Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 11:39
Static task
static1
Behavioral task
behavioral1
Sample
4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe
Resource
win10v2004-20241007-en
General
-
Target
4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe
-
Size
787KB
-
MD5
35a56de525f381d1787f7d153e393b40
-
SHA1
aaade077f160f94cc417b0d87a42a0226271e253
-
SHA256
4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551
-
SHA512
6d47f7db5f48491de4f65ee73b64c600865805da19feb1f1eb55dd8f53e2d70fb5ba34f9104353afbcf3ec548b251f691c54daa873e23a6bbfb4145cd9c23ad5
-
SSDEEP
12288:iMray90wwHYEoFYtbzMUNCllcJ4c///jY4UnLjMp3CJ1cdyj9kWDb:8yJwb+ebzMUNAcJP/WnL4p3C/t95X
Malware Config
Extracted
redline
norm
77.91.124.145:4125
-
auth_value
1514e6c0ec3d10a36f68f61b206f5759
Extracted
redline
diza
77.91.124.145:4125
-
auth_value
bbab0d2f0ae4d4fdd6b17077d93b3e80
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
Processes:
resource yara_rule behavioral1/memory/2676-19-0x0000000002430000-0x000000000244A000-memory.dmp healer behavioral1/memory/2676-21-0x0000000004A40000-0x0000000004A58000-memory.dmp healer behavioral1/memory/2676-22-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-41-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-47-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-45-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-43-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-40-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-37-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-35-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-49-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-34-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-31-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-29-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-27-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-25-0x0000000004A40000-0x0000000004A52000-memory.dmp healer behavioral1/memory/2676-23-0x0000000004A40000-0x0000000004A52000-memory.dmp healer -
Healer family
-
Processes:
pro6124.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pro6124.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pro6124.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pro6124.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pro6124.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pro6124.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pro6124.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2168-2143-0x0000000005400000-0x0000000005432000-memory.dmp family_redline C:\Windows\Temp\1.exe family_redline behavioral1/memory/4900-2156-0x0000000000810000-0x0000000000840000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si785284.exe family_redline behavioral1/memory/5112-2167-0x0000000000D60000-0x0000000000D8E000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
qu0568.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation qu0568.exe -
Executes dropped EXE 5 IoCs
Processes:
un547555.exepro6124.exequ0568.exe1.exesi785284.exepid process 1520 un547555.exe 2676 pro6124.exe 2168 qu0568.exe 4900 1.exe 5112 si785284.exe -
Processes:
pro6124.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pro6124.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pro6124.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
un547555.exe4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un547555.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 972 2676 WerFault.exe pro6124.exe 5220 2168 WerFault.exe qu0568.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1.exesi785284.exe4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exeun547555.exepro6124.exequ0568.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language si785284.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un547555.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pro6124.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qu0568.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pro6124.exepid process 2676 pro6124.exe 2676 pro6124.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
pro6124.exequ0568.exedescription pid process Token: SeDebugPrivilege 2676 pro6124.exe Token: SeDebugPrivilege 2168 qu0568.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exeun547555.exequ0568.exedescription pid process target process PID 1860 wrote to memory of 1520 1860 4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe un547555.exe PID 1860 wrote to memory of 1520 1860 4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe un547555.exe PID 1860 wrote to memory of 1520 1860 4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe un547555.exe PID 1520 wrote to memory of 2676 1520 un547555.exe pro6124.exe PID 1520 wrote to memory of 2676 1520 un547555.exe pro6124.exe PID 1520 wrote to memory of 2676 1520 un547555.exe pro6124.exe PID 1520 wrote to memory of 2168 1520 un547555.exe qu0568.exe PID 1520 wrote to memory of 2168 1520 un547555.exe qu0568.exe PID 1520 wrote to memory of 2168 1520 un547555.exe qu0568.exe PID 2168 wrote to memory of 4900 2168 qu0568.exe 1.exe PID 2168 wrote to memory of 4900 2168 qu0568.exe 1.exe PID 2168 wrote to memory of 4900 2168 qu0568.exe 1.exe PID 1860 wrote to memory of 5112 1860 4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe si785284.exe PID 1860 wrote to memory of 5112 1860 4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe si785284.exe PID 1860 wrote to memory of 5112 1860 4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe si785284.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe"C:\Users\Admin\AppData\Local\Temp\4fa03c026eec4555364f4255fc24f6e7e5afc41679dfb793a302881889f40551.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un547555.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un547555.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6124.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro6124.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 10524⤵
- Program crash
PID:972 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0568.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0568.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4900 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2168 -s 14404⤵
- Program crash
PID:5220 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si785284.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si785284.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2676 -ip 26761⤵PID:3468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2168 -ip 21681⤵PID:3060
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD54aa6233bfd145469414533a989486b5e
SHA1522d24cf3019e2ebcad773246098ba263509b697
SHA256c54591103adce64e28a2d670d5cbe541e11a6ca0f232908e0a74ea7fb6d5d83a
SHA512206a7c13bc7ef774479c316e762b0ce19b987814f9538923d2ed9f9a0b61f467135b7fdeeab5e803e69a3a4c985d406d3cfc08f9e51e45218360a7a6afa1282e
-
Filesize
633KB
MD56adfbe6208ba05c260727c07ebfcab48
SHA133a2b2633ea29516b2db9f04f8545556f7ba92c7
SHA2563e3897e22c06d3e242200bba8e3064ea49119f6d914ea4faabd99b3de0c43cc6
SHA512afedf8fdbc12e8f358bc4dfd4e6ce7a4360fb5ee38951cbc2959ef2aeeba2bfafa8a3dc134543a0f9bee7735fe2ed8f7b234b718584a7bfca915113072e01ed8
-
Filesize
230KB
MD524eb0b1519648a81d6d8832824c3ed88
SHA144946f2f549f4261ec1753eaaac206621a50e4d4
SHA2565a8b9d3e7b5b75a226953d855c816fcb510e5487c6bdec76fbb1858cdee6029f
SHA51262b2e59c3a91058834031b02f7dda7076a00b18e73a1fdf5b4453db604ebed730eff4845a858457e9a6ba333f4c1294f7b2e20e331d6c44623874b174690baca
-
Filesize
414KB
MD52bc6f1b5d0ed9e0feeebee58057c4c9b
SHA16d2a9142ca8c7c1fb4c9ef835f9c65d782539f7e
SHA25616ec567b375812f0f20a76c5c365a64125b808d3636cbba0c3dd7e53c4842b4f
SHA5121f69b01f0858a490459a67f009a5e95a26e08207f81e00b5d881eca0b8d9961e83495b4ce7534a86a2fe28cf19a03838dcc834b608e90c9f2eb2632f43a0dcb1
-
Filesize
168KB
MD51073b2e7f778788852d3f7bb79929882
SHA17f5ca4d69e0fcaf8fe6de2e80455a8b90eb6e2c4
SHA256c46ef7b768c697e57d379ddfdfd3fb4931bf3d535730ef60feca9332e7a19feb
SHA51290cacc509128f9dfb4d96ae9e847ed61b2062297f39d03f481fb1f798b45b36a2d3a8fe2e6415bdc8ce363cf21decee5a9e080f23270395712da1fea9f4952d0