Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 05:16
Static task
static1
Behavioral task
behavioral1
Sample
a0b461c00fcc81acf0eefac92446b3e0e2bb7758b1ae5f2fd56842935d36220f.exe
Resource
win10v2004-20241007-en
General
-
Target
a0b461c00fcc81acf0eefac92446b3e0e2bb7758b1ae5f2fd56842935d36220f.exe
-
Size
723KB
-
MD5
c6cb4a7b160762231e61848ddccafc1d
-
SHA1
1961116c001fd6736664d5bca39023c2e56449b9
-
SHA256
a0b461c00fcc81acf0eefac92446b3e0e2bb7758b1ae5f2fd56842935d36220f
-
SHA512
079c784a134a2f1fbe3db09ecd8778d6726d2a3e1899caa8e464226228fb1fd8044b907295685f2207d5c4d14663d0eb737a2af733bbad4f17a09be6c5cfa0fa
-
SSDEEP
12288:FMrvy90Rb+J5oAJgXk5UTgNWHYCZl3KXV7njTEYA5UY0UWkBFx56Rzg/J2MB2i:WyObm5Nb5ULqXVzjTEYAYRtc/sMBx
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cbd-19.dat healer behavioral1/memory/1464-22-0x0000000000E50000-0x0000000000E5A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" iAJ12wj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" iAJ12wj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection iAJ12wj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" iAJ12wj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" iAJ12wj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" iAJ12wj.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023cbe-27.dat family_redline behavioral1/memory/4660-28-0x0000000000AC0000-0x0000000000AF2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 4 IoCs
pid Process 4400 str20ku.exe 1980 scQ15wt.exe 1464 iAJ12wj.exe 4660 kxu85rZ.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" iAJ12wj.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a0b461c00fcc81acf0eefac92446b3e0e2bb7758b1ae5f2fd56842935d36220f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" str20ku.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" scQ15wt.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language str20ku.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scQ15wt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kxu85rZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0b461c00fcc81acf0eefac92446b3e0e2bb7758b1ae5f2fd56842935d36220f.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1464 iAJ12wj.exe 1464 iAJ12wj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1464 iAJ12wj.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4912 wrote to memory of 4400 4912 a0b461c00fcc81acf0eefac92446b3e0e2bb7758b1ae5f2fd56842935d36220f.exe 86 PID 4912 wrote to memory of 4400 4912 a0b461c00fcc81acf0eefac92446b3e0e2bb7758b1ae5f2fd56842935d36220f.exe 86 PID 4912 wrote to memory of 4400 4912 a0b461c00fcc81acf0eefac92446b3e0e2bb7758b1ae5f2fd56842935d36220f.exe 86 PID 4400 wrote to memory of 1980 4400 str20ku.exe 87 PID 4400 wrote to memory of 1980 4400 str20ku.exe 87 PID 4400 wrote to memory of 1980 4400 str20ku.exe 87 PID 1980 wrote to memory of 1464 1980 scQ15wt.exe 88 PID 1980 wrote to memory of 1464 1980 scQ15wt.exe 88 PID 1980 wrote to memory of 4660 1980 scQ15wt.exe 96 PID 1980 wrote to memory of 4660 1980 scQ15wt.exe 96 PID 1980 wrote to memory of 4660 1980 scQ15wt.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0b461c00fcc81acf0eefac92446b3e0e2bb7758b1ae5f2fd56842935d36220f.exe"C:\Users\Admin\AppData\Local\Temp\a0b461c00fcc81acf0eefac92446b3e0e2bb7758b1ae5f2fd56842935d36220f.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\str20ku.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\str20ku.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\scQ15wt.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\scQ15wt.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iAJ12wj.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iAJ12wj.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kxu85rZ.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kxu85rZ.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4660
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
537KB
MD58d730c8e52760c5011d34e5876e328b9
SHA16448360be4df853449ed4563453db74e774bd3c1
SHA25670c3e8eec1c71179ecf14363c731edb69316be49bc4210fd66a8d44480a773e3
SHA5127733c995dda7a90debae27137c80020568f92d42a2cdb2a4485c143bd35b6da4be73960266aca6e53aef664913a5b37ea68bda139cd699b4b85256a6ed0b2c57
-
Filesize
202KB
MD5ae3df87cc21205a85b88f8cb864d196c
SHA19676689b4951e2dd917b7de6b23bafd31dfe4f8f
SHA25695a58dc38a913a425f261253a2e83f3555e40b683399b4577a30a6686d970492
SHA512a1d229cded8924ad4197803207dd774e6cc1d97fbe0afcb66c6e4eb33e5ceaa84ba359fcce04d6f64c2abd0cf149452b727ddaca0a394145b1ce3e1512c4e90c
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2