Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 12:32
Static task
static1
Behavioral task
behavioral1
Sample
867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe
Resource
win10v2004-20241007-en
General
-
Target
867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe
-
Size
652KB
-
MD5
845f6621ed9bb1a3baa77d7d4d7a5614
-
SHA1
550d1565f30a21f75abf450da1a60b2f8974703b
-
SHA256
867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c
-
SHA512
5d7583969718abe605a180cad61d61e2789f45787ede6403e7ae695f5804a7dd5869ba6fc1ee668570fec428a96ec362a17ab2cf6b93bc0319003fa4e2b35e96
-
SSDEEP
12288:3Mrry90aA9mjZsfI7fsV+vRboXTXAn+i1rjsPsVTV/Q2cXAp:8yLq/w0cZsPPiK2co
Malware Config
Extracted
redline
norm
77.91.124.145:4125
-
auth_value
1514e6c0ec3d10a36f68f61b206f5759
Extracted
redline
diza
77.91.124.145:4125
-
auth_value
bbab0d2f0ae4d4fdd6b17077d93b3e80
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr339151.exe healer behavioral1/memory/3708-15-0x00000000003B0000-0x00000000003BA000-memory.dmp healer -
Healer family
-
Processes:
jr339151.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" jr339151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" jr339151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" jr339151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" jr339151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" jr339151.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection jr339151.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/3272-2105-0x0000000005540000-0x0000000005572000-memory.dmp family_redline C:\Windows\Temp\1.exe family_redline behavioral1/memory/2372-2118-0x00000000000D0000-0x0000000000100000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr493362.exe family_redline behavioral1/memory/2416-2129-0x0000000000C10000-0x0000000000C3E000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ku659723.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation ku659723.exe -
Executes dropped EXE 5 IoCs
Processes:
ziBF9153.exejr339151.exeku659723.exe1.exelr493362.exepid process 3152 ziBF9153.exe 3708 jr339151.exe 3272 ku659723.exe 2372 1.exe 2416 lr493362.exe -
Processes:
jr339151.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" jr339151.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exeziBF9153.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziBF9153.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 5820 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3336 3272 WerFault.exe ku659723.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
lr493362.exe867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exeziBF9153.exeku659723.exe1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lr493362.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ziBF9153.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ku659723.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
jr339151.exepid process 3708 jr339151.exe 3708 jr339151.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
jr339151.exeku659723.exedescription pid process Token: SeDebugPrivilege 3708 jr339151.exe Token: SeDebugPrivilege 3272 ku659723.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exeziBF9153.exeku659723.exedescription pid process target process PID 1420 wrote to memory of 3152 1420 867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe ziBF9153.exe PID 1420 wrote to memory of 3152 1420 867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe ziBF9153.exe PID 1420 wrote to memory of 3152 1420 867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe ziBF9153.exe PID 3152 wrote to memory of 3708 3152 ziBF9153.exe jr339151.exe PID 3152 wrote to memory of 3708 3152 ziBF9153.exe jr339151.exe PID 3152 wrote to memory of 3272 3152 ziBF9153.exe ku659723.exe PID 3152 wrote to memory of 3272 3152 ziBF9153.exe ku659723.exe PID 3152 wrote to memory of 3272 3152 ziBF9153.exe ku659723.exe PID 3272 wrote to memory of 2372 3272 ku659723.exe 1.exe PID 3272 wrote to memory of 2372 3272 ku659723.exe 1.exe PID 3272 wrote to memory of 2372 3272 ku659723.exe 1.exe PID 1420 wrote to memory of 2416 1420 867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe lr493362.exe PID 1420 wrote to memory of 2416 1420 867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe lr493362.exe PID 1420 wrote to memory of 2416 1420 867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe lr493362.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe"C:\Users\Admin\AppData\Local\Temp\867cdec580ec1ae4dfc13b2cc33ae750eaadf206ce5da479b4fbeb4a100fc62c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziBF9153.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziBF9153.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr339151.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr339151.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku659723.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku659723.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 12004⤵
- Program crash
PID:3336 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr493362.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr493362.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3272 -ip 32721⤵PID:4848
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:5820
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169KB
MD50970255df52bf087adf70a2d5dfeb254
SHA1aad8a6920685c482f0928ea677d061fbb06e4ecd
SHA256b2d14c6c93a9acbc0424fecd3107a4020ae2a0ab7a83f732e87740f40736dca1
SHA512fd22163d9b71cbc75fc59d59ae461267082ea90c7864cf7008d4b9c1c876cab57249e116e40a078e5daa41ae2f1a19c2b9fe64d17634714d389087f2afe55417
-
Filesize
498KB
MD529b41d116016d80beb30f4f9af549b9b
SHA1c40530e8f4fefc12365d23c93e5d0276a27105c9
SHA2561cd1ab82fa2aa5e469572dd0816452f1d2e9dcae3a4420b39e22f00099b81579
SHA512fbc53ad6e517607bf23b94a9db4e8c575b125f68c278e69f18a4d2d2e88cd856e94be1834234f99cfe9b0f482f4a46180deda963ce7a320cccd105cc88b79baf
-
Filesize
12KB
MD5575e5a5dbc3b0d3ea4ada58d7fc675ee
SHA120d4a3476842bdea29b2df1abc7867e520a5ba69
SHA25659250c57ba96a2d74d871a7a2d86d2240f24f19312c0836841aec4336ec2c96b
SHA512714f0c723c9dcd6809493b15f9eed7791949f13b77433c97a10ffe76fdd101282f4d6316f417d296f3b4a961635780024200d83de7e45fc5865d9a55b623b38f
-
Filesize
417KB
MD5134172555972d2220405379f7b92235a
SHA1a2ad33837845670239c97e8bbfbcc98db55d9ca6
SHA25627346f2a2a83600dd7f7a74fea5c6867bc436090e269bbb98a9dac3f75bab13b
SHA512c5423f0a171f1c5f9d1bef410a7b57d17461c0e1cf240b9e869c7d412a03b3c6f803c60ce97e62a2adaecd0137310094b061eeb47907324917e9bcc5e2bd2299
-
Filesize
168KB
MD51073b2e7f778788852d3f7bb79929882
SHA17f5ca4d69e0fcaf8fe6de2e80455a8b90eb6e2c4
SHA256c46ef7b768c697e57d379ddfdfd3fb4931bf3d535730ef60feca9332e7a19feb
SHA51290cacc509128f9dfb4d96ae9e847ed61b2062297f39d03f481fb1f798b45b36a2d3a8fe2e6415bdc8ce363cf21decee5a9e080f23270395712da1fea9f4952d0