Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 13:27
Static task
static1
Behavioral task
behavioral1
Sample
7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe
Resource
win10v2004-20241007-en
General
-
Target
7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe
-
Size
661KB
-
MD5
f922427c7dbdf3fdb8fad7a3f0c2ed87
-
SHA1
739dea9e6b1843b8c0c523faeb56c25ffec1651d
-
SHA256
7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4
-
SHA512
592eb5b7e32c9c802adddba381855e870c1e239bf41bc731ac1f4ef029746f0b3df8ebc8188b6223bdb66a4222f6a9566f6c7aeca6b2326b194e4dabe332eb8c
-
SSDEEP
12288:BMr2y90nkx4/Bw5RfxN9lFJW4OtAl0rLJf4IspiFJn1S0pel3m0B:TysBw7JfV7WAl0Rf4IdnLG2Y
Malware Config
Extracted
redline
norm
77.91.124.145:4125
-
auth_value
1514e6c0ec3d10a36f68f61b206f5759
Extracted
redline
droz
77.91.124.145:4125
-
auth_value
d099adf6dbf6ccb8e16967104280634a
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b5a-13.dat healer behavioral1/memory/1924-15-0x00000000009D0000-0x00000000009DA000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" jr972874.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection jr972874.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" jr972874.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" jr972874.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" jr972874.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" jr972874.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/1564-2105-0x0000000005400000-0x0000000005432000-memory.dmp family_redline behavioral1/files/0x000400000001e4d4-2110.dat family_redline behavioral1/memory/5568-2118-0x00000000001F0000-0x0000000000220000-memory.dmp family_redline behavioral1/files/0x000a000000023b57-2127.dat family_redline behavioral1/memory/5752-2129-0x0000000000B60000-0x0000000000B8E000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation ku863652.exe -
Executes dropped EXE 5 IoCs
pid Process 4984 ziej7209.exe 1924 jr972874.exe 1564 ku863652.exe 5568 1.exe 5752 lr525837.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" jr972874.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziej7209.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5680 1564 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ziej7209.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ku863652.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lr525837.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1924 jr972874.exe 1924 jr972874.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1924 jr972874.exe Token: SeDebugPrivilege 1564 ku863652.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5040 wrote to memory of 4984 5040 7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe 83 PID 5040 wrote to memory of 4984 5040 7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe 83 PID 5040 wrote to memory of 4984 5040 7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe 83 PID 4984 wrote to memory of 1924 4984 ziej7209.exe 84 PID 4984 wrote to memory of 1924 4984 ziej7209.exe 84 PID 4984 wrote to memory of 1564 4984 ziej7209.exe 92 PID 4984 wrote to memory of 1564 4984 ziej7209.exe 92 PID 4984 wrote to memory of 1564 4984 ziej7209.exe 92 PID 1564 wrote to memory of 5568 1564 ku863652.exe 93 PID 1564 wrote to memory of 5568 1564 ku863652.exe 93 PID 1564 wrote to memory of 5568 1564 ku863652.exe 93 PID 5040 wrote to memory of 5752 5040 7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe 97 PID 5040 wrote to memory of 5752 5040 7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe 97 PID 5040 wrote to memory of 5752 5040 7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe"C:\Users\Admin\AppData\Local\Temp\7d12e1fd566b16094887dc5599ddb414854b48e735d1e8453051bd4b732999e4.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziej7209.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziej7209.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr972874.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr972874.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku863652.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku863652.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 13804⤵
- Program crash
PID:5680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr525837.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr525837.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1564 -ip 15641⤵PID:5656
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD54c59315ea64a444f99bdabe37d1f32cf
SHA162042e77d53e01210ba4891472cb41f46894e5cd
SHA256fd42b23ba747984521993bba6c9b5f8d9cda99ba313ac6a0d017f94f67cc92e3
SHA512061489505d632a6718616d4c38fda010dcd4ea7d3675d1c95b683d78aab075336ca5ee91186cd3b621019922e26fb0a5837a94fa629ac2301983e60009a470ef
-
Filesize
507KB
MD5ac7251aafd12fd90d6dabd28d6c68d35
SHA1c8b0005e41b69a0e3e04e8d951104e5e4bb69554
SHA256ba1ac23e28ccd4107ec3a34fe3dd9a1f0760eb1189358b492342c6d0f287c3f3
SHA51239a6db0b76edbd3acb8fc934e01e061ce69cfb30446975cafaddea88c061f40501b29515200c1834a9df077dfab20bf1007cd465ef40bc5bfc55aa40a3bd83b3
-
Filesize
15KB
MD504f0166ddc9638f728278c0df04e77de
SHA1ff5df00f80b3242498d1399ace13e32b9c002dfe
SHA256b52003f14682955ef2746c8c4d6d9bc7aaf7e68f16e56a3757feb2f24769f9b1
SHA5129296129f076e7ffa5bcdd4b1354c3fb4d6b7ebe8d4f8f09c599cfb9e8862e7bdac82eb6039666d67d60f603ff2fcb1228240a64fa335e946bfde1b8841849ae5
-
Filesize
426KB
MD58d14f06e4da4eca5f0b876e5e81aefdf
SHA1b55e82638636f1002b73019f380b1d348315d701
SHA2564a94cb301efb07f439313e97a2ace980ad69049834b2917df6925c7aea353722
SHA512acda6ee6d54a2828078c731cc2e5222800fd24d5b66bf81c9ed62ac1ec7ec980d2a89089c5380f37fd2a32346cae1907b617cf2555d6b03e01d70869c8d7b326
-
Filesize
168KB
MD51073b2e7f778788852d3f7bb79929882
SHA17f5ca4d69e0fcaf8fe6de2e80455a8b90eb6e2c4
SHA256c46ef7b768c697e57d379ddfdfd3fb4931bf3d535730ef60feca9332e7a19feb
SHA51290cacc509128f9dfb4d96ae9e847ed61b2062297f39d03f481fb1f798b45b36a2d3a8fe2e6415bdc8ce363cf21decee5a9e080f23270395712da1fea9f4952d0