Analysis
-
max time kernel
115s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 09:22
Static task
static1
Behavioral task
behavioral1
Sample
1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe
Resource
win10v2004-20241007-en
General
-
Target
1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe
-
Size
656KB
-
MD5
fe200be92fa00d33d66834003e8bd660
-
SHA1
795fa9c0c009dacf350d4342d8e97254223c7606
-
SHA256
1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17
-
SHA512
9740ef2f92eda3ec2230920a6d5034fee62c1c0d4e5b85efe1c6c29e5e6098d6e2957b8541f950ba8507e72d6181d4d9a1c032dfcb37a8dee5c11b5dd65bef88
-
SSDEEP
12288:sMrKy90ioqoq5+bLsJDp4hoP2SGFcZ5SBKdmZZfEFsL/5ep:Oy9oBDqDp4huRGFO5WKg2uA
Malware Config
Extracted
redline
rosto
hueref.eu:4162
-
auth_value
07d81eba8cad42bbd0ae60042d48eac6
Signatures
-
Detects Healer an antivirus disabler dropper 19 IoCs
resource yara_rule behavioral1/memory/2644-19-0x0000000004B90000-0x0000000004BAA000-memory.dmp healer behavioral1/memory/2644-21-0x0000000004C50000-0x0000000004C68000-memory.dmp healer behavioral1/memory/2644-36-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-49-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-47-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-45-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-43-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-41-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-39-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-37-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-33-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-29-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-27-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-25-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-22-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-31-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/memory/2644-23-0x0000000004C50000-0x0000000004C62000-memory.dmp healer behavioral1/files/0x000a000000023b7a-58.dat healer behavioral1/memory/4388-60-0x00000000006C0000-0x00000000006CA000-memory.dmp healer -
Healer family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" ljSt34GN69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" ljSt34GN69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" knVN92SD09.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection ljSt34GN69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" ljSt34GN69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" ljSt34GN69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" ljSt34GN69.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 20 IoCs
resource yara_rule behavioral1/memory/2292-66-0x0000000002450000-0x0000000002496000-memory.dmp family_redline behavioral1/memory/2292-67-0x0000000002660000-0x00000000026A4000-memory.dmp family_redline behavioral1/memory/2292-91-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-87-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-75-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-73-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-71-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-69-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-68-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-101-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-99-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-97-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-95-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-93-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-89-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-85-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-83-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-81-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-79-0x0000000002660000-0x000000000269E000-memory.dmp family_redline behavioral1/memory/2292-78-0x0000000002660000-0x000000000269E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 4 IoCs
pid Process 4076 zkly9690zG.exe 2644 knVN92SD09.exe 4388 ljSt34GN69.exe 2292 minU74hF52.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" ljSt34GN69.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zkly9690zG.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 920 2644 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language minU74hF52.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zkly9690zG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language knVN92SD09.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2644 knVN92SD09.exe 2644 knVN92SD09.exe 4388 ljSt34GN69.exe 4388 ljSt34GN69.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2644 knVN92SD09.exe Token: SeDebugPrivilege 4388 ljSt34GN69.exe Token: SeDebugPrivilege 2292 minU74hF52.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 804 wrote to memory of 4076 804 1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe 83 PID 804 wrote to memory of 4076 804 1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe 83 PID 804 wrote to memory of 4076 804 1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe 83 PID 4076 wrote to memory of 2644 4076 zkly9690zG.exe 84 PID 4076 wrote to memory of 2644 4076 zkly9690zG.exe 84 PID 4076 wrote to memory of 2644 4076 zkly9690zG.exe 84 PID 4076 wrote to memory of 4388 4076 zkly9690zG.exe 94 PID 4076 wrote to memory of 4388 4076 zkly9690zG.exe 94 PID 804 wrote to memory of 2292 804 1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe 95 PID 804 wrote to memory of 2292 804 1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe 95 PID 804 wrote to memory of 2292 804 1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe"C:\Users\Admin\AppData\Local\Temp\1258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zkly9690zG.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zkly9690zG.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\knVN92SD09.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\knVN92SD09.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 10884⤵
- Program crash
PID:920
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ljSt34GN69.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ljSt34GN69.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\minU74hF52.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\minU74hF52.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2644 -ip 26441⤵PID:2004
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
290KB
MD575160aa498b0f13e4f6106ffe98857f3
SHA1154296294b8700f46187245fdb9a2c4d5aa7da3c
SHA25657ad72d53871e2d2f5576eca5bbf30e6c86fffef549ab740e9b2f89a81968547
SHA5128aade9003760df690e83dd35a309c64a67d7f10a37fb3e3138d4373d69a420885883417a1421f3bcdfb78776f5d6d38f83dab13b1f3f824186eae94ee1263813
-
Filesize
328KB
MD5104086ee5dad675c192f92e5e2070f89
SHA1bbc6b7ed8cbbab3e672757ca0f5a2d605f6b90ae
SHA256085055b2001406909031a50bd352af995e6ba2441782fdace4044176cb29f858
SHA512acbf0b9b7a448576810e182b205c0f4b6cdce091de12e1d852d3d997b981b4375ff6f45e05fadae45476f527f50f5e0e2a7583b5b2efeaa1acc30f09849e8e22
-
Filesize
232KB
MD52120c6c2708aefaf06e59fce16a9e5ec
SHA1e953b0507cac25f46d483dd2a82c2770fbc2c5f4
SHA2568f9056673376ae658ed532e38040ae0dddf07d8a11aacc7ee92efc7d93f4e18b
SHA5128d3301488cd24d93bdcb808439d2c84b6e0d7e1a416e8058f812cae16c1d5c1ca40fb628ca3e91fd4020e79c0cff89b1ffe29f53890004f22154a90ffc3f9ebe
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91