target
b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe
-
Size
655KB
-
MD5
3c57c1ed8bf02dca0a241d06bb8640ba
-
SHA1
7c1b1bdf187579536fb4711ff3fc6857b24d236e
-
SHA256
b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb
-
SHA512
979d802d78d92d65f8e6556ec3fab640edbd345fd161e63b07ee527928466586e4dbc0f106a51a1e4211c059582106e212ae286e492c0890ba5e709a18e9346f
-
SSDEEP
12288:+MrRy90lii+2r8SJwoHnYTSny88t443oWZc3qDt9n/NP8m7FK4pa93OUF3Ru:XyWssJwkLnyx/3oWZXDxP8q7a9eKM
Malware Config
Extracted
redline
norm
77.91.124.145:4125
-
auth_value
1514e6c0ec3d10a36f68f61b206f5759
Extracted
redline
diza
77.91.124.145:4125
-
auth_value
bbab0d2f0ae4d4fdd6b17077d93b3e80
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr542716.exe healer behavioral1/memory/816-15-0x0000000000080000-0x000000000008A000-memory.dmp healer -
Healer family
-
Processes:
jr542716.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" jr542716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" jr542716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" jr542716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" jr542716.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection jr542716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" jr542716.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2632-2105-0x0000000005400000-0x0000000005432000-memory.dmp family_redline C:\Windows\Temp\1.exe family_redline behavioral1/memory/2416-2118-0x0000000000970000-0x00000000009A0000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr092292.exe family_redline behavioral1/memory/5148-2129-0x0000000000DD0000-0x0000000000DFE000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ku305164.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ku305164.exe -
Executes dropped EXE 5 IoCs
Processes:
ziXM2533.exejr542716.exeku305164.exe1.exelr092292.exepid process 3452 ziXM2533.exe 816 jr542716.exe 2632 ku305164.exe 2416 1.exe 5148 lr092292.exe -
Processes:
jr542716.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" jr542716.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exeziXM2533.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziXM2533.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5252 2632 WerFault.exe ku305164.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exeziXM2533.exeku305164.exe1.exelr092292.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ziXM2533.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ku305164.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lr092292.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
jr542716.exepid process 816 jr542716.exe 816 jr542716.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
jr542716.exeku305164.exedescription pid process Token: SeDebugPrivilege 816 jr542716.exe Token: SeDebugPrivilege 2632 ku305164.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exeziXM2533.exeku305164.exedescription pid process target process PID 4988 wrote to memory of 3452 4988 b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe ziXM2533.exe PID 4988 wrote to memory of 3452 4988 b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe ziXM2533.exe PID 4988 wrote to memory of 3452 4988 b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe ziXM2533.exe PID 3452 wrote to memory of 816 3452 ziXM2533.exe jr542716.exe PID 3452 wrote to memory of 816 3452 ziXM2533.exe jr542716.exe PID 3452 wrote to memory of 2632 3452 ziXM2533.exe ku305164.exe PID 3452 wrote to memory of 2632 3452 ziXM2533.exe ku305164.exe PID 3452 wrote to memory of 2632 3452 ziXM2533.exe ku305164.exe PID 2632 wrote to memory of 2416 2632 ku305164.exe 1.exe PID 2632 wrote to memory of 2416 2632 ku305164.exe 1.exe PID 2632 wrote to memory of 2416 2632 ku305164.exe 1.exe PID 4988 wrote to memory of 5148 4988 b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe lr092292.exe PID 4988 wrote to memory of 5148 4988 b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe lr092292.exe PID 4988 wrote to memory of 5148 4988 b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe lr092292.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe"C:\Users\Admin\AppData\Local\Temp\b8bebc828d9e9a253dc208bd91ed6f2691b0a36c43141f6bd7386b80789089fb.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziXM2533.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziXM2533.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr542716.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr542716.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku305164.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku305164.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 15004⤵
- Program crash
PID:5252 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr092292.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr092292.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2632 -ip 26321⤵PID:840
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD56af1ae0b1fba4a4bc2f29fbd39f1b731
SHA167d65ecbc4a19e532f5f1c70da087536ac9b8878
SHA256206ee9ac98fd5a359a96543fb9d8d57267edf23160cd7d649122c24e5f5bf73f
SHA5124f193c44a3ebb5e408910e3548b05714201affa86005c380331394ae7eaf0d9fc89685ade208e7ff96bac5c9ac667197cc43d457446a74ca33fa734061b7e7de
-
Filesize
502KB
MD53dac480f25c74e6db31a0b401a710443
SHA1ca5497c5b32a9c9924f10f6d2436ad8dcbc0bb39
SHA256a9cefce5b234f149fc66a3f76f68f3ac2ff17557352f984a3fcd538168a6f1a8
SHA512a6b051349837ec5c80f5bfb8372ce8f8306b0f90197bcc014c2662fe950dfaa8af0bfa6023f9f35a2f18ac920f9d840acc97f1baf6bf8a67cb2166e7e66b4c44
-
Filesize
11KB
MD534333e4911241cc8f21112c4df118ca4
SHA17ae4b34b6e1d23e3bb9fbe541b702659d1f67cf6
SHA2561fa7f44dd06c26a236d3dcd4bd49ed9636c49f4ab7f66236fb6cea16e3e8d0d5
SHA5128dd8ac04dd25296e99401ba1a55073711dcc2a59d3a88241cba7521d1ec736ece79ce62b6fee8ba0a365c7061504a689a21dad80bc268099389b3ecd86afc72f
-
Filesize
424KB
MD53fdd23e8a4c9c284e95432aac2ad224d
SHA13b4fabdeebf226bb6fc7a2093ba11b8db5209fe8
SHA2564d84f00a8eed2b6b45b972cd67a64c4ed23896f648071a5eee70d327b7b8f533
SHA512185da01a35e6afcebb22e96414aa00e75e0fc779dc869df7568ab09e6d1bb74d222283d821f116fe40d7b5fb39ce4b9914cccb9cce4939b5abdabd7635001807
-
Filesize
168KB
MD51073b2e7f778788852d3f7bb79929882
SHA17f5ca4d69e0fcaf8fe6de2e80455a8b90eb6e2c4
SHA256c46ef7b768c697e57d379ddfdfd3fb4931bf3d535730ef60feca9332e7a19feb
SHA51290cacc509128f9dfb4d96ae9e847ed61b2062297f39d03f481fb1f798b45b36a2d3a8fe2e6415bdc8ce363cf21decee5a9e080f23270395712da1fea9f4952d0