Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-10-2024 23:04
Static task
static1
Behavioral task
behavioral1
Sample
4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe
Resource
win11-20241007-en
General
-
Target
4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe
-
Size
686KB
-
MD5
3c621601ec170837b121300ec549fdfa
-
SHA1
45335d9e83de2198e7841d2eac51f048e87d6b98
-
SHA256
4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8
-
SHA512
6d1e0ba7aceceea2ab58e8fa0e68d047c76f54dd9047b78edc3daaaf886336014f4d9e069a7336416a3b8dedfde77bee3986fa33293d0593b45c5df5983d7032
-
SSDEEP
12288:Ay908z1WEkGc3gWaySF7yCSAx5EJOGuYX8159v2O6HPAo:AyZAEMQRxhSEGuo8L98HPAo
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
resource yara_rule behavioral4/memory/2000-18-0x0000000004A10000-0x0000000004A2A000-memory.dmp healer behavioral4/memory/2000-21-0x00000000071F0000-0x0000000007208000-memory.dmp healer behavioral4/memory/2000-23-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-49-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-47-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-45-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-43-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-41-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-39-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-37-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-35-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-33-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-31-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-29-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-27-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-25-0x00000000071F0000-0x0000000007203000-memory.dmp healer behavioral4/memory/2000-22-0x00000000071F0000-0x0000000007203000-memory.dmp healer -
Healer family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 05530109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 05530109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 05530109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 05530109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 05530109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 05530109.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 20 IoCs
resource yara_rule behavioral4/memory/1588-61-0x0000000004D10000-0x0000000004D4C000-memory.dmp family_redline behavioral4/memory/1588-62-0x0000000007870000-0x00000000078AA000-memory.dmp family_redline behavioral4/memory/1588-94-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-96-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-92-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-90-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-88-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-86-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-82-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-80-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-78-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-74-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-72-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-70-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-68-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-66-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-84-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-76-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-64-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline behavioral4/memory/1588-63-0x0000000007870000-0x00000000078A5000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 2280 un526409.exe 2000 05530109.exe 1588 rk329590.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 05530109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 05530109.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un526409.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5040 2000 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05530109.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rk329590.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un526409.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2000 05530109.exe 2000 05530109.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2000 05530109.exe Token: SeDebugPrivilege 1588 rk329590.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2280 2012 4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe 80 PID 2012 wrote to memory of 2280 2012 4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe 80 PID 2012 wrote to memory of 2280 2012 4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe 80 PID 2280 wrote to memory of 2000 2280 un526409.exe 81 PID 2280 wrote to memory of 2000 2280 un526409.exe 81 PID 2280 wrote to memory of 2000 2280 un526409.exe 81 PID 2280 wrote to memory of 1588 2280 un526409.exe 86 PID 2280 wrote to memory of 1588 2280 un526409.exe 86 PID 2280 wrote to memory of 1588 2280 un526409.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe"C:\Users\Admin\AppData\Local\Temp\4e8687bad988b784fb98e3ef60ee3b73931fe7516c8301c6cbbcc45ae933f6d8.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un526409.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un526409.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\05530109.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\05530109.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 9764⤵
- Program crash
PID:5040
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk329590.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk329590.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2000 -ip 20001⤵PID:2276
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
532KB
MD515eb9137c9576bbb79715b696544cf10
SHA17f44d4a2187fbc294554acc95c223d83cc7e22fd
SHA256943fbf33bc796093b54f1d19caa77cc1bf62a76fbabf05453f5a633d0c691bc0
SHA512882ec5aeb7b50ff199d9b89194c17eea9de20a54ef362031deaaf32d59f457b7ef5a82859cd6ae7f55c26ebbc2b80289cc79b02651770fc200e7efb62712ec49
-
Filesize
249KB
MD5967294b8bf41a79cf7b5fcca0bf4f78d
SHA1b82418500993ff888c355a625c1b4302adce317d
SHA256c131b87df8ff43eeabf1f00559a0f7407ee469e8e26e2cfa4792400a1f2402f0
SHA512ce79803e83c9154eb01c396cfbaaeb18e3473ed590a6349c658f262a1b423cdc88540b2c80d6d94d486bdedee0c247777f8ceeb73973319473ac3a715819b600
-
Filesize
332KB
MD5cf03b24cbdc27f345241f556c6c929fc
SHA122dfb8131813135a0448a8d878114003071a66e6
SHA25635d13a3b544afaac9b2f579ce50a9883d17ad0c73c8a0c33920ac77cbf49cb5a
SHA512b7a8418f066a0cd7e823fb8a5e115ee41a4fcbc1a95efce617ebad13fd8f04f2ba6bbcc59ac357719267d24dfeb4584b8abd985cc07093e79b1312ffc73cf513