Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 22:14
Static task
static1
Behavioral task
behavioral1
Sample
d07743d69c248bb4f61ebba836773e775d0feec685a15a4b477429ccafc6de9f.exe
Resource
win10v2004-20241007-en
General
-
Target
d07743d69c248bb4f61ebba836773e775d0feec685a15a4b477429ccafc6de9f.exe
-
Size
530KB
-
MD5
0b6a288932ddf649c9c7eb9e04a0722c
-
SHA1
87e446cb8758d3e0d4cce7e5684a657e40698d3e
-
SHA256
d07743d69c248bb4f61ebba836773e775d0feec685a15a4b477429ccafc6de9f
-
SHA512
8e35c45cbaea1f5966364a60de50d1326c5c3c43791e9dcdb9bc4299d19b57a42270273838e05b390ff446981d547e81726b13fc392cc25b890e827abca4876b
-
SSDEEP
12288:0Mrwy90OBt6U6x83+DUYf5KXa/3mG7A8zwp:0ye/83gA8mGs8zwp
Malware Config
Extracted
redline
rosn
176.113.115.145:4125
-
auth_value
050a19e1db4d0024b0f23b37dcf961f4
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c95-12.dat healer behavioral1/memory/2788-15-0x0000000000C70000-0x0000000000C7A000-memory.dmp healer -
Healer family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection jr228393.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" jr228393.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" jr228393.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" jr228393.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" jr228393.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" jr228393.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 35 IoCs
resource yara_rule behavioral1/memory/4576-22-0x00000000024E0000-0x0000000002526000-memory.dmp family_redline behavioral1/memory/4576-24-0x0000000004BC0000-0x0000000004C04000-memory.dmp family_redline behavioral1/memory/4576-26-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-64-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-78-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-88-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-86-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-84-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-82-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-76-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-74-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-72-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-70-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-68-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-66-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-62-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-60-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-59-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-56-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-54-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-52-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-50-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-48-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-46-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-44-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-40-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-38-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-36-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-80-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-42-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-34-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-32-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-30-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-28-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline behavioral1/memory/4576-25-0x0000000004BC0000-0x0000000004BFF000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 3396 zimn5241.exe 2788 jr228393.exe 4576 ku330861.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" jr228393.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d07743d69c248bb4f61ebba836773e775d0feec685a15a4b477429ccafc6de9f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zimn5241.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d07743d69c248bb4f61ebba836773e775d0feec685a15a4b477429ccafc6de9f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zimn5241.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ku330861.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2788 jr228393.exe 2788 jr228393.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2788 jr228393.exe Token: SeDebugPrivilege 4576 ku330861.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4368 wrote to memory of 3396 4368 d07743d69c248bb4f61ebba836773e775d0feec685a15a4b477429ccafc6de9f.exe 83 PID 4368 wrote to memory of 3396 4368 d07743d69c248bb4f61ebba836773e775d0feec685a15a4b477429ccafc6de9f.exe 83 PID 4368 wrote to memory of 3396 4368 d07743d69c248bb4f61ebba836773e775d0feec685a15a4b477429ccafc6de9f.exe 83 PID 3396 wrote to memory of 2788 3396 zimn5241.exe 85 PID 3396 wrote to memory of 2788 3396 zimn5241.exe 85 PID 3396 wrote to memory of 4576 3396 zimn5241.exe 96 PID 3396 wrote to memory of 4576 3396 zimn5241.exe 96 PID 3396 wrote to memory of 4576 3396 zimn5241.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\d07743d69c248bb4f61ebba836773e775d0feec685a15a4b477429ccafc6de9f.exe"C:\Users\Admin\AppData\Local\Temp\d07743d69c248bb4f61ebba836773e775d0feec685a15a4b477429ccafc6de9f.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zimn5241.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zimn5241.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr228393.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr228393.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku330861.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku330861.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388KB
MD53d854562ad629106f1871c7b39169643
SHA1a5022ad76bc391f7a51cc9b8cecfec496d903c85
SHA256394ad5c72805b70cdd06aa68a6576410dd406985e88c86d11df000c6573b691c
SHA51252632391eaf534d0bf70bb5d9e0596e5315869c410f6961729b77e40bfe15b5d478d926d7bd3f90bd1bd54ae89f4db7c3bf0b5d39227142ff1ed9033ac67f5bb
-
Filesize
11KB
MD55fc4fc05095c829c6ac00471b69a4b49
SHA14b5967181705a0471cce61e682733b18235dea2e
SHA2563652b350e48cd2fd115e69232a9a8e7f1ad52475e4179d31f851a899eb46c1ae
SHA512f5ab09eb9bb95ec96f6b2d88cbfc52259f6db3bd879ba53a454d222430288b7f0ee48a6f3711acb8ed88514c386e82ffcd9ccfe46f1d15c0d793dfbaba82c2b9
-
Filesize
434KB
MD5bfa98046e1b9496e538ac661b6396a03
SHA11f298a4999ce6260c9475cb4cff678d4efc28fc2
SHA2568b4813f2e015745ee7f1489faa5e2df64ebe544ffbe763e9979736099c412314
SHA51203e6d3ce9050023900ef0d678e318e342353fc1e75dd0ad41975f6b85afc979257b9f1fb815a450a0bf5b6bbdda20e6a61eb47af42981c0caee6b366664373b9