Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 18:24
Static task
static1
Behavioral task
behavioral1
Sample
7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe
Resource
win10v2004-20241007-en
General
-
Target
7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe
-
Size
808KB
-
MD5
f1cd15fff03c1404815ac816fccabf3f
-
SHA1
10bf10e509fd99be8016ad4fdbc6f0dd3a421e35
-
SHA256
7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46
-
SHA512
605dfa853c2ca745f627e76bc44f0fbeac830589a2d042c0f1becc25a71d6a81d1b3aaf534741c7ad5ab7cdaeb042c96bb24020e83909824430c081843ee946c
-
SSDEEP
12288:kMrpy90X4tZhArK33myNEJnNTj61diA4183PrgHmBbG0mrFw5I5r4ySRhNdid5jd:ly+6nmyNMnNX6r/+mNt5I5r4ySgjqY
Malware Config
Extracted
redline
lada
185.161.248.90:4125
-
auth_value
0b3678897547fedafe314eda5a2015ba
Extracted
redline
diza
185.161.248.90:4125
-
auth_value
0d09b419c8bc967f91c68be4a17e92ee
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
Processes:
resource yara_rule behavioral1/memory/4312-19-0x0000000002580000-0x000000000259A000-memory.dmp healer behavioral1/memory/4312-21-0x0000000002600000-0x0000000002618000-memory.dmp healer behavioral1/memory/4312-22-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-49-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-47-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-46-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-43-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-42-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-39-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-37-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-35-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-33-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-31-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-29-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-27-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-25-0x0000000002600000-0x0000000002612000-memory.dmp healer behavioral1/memory/4312-23-0x0000000002600000-0x0000000002612000-memory.dmp healer -
Healer family
-
Processes:
pr313017.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr313017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr313017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr313017.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr313017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr313017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr313017.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/540-2205-0x0000000005400000-0x0000000005432000-memory.dmp family_redline C:\Windows\Temp\1.exe family_redline behavioral1/memory/3164-2218-0x0000000000A00000-0x0000000000A2E000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si728974.exe family_redline behavioral1/memory/5260-2229-0x0000000000730000-0x0000000000760000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
qu583733.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation qu583733.exe -
Executes dropped EXE 5 IoCs
Processes:
un208644.exepr313017.exequ583733.exe1.exesi728974.exepid process 4736 un208644.exe 4312 pr313017.exe 540 qu583733.exe 3164 1.exe 5260 si728974.exe -
Processes:
pr313017.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr313017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr313017.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exeun208644.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un208644.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4740 4312 WerFault.exe pr313017.exe 5720 540 WerFault.exe qu583733.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
si728974.exe7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exeun208644.exepr313017.exequ583733.exe1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language si728974.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un208644.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pr313017.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qu583733.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pr313017.exepid process 4312 pr313017.exe 4312 pr313017.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
pr313017.exequ583733.exedescription pid process Token: SeDebugPrivilege 4312 pr313017.exe Token: SeDebugPrivilege 540 qu583733.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exeun208644.exequ583733.exedescription pid process target process PID 2584 wrote to memory of 4736 2584 7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe un208644.exe PID 2584 wrote to memory of 4736 2584 7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe un208644.exe PID 2584 wrote to memory of 4736 2584 7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe un208644.exe PID 4736 wrote to memory of 4312 4736 un208644.exe pr313017.exe PID 4736 wrote to memory of 4312 4736 un208644.exe pr313017.exe PID 4736 wrote to memory of 4312 4736 un208644.exe pr313017.exe PID 4736 wrote to memory of 540 4736 un208644.exe qu583733.exe PID 4736 wrote to memory of 540 4736 un208644.exe qu583733.exe PID 4736 wrote to memory of 540 4736 un208644.exe qu583733.exe PID 540 wrote to memory of 3164 540 qu583733.exe 1.exe PID 540 wrote to memory of 3164 540 qu583733.exe 1.exe PID 540 wrote to memory of 3164 540 qu583733.exe 1.exe PID 2584 wrote to memory of 5260 2584 7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe si728974.exe PID 2584 wrote to memory of 5260 2584 7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe si728974.exe PID 2584 wrote to memory of 5260 2584 7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe si728974.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe"C:\Users\Admin\AppData\Local\Temp\7f83fc96442c0f938b66626e84173aab1c10f3c52ca1c1bfd5f8c57d3ccffe46.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un208644.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un208644.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr313017.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr313017.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 10844⤵
- Program crash
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu583733.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu583733.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3164 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 15164⤵
- Program crash
PID:5720 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si728974.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si728974.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4312 -ip 43121⤵PID:4284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 540 -ip 5401⤵PID:224
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD5c52ebada00a59ec1f651a0e9fbcef2eb
SHA1e1941278df76616f1ca3202ef2a9f99d2592d52f
SHA25635d5cff482e78c0137b3c51556d1e14aab0f38921ebfe46abc979a826301d28e
SHA5126b11124fa6cfa1d2fdb8b6a4cc237b4a65ecbeb1797179568dcef378041ce05bdf0af9b6434cc0b3feb2479112d003b0fa5c0d2178c73bc65d35f5c2cfb36be2
-
Filesize
654KB
MD577202e79239f1350696e7a0ecc77eb31
SHA1d74b5599454f7c76ffb9258d618fd28032f1daff
SHA256d916ca671ed49b4852b5960953e7ec336b80cae04a9bb53207fdfaaa155049b2
SHA512fb3132a6613aabb0e90048d8381d798d7801c82bf367aac58fc906a8091d0529ca01ff3089e175d60910abf38ed49b5c347b20337c97b4c6b1d5216eb3b50bc4
-
Filesize
254KB
MD5e0d431e8c83b6d8ae9f08f097db616a8
SHA14bcbfa9f149dee4aee4339ac7abaf5ebcf7a465b
SHA256d4a6478f69246b8e2272b36d2e547b52bf9fd95b497939e2af0aa79ca2a47f60
SHA5124b0a23e6485df811b0a6a1c430fa259ed75ac67312dbae6ea95caa9d0154d3b75ef56b8039582354bdd06c5879eb4298212ee66bb1bf3562c2c6701e3d36b4e8
-
Filesize
438KB
MD5fa970b5611ae591e1a63693fac45f1a9
SHA1fb9e05810cf5db7f8129fa845ffe189d3f56f72e
SHA256cfcb987082e63f572819eed224a88d7b0cdc393a62a5937d18b2af84361d3259
SHA512902ad291012b909ee69a4ffc9f6b843138713d8b0218d21267ea91a253e608a5e4812f0492fd5d97b49f6889ba7f4a3d37373180e4ecc2b5154f2bf208b02d08
-
Filesize
168KB
MD503728fed675bcde5256342183b1d6f27
SHA1d13eace7d3d92f93756504b274777cc269b222a2
SHA256f1181356c69b3dcebadc67d4c751d01164c929eab2b250b83cdedeedd4cd5ef0
SHA5126e2800d2d4e7dcbcbe1842d78029b75d2faa742c8fd7925ae2486396c3dd8c0b8f66e760f3916e42631cde41c0606c48528a4cb779f124b8d28c7af9197c18d1