Analysis
-
max time kernel
138s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 00:04
Static task
static1
Behavioral task
behavioral1
Sample
8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe
Resource
win10v2004-20241007-en
General
-
Target
8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe
-
Size
851KB
-
MD5
a826e242098a74d63eb2b5c4a4f01f2f
-
SHA1
6c79af61d53cdfcbeb3e63854fd79ad25c1acab8
-
SHA256
8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf
-
SHA512
b9f321793baaf81c0dd71c612e2f21939382084e02f5dfbb96dacfde346ca21ed8f96035257d5622bd60c5d2add5fd587e1be5aab9bfbfec7c80e4fd7b6d54e5
-
SSDEEP
12288:cMruy90QBEXuYzM7jp4hN2jhJOajki7zu9tYDVbF8uHyVi/P5rPNy4iZBrEZNeY:6yHSTo79zvOaYu9Dz8uSVi/xDNy4OS/
Malware Config
Extracted
redline
lada
185.161.248.90:4125
-
auth_value
0b3678897547fedafe314eda5a2015ba
Extracted
redline
diza
185.161.248.90:4125
-
auth_value
0d09b419c8bc967f91c68be4a17e92ee
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
Processes:
resource yara_rule behavioral1/memory/3524-19-0x0000000002570000-0x000000000258A000-memory.dmp healer behavioral1/memory/3524-21-0x0000000002840000-0x0000000002858000-memory.dmp healer behavioral1/memory/3524-25-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-37-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-47-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-45-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-43-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-42-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-39-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-49-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-35-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-33-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-31-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-29-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-27-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-23-0x0000000002840000-0x0000000002852000-memory.dmp healer behavioral1/memory/3524-22-0x0000000002840000-0x0000000002852000-memory.dmp healer -
Healer family
-
Processes:
pr451113.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr451113.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr451113.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr451113.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr451113.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr451113.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr451113.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2160-2205-0x0000000005760000-0x0000000005792000-memory.dmp family_redline C:\Windows\Temp\1.exe family_redline behavioral1/memory/2484-2218-0x0000000000490000-0x00000000004BE000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si625752.exe family_redline behavioral1/memory/5216-2224-0x0000000000090000-0x00000000000C0000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
qu667439.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation qu667439.exe -
Executes dropped EXE 5 IoCs
Processes:
un480993.exepr451113.exequ667439.exe1.exesi625752.exepid process 180 un480993.exe 3524 pr451113.exe 2160 qu667439.exe 2484 1.exe 5216 si625752.exe -
Processes:
pr451113.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr451113.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr451113.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exeun480993.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un480993.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1936 3524 WerFault.exe pr451113.exe 380 2160 WerFault.exe qu667439.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
un480993.exepr451113.exequ667439.exe1.exesi625752.exe8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un480993.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pr451113.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qu667439.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language si625752.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pr451113.exepid process 3524 pr451113.exe 3524 pr451113.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
pr451113.exequ667439.exedescription pid process Token: SeDebugPrivilege 3524 pr451113.exe Token: SeDebugPrivilege 2160 qu667439.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exeun480993.exequ667439.exedescription pid process target process PID 980 wrote to memory of 180 980 8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe un480993.exe PID 980 wrote to memory of 180 980 8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe un480993.exe PID 980 wrote to memory of 180 980 8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe un480993.exe PID 180 wrote to memory of 3524 180 un480993.exe pr451113.exe PID 180 wrote to memory of 3524 180 un480993.exe pr451113.exe PID 180 wrote to memory of 3524 180 un480993.exe pr451113.exe PID 180 wrote to memory of 2160 180 un480993.exe qu667439.exe PID 180 wrote to memory of 2160 180 un480993.exe qu667439.exe PID 180 wrote to memory of 2160 180 un480993.exe qu667439.exe PID 2160 wrote to memory of 2484 2160 qu667439.exe 1.exe PID 2160 wrote to memory of 2484 2160 qu667439.exe 1.exe PID 2160 wrote to memory of 2484 2160 qu667439.exe 1.exe PID 980 wrote to memory of 5216 980 8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe si625752.exe PID 980 wrote to memory of 5216 980 8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe si625752.exe PID 980 wrote to memory of 5216 980 8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe si625752.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe"C:\Users\Admin\AppData\Local\Temp\8796ad795b17cdc49d452a7ded115e1e550c4e69de7aa9bbd0364d61f099b0cf.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un480993.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un480993.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:180 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr451113.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr451113.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 10844⤵
- Program crash
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu667439.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu667439.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 13804⤵
- Program crash
PID:380 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si625752.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si625752.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3524 -ip 35241⤵PID:2544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2160 -ip 21601⤵PID:2828
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD5c52ebada00a59ec1f651a0e9fbcef2eb
SHA1e1941278df76616f1ca3202ef2a9f99d2592d52f
SHA25635d5cff482e78c0137b3c51556d1e14aab0f38921ebfe46abc979a826301d28e
SHA5126b11124fa6cfa1d2fdb8b6a4cc237b4a65ecbeb1797179568dcef378041ce05bdf0af9b6434cc0b3feb2479112d003b0fa5c0d2178c73bc65d35f5c2cfb36be2
-
Filesize
697KB
MD552ba756d536f5d13ba1b15a9b731241c
SHA1027ec9e64a58f67e0b92364c075c9da18794d38e
SHA2568fecc412f3ceae60aa1e952006e19358d45c4ef098eb072b8fcd1022a1967822
SHA51236bc9b1ad3fc3cc9b2fe56979528506db176e8af89d3f081b10152c59715f409253073c7bd80f66561bfa94abeacb112ac92df813b2a1e8ac22bd663453af696
-
Filesize
403KB
MD521bd1838806ec9d2a3bcc49147d92677
SHA1ea446304826dcd07513691601c1307da1916228c
SHA256e5db279fa968d40741e8bd1391bc92e70f4a6ac2f550aae0afbe0633876af272
SHA51220e5d999e5d727b6f993aed037b1b8ec25df22e1b28e60022f7ff650a9e10012b42209ec54124b1fd3370fd2b9907c9bdedeebf91434221e69b7485ea3965005
-
Filesize
586KB
MD55662cca1dc3e67d8f18aba13c8b84f8f
SHA1be859a75be4fc643df4deee8f486804af2da7851
SHA256c3d9c5e5ed1dab37c358193971ad0049167373dc97ced04192780df7823fa6f5
SHA512feca1ccbc2dbc960b4b781776b5dd68fd1c41ba171ce44a002369f42eefa309bd3d48204499adf47fb86bc1d16ce7116b97ed32536ec87f873a54b6558065fd4
-
Filesize
168KB
MD503728fed675bcde5256342183b1d6f27
SHA1d13eace7d3d92f93756504b274777cc269b222a2
SHA256f1181356c69b3dcebadc67d4c751d01164c929eab2b250b83cdedeedd4cd5ef0
SHA5126e2800d2d4e7dcbcbe1842d78029b75d2faa742c8fd7925ae2486396c3dd8c0b8f66e760f3916e42631cde41c0606c48528a4cb779f124b8d28c7af9197c18d1