Analysis
-
max time kernel
120s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 04:41
Static task
static1
Behavioral task
behavioral1
Sample
02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe
Resource
win10v2004-20241007-en
General
-
Target
02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe
-
Size
655KB
-
MD5
31a1110abd20f7c7d52f1a258fdc7c10
-
SHA1
24cc9b3a4dbe1d764c4db4b0eed7d26ad9102abc
-
SHA256
02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1
-
SHA512
8b2a2803399db47a6d005d5a4cf6217894cc202dd8c719306b0456927f649b77c4681be9f6797373c2535a1722b21c1ecb551f6020e76506c7b61891a73117f8
-
SSDEEP
12288:WMr3y902DwjtaxlmeqjZ2GyDWfngehn2Ck2gbn1iVzKfy:dy99xlmXjGGgY2WgD1+zD
Malware Config
Extracted
redline
rosto
hueref.eu:4162
-
auth_value
07d81eba8cad42bbd0ae60042d48eac6
Signatures
-
Detects Healer an antivirus disabler dropper 19 IoCs
resource yara_rule behavioral1/memory/2148-19-0x0000000000910000-0x000000000092A000-memory.dmp healer behavioral1/memory/2148-21-0x0000000004B40000-0x0000000004B58000-memory.dmp healer behavioral1/memory/2148-47-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-45-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-43-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-41-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-39-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-37-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-35-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-33-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-32-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-49-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-29-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-27-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-25-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-23-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/memory/2148-22-0x0000000004B40000-0x0000000004B52000-memory.dmp healer behavioral1/files/0x0009000000023bca-60.dat healer behavioral1/memory/1388-61-0x0000000000D70000-0x0000000000D7A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" ctnq60hx82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" beDg75pz28.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection beDg75pz28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" beDg75pz28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" beDg75pz28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" ctnq60hx82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" ctnq60hx82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" ctnq60hx82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" beDg75pz28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" beDg75pz28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" beDg75pz28.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection ctnq60hx82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" ctnq60hx82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" ctnq60hx82.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" beDg75pz28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" ctnq60hx82.exe -
Modifies Windows Defender notification settings 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications beDg75pz28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" beDg75pz28.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications ctnq60hx82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" ctnq60hx82.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 20 IoCs
resource yara_rule behavioral1/memory/1512-67-0x0000000004970000-0x00000000049B6000-memory.dmp family_redline behavioral1/memory/1512-68-0x0000000005120000-0x0000000005164000-memory.dmp family_redline behavioral1/memory/1512-72-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-82-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-102-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-100-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-98-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-96-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-94-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-92-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-90-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-88-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-86-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-80-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-78-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-76-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-74-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-84-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-70-0x0000000005120000-0x000000000515E000-memory.dmp family_redline behavioral1/memory/1512-69-0x0000000005120000-0x000000000515E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 4 IoCs
pid Process 4136 ptyG0654jk.exe 2148 beDg75pz28.exe 1388 ctnq60hx82.exe 1512 drLL19dc39.exe -
Windows security modification 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features beDg75pz28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" beDg75pz28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" ctnq60hx82.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ptyG0654jk.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4668 2148 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beDg75pz28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language drLL19dc39.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ptyG0654jk.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2148 beDg75pz28.exe 2148 beDg75pz28.exe 1388 ctnq60hx82.exe 1388 ctnq60hx82.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2148 beDg75pz28.exe Token: SeDebugPrivilege 1388 ctnq60hx82.exe Token: SeDebugPrivilege 1512 drLL19dc39.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 880 wrote to memory of 4136 880 02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe 84 PID 880 wrote to memory of 4136 880 02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe 84 PID 880 wrote to memory of 4136 880 02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe 84 PID 4136 wrote to memory of 2148 4136 ptyG0654jk.exe 85 PID 4136 wrote to memory of 2148 4136 ptyG0654jk.exe 85 PID 4136 wrote to memory of 2148 4136 ptyG0654jk.exe 85 PID 4136 wrote to memory of 1388 4136 ptyG0654jk.exe 95 PID 4136 wrote to memory of 1388 4136 ptyG0654jk.exe 95 PID 880 wrote to memory of 1512 880 02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe 97 PID 880 wrote to memory of 1512 880 02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe 97 PID 880 wrote to memory of 1512 880 02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe"C:\Users\Admin\AppData\Local\Temp\02bd3ac67bef1e7c974376621d04c02f9fa8018a7bf84699d4ee27e8d9f95fe1N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ptyG0654jk.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ptyG0654jk.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\beDg75pz28.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\beDg75pz28.exe3⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 10804⤵
- Program crash
PID:4668
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ctnq60hx82.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ctnq60hx82.exe3⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\drLL19dc39.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\drLL19dc39.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2148 -ip 21481⤵PID:3456
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
289KB
MD5f0e44cc1d3ea3d0f271600614f465e1c
SHA16d4deac97a138ee4b71ff26d81873ad0f6087215
SHA256b5c957666de5d36b238029df439991d3aae2a0351e983b641989e13d254fe52c
SHA5129dc227622c328ecdc9e29390eacdd04cc8c5a405a483068f0104989e4f29e46957b1c2b92d66a5d1a08b59d5172bb4d2729509f2ef9eff6c9cbf553280e261f8
-
Filesize
328KB
MD5ebb1aab940bcdba62937747a8b00de99
SHA17134c3fb62fe751f68e9af86000922055e910b32
SHA25690bdc24633f465331374c2431d1087834d43c574eed007dc5790c95348967945
SHA51283419a556c509ee8c85b50284e56236f6540aa6634e72bfda6462e091c7212c741b1ea35c3c3c1e77eb4a417ec93a48e564db429ea6f0d49f91454fed4e78bb6
-
Filesize
317KB
MD571831795b0b039e7533460dd93e3ebdf
SHA1221c85aa2a0fc1f9e9ddca3e27313076cf3f420d
SHA256400067cf351186e0df577cf466cd6a6bf468276a993d017778d595f04bff7f70
SHA5126db6d61493bccaeb6fdaa8d4c6d2fee2acbc0d7bb1a7ac31e915d67c33adfb6b5f83fbad71ba38d478186159043a69c7e7a34cc2ccf167bc024f058718e13ccb
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91