Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 20:30
Static task
static1
Behavioral task
behavioral1
Sample
5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe
Resource
win10v2004-20241007-en
General
-
Target
5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe
-
Size
787KB
-
MD5
a6bd0ab4d19ed83035f5a0920aa11e7a
-
SHA1
e62fcefee63fd022bf701ba0cad8bb72aa89f1e0
-
SHA256
5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0
-
SHA512
4ee8557fc43497f5b2478c1eed3453d2ac67e286e3814a6f40ed120ea7a7ce68421b14b4856586683f012d9b4ce62e9b9e471a0f5a26b0ec467f1622fd73829e
-
SSDEEP
12288:7MrEy90OswB7fFeAMsJpqUWz2zg2rpwY4Q3LpgGVqAp8v0NZztRj:XyVZBMAPJyfIwaeGF80XtRj
Malware Config
Extracted
redline
norm
77.91.124.145:4125
-
auth_value
1514e6c0ec3d10a36f68f61b206f5759
Extracted
redline
diza
77.91.124.145:4125
-
auth_value
bbab0d2f0ae4d4fdd6b17077d93b3e80
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
Processes:
resource yara_rule behavioral1/memory/4468-19-0x00000000049D0000-0x00000000049EA000-memory.dmp healer behavioral1/memory/4468-21-0x0000000004A40000-0x0000000004A58000-memory.dmp healer behavioral1/memory/4468-31-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-49-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-47-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-45-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-44-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-41-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-39-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-37-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-35-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-33-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-29-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-27-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-25-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-23-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/4468-22-0x0000000004A40000-0x0000000004A52000-memory.dmp healer -
Healer family
-
Processes:
pro6028.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pro6028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pro6028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pro6028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pro6028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pro6028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pro6028.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/916-2142-0x0000000005540000-0x0000000005572000-memory.dmp family_redline C:\Windows\Temp\1.exe family_redline behavioral1/memory/2648-2155-0x00000000003D0000-0x0000000000400000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si249377.exe family_redline behavioral1/memory/1584-2165-0x00000000000E0000-0x000000000010E000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
qu8575.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation qu8575.exe -
Executes dropped EXE 5 IoCs
Processes:
un915184.exepro6028.exequ8575.exe1.exesi249377.exepid process 3068 un915184.exe 4468 pro6028.exe 916 qu8575.exe 2648 1.exe 1584 si249377.exe -
Processes:
pro6028.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pro6028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pro6028.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exeun915184.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un915184.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3368 4468 WerFault.exe pro6028.exe 1916 916 WerFault.exe qu8575.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exeun915184.exepro6028.exequ8575.exe1.exesi249377.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un915184.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pro6028.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qu8575.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language si249377.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pro6028.exepid process 4468 pro6028.exe 4468 pro6028.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
pro6028.exequ8575.exedescription pid process Token: SeDebugPrivilege 4468 pro6028.exe Token: SeDebugPrivilege 916 qu8575.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exeun915184.exequ8575.exedescription pid process target process PID 3516 wrote to memory of 3068 3516 5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe un915184.exe PID 3516 wrote to memory of 3068 3516 5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe un915184.exe PID 3516 wrote to memory of 3068 3516 5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe un915184.exe PID 3068 wrote to memory of 4468 3068 un915184.exe pro6028.exe PID 3068 wrote to memory of 4468 3068 un915184.exe pro6028.exe PID 3068 wrote to memory of 4468 3068 un915184.exe pro6028.exe PID 3068 wrote to memory of 916 3068 un915184.exe qu8575.exe PID 3068 wrote to memory of 916 3068 un915184.exe qu8575.exe PID 3068 wrote to memory of 916 3068 un915184.exe qu8575.exe PID 916 wrote to memory of 2648 916 qu8575.exe 1.exe PID 916 wrote to memory of 2648 916 qu8575.exe 1.exe PID 916 wrote to memory of 2648 916 qu8575.exe 1.exe PID 3516 wrote to memory of 1584 3516 5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe si249377.exe PID 3516 wrote to memory of 1584 3516 5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe si249377.exe PID 3516 wrote to memory of 1584 3516 5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe si249377.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe"C:\Users\Admin\AppData\Local\Temp\5835209c842d1c176f558a96cbed61e6ee195987bced7703f27a4628aea1bac0.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un915184.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un915184.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6028.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6028.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 10844⤵
- Program crash
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8575.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8575.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 13804⤵
- Program crash
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si249377.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si249377.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4468 -ip 44681⤵PID:716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 916 -ip 9161⤵PID:4040
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD5dbf57cd5f458c749e3f6bf3a30424387
SHA108ab6a0eeaf3b99027832be1198c44a25ccfde0c
SHA256f561b5efbb6e7bfbc758f5f7fa771512cf640a78ce6db248ced7e60eb3ddc1b6
SHA512830dc24f775835e975e846013f87d6bd05a049592ffbab99406d7904cae4a9bbc0b6fc2bb4e5646e6878f2510741801656628d77f4d2bde353a08c290fcec4fb
-
Filesize
634KB
MD540819617cda9538b98e3ebbc1fdae4f4
SHA1bcf31522850c31a22ccf48af3d3c6c3f83c2bdd0
SHA25617407cc703022dbf3c96dee8a5b1d74135cada059de39737ddb1b176195d5fd2
SHA512355bdac51d4a823f16012d891de77048d454026311060fac74b8b0d6da985747b6335900e1081eb4a6c55c5ef1b711e61b7ecf209df4c6c245f434eb1bad0ae5
-
Filesize
231KB
MD56ebf24aedb9edde4558206c3e31db417
SHA1910ed6aeb8501423574850e37b2614ffeb0ac8af
SHA25692c009ecadacaa3c72a07f91ecf3787d52fd6b019c32146ea63c3f2cbfe17e13
SHA512d950016e362c234ea7a48b5d132a0bb6a6deb175f99dd8e5a4ebebafaa347eaeab8540c1109d331a9148a46ac754889745b6054321251c6595d23042f87051cb
-
Filesize
415KB
MD50e7e7833b19d46eb9fca27b3eb133a58
SHA114d27f9ade7c3ec2635a38771eafd8ab32410425
SHA256270c314dfacc82e0664f6330e56352e06e69ba1216dc9a9f4297cd2bee9c0321
SHA5129dc7577d2622c2b19dff16c9d3f167ba343374a771b7745d542bf8b37a709bde0caedbcce72519e189a83930c7b3142fe96c07b0bcd708517d6c4a2cb734f448
-
Filesize
168KB
MD51073b2e7f778788852d3f7bb79929882
SHA17f5ca4d69e0fcaf8fe6de2e80455a8b90eb6e2c4
SHA256c46ef7b768c697e57d379ddfdfd3fb4931bf3d535730ef60feca9332e7a19feb
SHA51290cacc509128f9dfb4d96ae9e847ed61b2062297f39d03f481fb1f798b45b36a2d3a8fe2e6415bdc8ce363cf21decee5a9e080f23270395712da1fea9f4952d0