Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 04:52
Static task
static1
Behavioral task
behavioral1
Sample
8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe
Resource
win10v2004-20241007-en
General
-
Target
8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe
-
Size
809KB
-
MD5
72c2e8dc9f31ba261c6b30bbe1bef86a
-
SHA1
09d982e2fa2ac0455e1dd4972de2d95bab482141
-
SHA256
8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224
-
SHA512
85045924eb5486030419aa6d2e9769159bee79c8558ed23280f8066ae36c300ed938ff2a16f255d1ad10f0265c138975ab7d270f6676b2c1a4d1544869909033
-
SSDEEP
12288:tMrPy90AmjidIXx2OJeeRdiyypzsvIAr2cJ3+wQjUQ0MTspL:2yfdIB2UeeWyZD5rQP0MopL
Malware Config
Extracted
redline
lada
185.161.248.90:4125
-
auth_value
0b3678897547fedafe314eda5a2015ba
Extracted
redline
diza
185.161.248.90:4125
-
auth_value
0d09b419c8bc967f91c68be4a17e92ee
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
Processes:
resource yara_rule behavioral1/memory/228-19-0x0000000002140000-0x000000000215A000-memory.dmp healer behavioral1/memory/228-21-0x0000000002330000-0x0000000002348000-memory.dmp healer behavioral1/memory/228-49-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-47-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-45-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-43-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-41-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-39-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-37-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-35-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-33-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-31-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-27-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-25-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-23-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-29-0x0000000002330000-0x0000000002342000-memory.dmp healer behavioral1/memory/228-22-0x0000000002330000-0x0000000002342000-memory.dmp healer -
Healer family
-
Processes:
pr790996.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr790996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr790996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr790996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr790996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr790996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr790996.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1108-2205-0x0000000005400000-0x0000000005432000-memory.dmp family_redline C:\Windows\Temp\1.exe family_redline behavioral1/memory/5928-2218-0x0000000000130000-0x000000000015E000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si463432.exe family_redline behavioral1/memory/2300-2229-0x0000000000E70000-0x0000000000EA0000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
qu924640.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation qu924640.exe -
Executes dropped EXE 5 IoCs
Processes:
un731281.exepr790996.exequ924640.exe1.exesi463432.exepid process 3120 un731281.exe 228 pr790996.exe 1108 qu924640.exe 5928 1.exe 2300 si463432.exe -
Processes:
pr790996.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr790996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr790996.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exeun731281.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un731281.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4360 228 WerFault.exe pr790996.exe 3568 1108 WerFault.exe qu924640.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
si463432.exe8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exeun731281.exepr790996.exequ924640.exe1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language si463432.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un731281.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pr790996.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qu924640.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pr790996.exepid process 228 pr790996.exe 228 pr790996.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
pr790996.exequ924640.exedescription pid process Token: SeDebugPrivilege 228 pr790996.exe Token: SeDebugPrivilege 1108 qu924640.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exeun731281.exequ924640.exedescription pid process target process PID 4992 wrote to memory of 3120 4992 8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe un731281.exe PID 4992 wrote to memory of 3120 4992 8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe un731281.exe PID 4992 wrote to memory of 3120 4992 8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe un731281.exe PID 3120 wrote to memory of 228 3120 un731281.exe pr790996.exe PID 3120 wrote to memory of 228 3120 un731281.exe pr790996.exe PID 3120 wrote to memory of 228 3120 un731281.exe pr790996.exe PID 3120 wrote to memory of 1108 3120 un731281.exe qu924640.exe PID 3120 wrote to memory of 1108 3120 un731281.exe qu924640.exe PID 3120 wrote to memory of 1108 3120 un731281.exe qu924640.exe PID 1108 wrote to memory of 5928 1108 qu924640.exe 1.exe PID 1108 wrote to memory of 5928 1108 qu924640.exe 1.exe PID 1108 wrote to memory of 5928 1108 qu924640.exe 1.exe PID 4992 wrote to memory of 2300 4992 8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe si463432.exe PID 4992 wrote to memory of 2300 4992 8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe si463432.exe PID 4992 wrote to memory of 2300 4992 8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe si463432.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe"C:\Users\Admin\AppData\Local\Temp\8daf533274ff4e2292dee2683b139ea1e71ceb72955d50180d5b601b94cc2224.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un731281.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un731281.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr790996.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr790996.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 10804⤵
- Program crash
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu924640.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu924640.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5928 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 13724⤵
- Program crash
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si463432.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si463432.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 228 -ip 2281⤵PID:2100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1108 -ip 11081⤵PID:6080
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD5c52ebada00a59ec1f651a0e9fbcef2eb
SHA1e1941278df76616f1ca3202ef2a9f99d2592d52f
SHA25635d5cff482e78c0137b3c51556d1e14aab0f38921ebfe46abc979a826301d28e
SHA5126b11124fa6cfa1d2fdb8b6a4cc237b4a65ecbeb1797179568dcef378041ce05bdf0af9b6434cc0b3feb2479112d003b0fa5c0d2178c73bc65d35f5c2cfb36be2
-
Filesize
655KB
MD502c3e39a5303106c4e05b704b82f9edd
SHA154c83a8866ac0f864443d7a92310284a76d57c84
SHA2560e1bfdff591f5127815cc1877753bc50a663e89131a672e7e2fd3068df60679d
SHA5126d1f3d9babcfdccb0d53bb11837321caf14d8ad85e0175ea0f5f34c1b46527034dd2dab98fb15c7ce9d2bc0c27b136d11d01d0ea2e24e438fbf4cb2782d4e17e
-
Filesize
254KB
MD5074fa52c501940c10eac3a96b53eaa1b
SHA15635d115485fe1b0c119d78cbb544e59dbeef4e2
SHA25674b335e5367218642550c5c78d67a1c8b094dbd8fcd0669594ffec7565be59c2
SHA512752856df5c364a12035f1a43359d9658593603be1661cb0665d7f6c95395881c8d6658e91fd441fda7ad8545393913f20025db5ffc5abc27cabf1901d743c609
-
Filesize
438KB
MD5ee1fdef262dcf11fd5347fdd16437438
SHA196833184e1e9d13d6e2522f78c2e5eec7987ad7e
SHA25602277ecba74c2fc6da00702c6e583dc4fb32e13e9ace98206e422674bfc84bbd
SHA5125bede92d153d5b457e6b655fa7bc2514e45354230ac1999d8cdd17c245a9b2e645a22eaade7aa05fea9f4860a55511663e1e290dc5c62c8b05222cf359e5d2bd
-
Filesize
168KB
MD503728fed675bcde5256342183b1d6f27
SHA1d13eace7d3d92f93756504b274777cc269b222a2
SHA256f1181356c69b3dcebadc67d4c751d01164c929eab2b250b83cdedeedd4cd5ef0
SHA5126e2800d2d4e7dcbcbe1842d78029b75d2faa742c8fd7925ae2486396c3dd8c0b8f66e760f3916e42631cde41c0606c48528a4cb779f124b8d28c7af9197c18d1