Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe
Resource
win10v2004-20241007-en
General
-
Target
bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe
-
Size
789KB
-
MD5
9b41a8e9543337991032b844ac714fc4
-
SHA1
64407634e8cf0113f37374d014652e9e6d0e7f7e
-
SHA256
bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb
-
SHA512
46f85022c0b44734d4ab6e6fc860eb2268199e52c038b1ddeda20acbbe7f1bfc241e33de58f9d6d1af1d15d6783a1265f393aee88b3105f54e53cfadac8eeea3
-
SSDEEP
12288:SMrYy90rV+s1/Yy5jLyHf2E8s7T1erHX6i0TTVA3jieV8VPsKDVOD3OuQzVSUqi:OydsOU/CuEDdsXb0fxPJkeKi
Malware Config
Extracted
redline
norm
77.91.124.145:4125
-
auth_value
1514e6c0ec3d10a36f68f61b206f5759
Extracted
redline
diza
77.91.124.145:4125
-
auth_value
bbab0d2f0ae4d4fdd6b17077d93b3e80
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
Processes:
resource yara_rule behavioral1/memory/3956-19-0x0000000002220000-0x000000000223A000-memory.dmp healer behavioral1/memory/3956-21-0x0000000002300000-0x0000000002318000-memory.dmp healer behavioral1/memory/3956-49-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-47-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-45-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-43-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-41-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-39-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-37-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-35-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-33-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-31-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-29-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-27-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-25-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-23-0x0000000002300000-0x0000000002312000-memory.dmp healer behavioral1/memory/3956-22-0x0000000002300000-0x0000000002312000-memory.dmp healer -
Healer family
-
Processes:
pro9183.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pro9183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pro9183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pro9183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pro9183.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pro9183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pro9183.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/432-2143-0x0000000005410000-0x0000000005442000-memory.dmp family_redline C:\Windows\Temp\1.exe family_redline behavioral1/memory/5488-2156-0x0000000000AA0000-0x0000000000AD0000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si242432.exe family_redline behavioral1/memory/5992-2167-0x0000000000350000-0x000000000037E000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
qu1531.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation qu1531.exe -
Executes dropped EXE 5 IoCs
Processes:
un652153.exepro9183.exequ1531.exe1.exesi242432.exepid process 1968 un652153.exe 3956 pro9183.exe 432 qu1531.exe 5488 1.exe 5992 si242432.exe -
Processes:
pro9183.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pro9183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pro9183.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exeun652153.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un652153.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3532 3956 WerFault.exe pro9183.exe 5784 432 WerFault.exe qu1531.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
si242432.exebd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exeun652153.exepro9183.exequ1531.exe1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language si242432.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un652153.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pro9183.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qu1531.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pro9183.exepid process 3956 pro9183.exe 3956 pro9183.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
pro9183.exequ1531.exedescription pid process Token: SeDebugPrivilege 3956 pro9183.exe Token: SeDebugPrivilege 432 qu1531.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exeun652153.exequ1531.exedescription pid process target process PID 924 wrote to memory of 1968 924 bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe un652153.exe PID 924 wrote to memory of 1968 924 bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe un652153.exe PID 924 wrote to memory of 1968 924 bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe un652153.exe PID 1968 wrote to memory of 3956 1968 un652153.exe pro9183.exe PID 1968 wrote to memory of 3956 1968 un652153.exe pro9183.exe PID 1968 wrote to memory of 3956 1968 un652153.exe pro9183.exe PID 1968 wrote to memory of 432 1968 un652153.exe qu1531.exe PID 1968 wrote to memory of 432 1968 un652153.exe qu1531.exe PID 1968 wrote to memory of 432 1968 un652153.exe qu1531.exe PID 432 wrote to memory of 5488 432 qu1531.exe 1.exe PID 432 wrote to memory of 5488 432 qu1531.exe 1.exe PID 432 wrote to memory of 5488 432 qu1531.exe 1.exe PID 924 wrote to memory of 5992 924 bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe si242432.exe PID 924 wrote to memory of 5992 924 bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe si242432.exe PID 924 wrote to memory of 5992 924 bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe si242432.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe"C:\Users\Admin\AppData\Local\Temp\bd5009e466442a70861bb587a70a3cfb9648a4ff2787fc971529507d959dcedb.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un652153.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un652153.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9183.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9183.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 10284⤵
- Program crash
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1531.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1531.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5488 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 432 -s 14444⤵
- Program crash
PID:5784 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si242432.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si242432.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3956 -ip 39561⤵PID:2928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 432 -ip 4321⤵PID:5600
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169KB
MD58b29110f05bae2a8f1e52f799c1e9633
SHA1fbac6e01e86993634c098732225f8f864a26b84d
SHA256e66955b97d2389510e71ceb4b1fe56058b99d4cb60bf57c7aa98c80437fdc861
SHA512318b75c0d54170fabefee0161f07cfb8d90c5ca379d84973ad5c27e43d2b16bdc4bd8f6ef653709bb1bd682f9f09c0fde674692197b06cd4bedfa80ac3f5bfd4
-
Filesize
635KB
MD59dcde499580a4708b1f6d02ead042e58
SHA1c47161004cf11745615f4f7b48d4d0d86ddc52cb
SHA256a25c4610102524ecea62a504c32b88516308b4bc2217a7b1beaf2faef2ffd361
SHA51227009bb992ef1e02e865118ee497c1d76bada419ea80d81a0c54deead4c14ec7d74dccc9d6c05336424af583b896fbae0e7169deb75d22e3ec3a55941d5a0ce5
-
Filesize
233KB
MD550d25923100071f7ed30c40a13a5fecb
SHA16b1c923554480b3cd17a2c3f5a9651ea99514325
SHA256a6f38dcf9e38b140619d552bea56eab4d8d67f6f5292edc7050a341432ad6ebb
SHA51272f9a87af3e6400d52ac0facc57ad44af6f7b3de51e69b63a3a68092112d2552a00cd2cd88839d605f33c0948e1b853dd9be5be967d907c8a2650d0dd099fced
-
Filesize
417KB
MD50de411ca16501c7b93dd33d04685b298
SHA15e0372b7dcd15e1bb9bf1ed30cdd3b87d931a7b4
SHA2561a16eaff5a2f93c19d1386ab46c213bd4cd190f542ca6b9070c665e49ae8980d
SHA512db2ec536844a4df5fd79171aabe5dbd3812bf235a526ba4d48f745134a950a0c9c1cefaf62e43953988bb361cfe2921bacf0c00e66715788ef78a804a018f959
-
Filesize
168KB
MD51073b2e7f778788852d3f7bb79929882
SHA17f5ca4d69e0fcaf8fe6de2e80455a8b90eb6e2c4
SHA256c46ef7b768c697e57d379ddfdfd3fb4931bf3d535730ef60feca9332e7a19feb
SHA51290cacc509128f9dfb4d96ae9e847ed61b2062297f39d03f481fb1f798b45b36a2d3a8fe2e6415bdc8ce363cf21decee5a9e080f23270395712da1fea9f4952d0