Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 08:12
Static task
static1
Behavioral task
behavioral1
Sample
ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe
Resource
win10v2004-20241007-en
General
-
Target
ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe
-
Size
402KB
-
MD5
ee1a3e5c08c839151525e4bd9ff5d8fa
-
SHA1
ae475484dfbea020d8af694fe2296e3601b7f634
-
SHA256
821f7736f5faae490bef572c6df1aa749b680c148e23aa8f262671ba9244a5f4
-
SHA512
0b976cf5679208facd03260dd56c8bea01c3fae2c1821b610be391b394104f46455bf06cb547453e91fde93ba147b2e89d859bc4b182864e38eeb776465e077d
-
SSDEEP
6144:Kgy+bnr+sp0yN90QE6Xz/sZAjG77XYef78JidT2CWmSUDk6S3QZaqOyQ2BQ5qo:EMrYy908lG77YegJidaaIMaqxQ2BNo
Malware Config
Extracted
redline
mango
193.233.20.28:4125
-
auth_value
ecf79d7f5227d998a3501c972d915d23
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x000d000000023b79-5.dat healer behavioral1/memory/3468-8-0x0000000000E30000-0x0000000000E3A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" s2866yQ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" s2866yQ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" s2866yQ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" s2866yQ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" s2866yQ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection s2866yQ.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 35 IoCs
resource yara_rule behavioral1/memory/892-17-0x0000000004A60000-0x0000000004AA6000-memory.dmp family_redline behavioral1/memory/892-19-0x0000000004AE0000-0x0000000004B24000-memory.dmp family_redline behavioral1/memory/892-73-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-83-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-81-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-79-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-77-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-75-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-71-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-69-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-67-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-65-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-63-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-61-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-59-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-57-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-55-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-53-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-49-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-47-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-46-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-43-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-41-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-39-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-37-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-35-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-33-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-31-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-27-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-25-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-23-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-51-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-29-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-21-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline behavioral1/memory/892-20-0x0000000004AE0000-0x0000000004B1E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3468 s2866yQ.exe 892 t38xk55.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" s2866yQ.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language t38xk55.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3468 s2866yQ.exe 3468 s2866yQ.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3468 s2866yQ.exe Token: SeDebugPrivilege 892 t38xk55.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2108 wrote to memory of 3468 2108 ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe 87 PID 2108 wrote to memory of 3468 2108 ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe 87 PID 2108 wrote to memory of 892 2108 ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe 94 PID 2108 wrote to memory of 892 2108 ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe 94 PID 2108 wrote to memory of 892 2108 ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe"C:\Users\Admin\AppData\Local\Temp\ec81fa71088214f6f50b0f4e35f2ee96f405a97b165b24ddf3851fc81e816f13N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s2866yQ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s2866yQ.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t38xk55.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t38xk55.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:892
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
367KB
MD5b027ebb3e70d7bc51c75bbdfd85ea392
SHA189bea40a9f34e998af07884e9a3da1df21037b2a
SHA2560c7a52e23934ed22905ccf78982f546ab0a36f92cdc64bf1cfddc7b4cb02d0e3
SHA5124d51137bd5c210f57198dd9f08858415ec2b5f4cd4324651bbc4b0127fbcfb1486b4f5f2add49602afeb340675ba3f37344ccf3d728039dabf3411bd547f0a4c