Analysis
-
max time kernel
142s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 02:46
Static task
static1
Behavioral task
behavioral1
Sample
c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe
Resource
win10v2004-20241007-en
General
-
Target
c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe
-
Size
1.0MB
-
MD5
04d61dfdb31ef28ce88c5bee0cd57725
-
SHA1
c9b7bd321c1dd4863e857637af72d65d695c7871
-
SHA256
c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376
-
SHA512
dbafc6934be4640eaf8356aa9399be08c03c5e74d90f34b98b887e53c3c5fa0a93e922916fafbe824820746c14f53876215a47066f6ac70e1899226bdbdcc0e4
-
SSDEEP
24576:ausZZe3gfRLVp2b8vnI0zGHHRBx6i7O7evx:aus+3gfRJUcnwH0i7aM
Malware Config
Extracted
redline
mango
193.233.20.28:4125
-
auth_value
ecf79d7f5227d998a3501c972d915d23
Signatures
-
Detects Healer an antivirus disabler dropper 19 IoCs
resource yara_rule behavioral1/files/0x0007000000016de4-38.dat healer behavioral1/memory/2848-42-0x0000000001090000-0x000000000109A000-memory.dmp healer behavioral1/memory/2808-56-0x0000000000A00000-0x0000000000A1A000-memory.dmp healer behavioral1/memory/2808-57-0x0000000000A80000-0x0000000000A98000-memory.dmp healer behavioral1/memory/2808-58-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-85-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-84-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-81-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-79-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-77-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-76-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-73-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-71-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-69-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-67-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-65-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-63-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-61-0x0000000000A80000-0x0000000000A92000-memory.dmp healer behavioral1/memory/2808-59-0x0000000000A80000-0x0000000000A92000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" bus6150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" bus6150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" bus6150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" bus6150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" bus6150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" con5450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" con5450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" con5450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" con5450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" con5450.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection bus6150.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 18 IoCs
resource yara_rule behavioral1/memory/2960-99-0x0000000001F00000-0x0000000001F46000-memory.dmp family_redline behavioral1/memory/2960-100-0x0000000002440000-0x0000000002484000-memory.dmp family_redline behavioral1/memory/2960-120-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-128-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-126-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-124-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-122-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-118-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-116-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-114-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-112-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-110-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-108-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-106-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-104-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-102-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-130-0x0000000002440000-0x000000000247E000-memory.dmp family_redline behavioral1/memory/2960-101-0x0000000002440000-0x000000000247E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 6 IoCs
pid Process 1076 kino7453.exe 2424 kino5801.exe 2572 kino7459.exe 2848 bus6150.exe 2808 con5450.exe 2960 dhG88s45.exe -
Loads dropped DLL 13 IoCs
pid Process 2528 c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe 1076 kino7453.exe 1076 kino7453.exe 2424 kino5801.exe 2424 kino5801.exe 2572 kino7459.exe 2572 kino7459.exe 2572 kino7459.exe 2572 kino7459.exe 2808 con5450.exe 2424 kino5801.exe 2424 kino5801.exe 2960 dhG88s45.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features bus6150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" bus6150.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features con5450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" con5450.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" kino7453.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" kino5801.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" kino7459.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language con5450.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dhG88s45.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kino7453.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kino5801.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kino7459.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2848 bus6150.exe 2848 bus6150.exe 2808 con5450.exe 2808 con5450.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2848 bus6150.exe Token: SeDebugPrivilege 2808 con5450.exe Token: SeDebugPrivilege 2960 dhG88s45.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2528 wrote to memory of 1076 2528 c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe 30 PID 2528 wrote to memory of 1076 2528 c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe 30 PID 2528 wrote to memory of 1076 2528 c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe 30 PID 2528 wrote to memory of 1076 2528 c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe 30 PID 2528 wrote to memory of 1076 2528 c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe 30 PID 2528 wrote to memory of 1076 2528 c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe 30 PID 2528 wrote to memory of 1076 2528 c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe 30 PID 1076 wrote to memory of 2424 1076 kino7453.exe 31 PID 1076 wrote to memory of 2424 1076 kino7453.exe 31 PID 1076 wrote to memory of 2424 1076 kino7453.exe 31 PID 1076 wrote to memory of 2424 1076 kino7453.exe 31 PID 1076 wrote to memory of 2424 1076 kino7453.exe 31 PID 1076 wrote to memory of 2424 1076 kino7453.exe 31 PID 1076 wrote to memory of 2424 1076 kino7453.exe 31 PID 2424 wrote to memory of 2572 2424 kino5801.exe 32 PID 2424 wrote to memory of 2572 2424 kino5801.exe 32 PID 2424 wrote to memory of 2572 2424 kino5801.exe 32 PID 2424 wrote to memory of 2572 2424 kino5801.exe 32 PID 2424 wrote to memory of 2572 2424 kino5801.exe 32 PID 2424 wrote to memory of 2572 2424 kino5801.exe 32 PID 2424 wrote to memory of 2572 2424 kino5801.exe 32 PID 2572 wrote to memory of 2848 2572 kino7459.exe 33 PID 2572 wrote to memory of 2848 2572 kino7459.exe 33 PID 2572 wrote to memory of 2848 2572 kino7459.exe 33 PID 2572 wrote to memory of 2848 2572 kino7459.exe 33 PID 2572 wrote to memory of 2848 2572 kino7459.exe 33 PID 2572 wrote to memory of 2848 2572 kino7459.exe 33 PID 2572 wrote to memory of 2848 2572 kino7459.exe 33 PID 2572 wrote to memory of 2808 2572 kino7459.exe 35 PID 2572 wrote to memory of 2808 2572 kino7459.exe 35 PID 2572 wrote to memory of 2808 2572 kino7459.exe 35 PID 2572 wrote to memory of 2808 2572 kino7459.exe 35 PID 2572 wrote to memory of 2808 2572 kino7459.exe 35 PID 2572 wrote to memory of 2808 2572 kino7459.exe 35 PID 2572 wrote to memory of 2808 2572 kino7459.exe 35 PID 2424 wrote to memory of 2960 2424 kino5801.exe 36 PID 2424 wrote to memory of 2960 2424 kino5801.exe 36 PID 2424 wrote to memory of 2960 2424 kino5801.exe 36 PID 2424 wrote to memory of 2960 2424 kino5801.exe 36 PID 2424 wrote to memory of 2960 2424 kino5801.exe 36 PID 2424 wrote to memory of 2960 2424 kino5801.exe 36 PID 2424 wrote to memory of 2960 2424 kino5801.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe"C:\Users\Admin\AppData\Local\Temp\c4d494ecd0df87e1367ebac27573620774243cfa4f1ddd150e8d8d386bacf376.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino7453.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kino7453.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino5801.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kino5801.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino7459.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kino7459.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus6150.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bus6150.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con5450.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\con5450.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dhG88s45.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dhG88s45.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788KB
MD562e58a764c176e699e2e6a7a2e48ec5c
SHA11022f63971c48666d2a82312551149cd75288f11
SHA256a69a8c37e7ebb46cbc3f19397bb8049439f8d4a82acbdb7a0647f340392cd486
SHA5125579446008d676a438f0a4db1505cc8b51004b4260c5f55125cf40e6f04558689ebc6790995fb37983e8df194b1e140f062778ed961919f6f395d0d30b55758c
-
Filesize
646KB
MD57b5de4211f5001b8c837e08b4cd90db9
SHA1091bd44f0f464c2858a039a97f2828b16945fb7a
SHA256828233d9c158beec9d459fe557b74b1f5099f8f490cc8970e07fc6d4d0ae8b5d
SHA512aad38cd6144adcaf4eaebc9f76cd44cd8562c7b847e157ae1a64a34a6c4b034a31c00fa575737db057913f0f2a14ceb61b3803c1d0912768e2b7a56e8c71bdec
-
Filesize
302KB
MD5f154d6029179a4087b5b7331fdf49a9f
SHA176f5bf487d203a6543df951f2db477d9e28d2b30
SHA256b128939811d594e6cc91fcdc644d7199214aa4c81511651153c656104c844999
SHA512c23cc54d69e96c207bba0cfd9d0c0a02d194151d8016eb4f0a309f9310e72d8ba2d9b978a9781e2b2d848a306bafa79eb910aad9e4b1ccb1a86c317584a16675
-
Filesize
320KB
MD5787d8ffaa78e18e19d2c040b01716d17
SHA16d9cc53887f83ce34ce4d27ee508ead250bf2937
SHA25626f5b7759df8a5c40ed0004f49ee8c17936ec9ebf327f8dff07946c53ed41898
SHA512122de6e027457e0d367b4bfa8df40fcea0c4b962bdf8753131c0ba8085bfbf81d51abb4c3d82b5e239f94f3a7999babc2c18fb0a0e02cffe6adfe9fc7c962150
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
244KB
MD519006b97dfcc6c9397e0fe6584ec306d
SHA12c1937fb9b56bd3e10c7acca037d49045e36cca9
SHA256d7bc36e13fb62bd71898826202c2c56ac60dccce33868f44a0892b77bc606949
SHA5126aed5ddffc8b4f21b6515abcf60f88550425e8d55460c41aa80ba4be85a67c1978a0de06e8dbff5bf88ae5a11e591a39a4304bef34118a7cdd6621c3a2399f1f