Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 08:26
Static task
static1
Behavioral task
behavioral1
Sample
df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exe
Resource
win10v2004-20241007-en
General
-
Target
df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exe
-
Size
673KB
-
MD5
fdc04dda3a98734de728558df5c414dc
-
SHA1
5323c6d625ceaaab96da86d1bfca5253e23e690b
-
SHA256
df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9
-
SHA512
799f2066cfea1335dc63b2878009bc38fb56a534938b09aef037506ac953d722130af761ebaa30749edf9e5c281a8b4fbbf20bd417bdef35be15d9f1fc6d9ff9
-
SSDEEP
12288:PMrAy90RiCvsYDsS0KjVtUgeTlQh65lP3dodaFWo5qsbuWKDrFCOgJclfBIgKX:vy6FvngZg565pyYdlup9CavIgKX
Malware Config
Extracted
redline
rosn
176.113.115.145:4125
-
auth_value
050a19e1db4d0024b0f23b37dcf961f4
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
Processes:
resource yara_rule behavioral1/memory/396-19-0x0000000002570000-0x000000000258A000-memory.dmp healer behavioral1/memory/396-21-0x00000000025F0000-0x0000000002608000-memory.dmp healer behavioral1/memory/396-49-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-47-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-45-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-43-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-41-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-39-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-37-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-35-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-33-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-31-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-29-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-27-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-25-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-23-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-22-0x00000000025F0000-0x0000000002602000-memory.dmp healer -
Healer family
-
Processes:
pro7162.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pro7162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pro7162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pro7162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pro7162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pro7162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pro7162.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 20 IoCs
Processes:
resource yara_rule behavioral1/memory/2352-61-0x00000000023E0000-0x0000000002426000-memory.dmp family_redline behavioral1/memory/2352-62-0x0000000002590000-0x00000000025D4000-memory.dmp family_redline behavioral1/memory/2352-67-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-76-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-96-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-94-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-90-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-88-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-86-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-84-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-82-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-80-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-78-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-74-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-72-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-70-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-68-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-92-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-64-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline behavioral1/memory/2352-63-0x0000000002590000-0x00000000025CF000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
un828458.exepro7162.exequ0286.exepid process 3520 un828458.exe 396 pro7162.exe 2352 qu0286.exe -
Processes:
pro7162.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pro7162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pro7162.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exeun828458.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un828458.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 940 396 WerFault.exe pro7162.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exeun828458.exepro7162.exequ0286.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un828458.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pro7162.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qu0286.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pro7162.exepid process 396 pro7162.exe 396 pro7162.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
pro7162.exequ0286.exedescription pid process Token: SeDebugPrivilege 396 pro7162.exe Token: SeDebugPrivilege 2352 qu0286.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exeun828458.exedescription pid process target process PID 1792 wrote to memory of 3520 1792 df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exe un828458.exe PID 1792 wrote to memory of 3520 1792 df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exe un828458.exe PID 1792 wrote to memory of 3520 1792 df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exe un828458.exe PID 3520 wrote to memory of 396 3520 un828458.exe pro7162.exe PID 3520 wrote to memory of 396 3520 un828458.exe pro7162.exe PID 3520 wrote to memory of 396 3520 un828458.exe pro7162.exe PID 3520 wrote to memory of 2352 3520 un828458.exe qu0286.exe PID 3520 wrote to memory of 2352 3520 un828458.exe qu0286.exe PID 3520 wrote to memory of 2352 3520 un828458.exe qu0286.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exe"C:\Users\Admin\AppData\Local\Temp\df799509310e69eeb92f22b1890f7c5517e025c238f09130b7bd9e31e9259fa9.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un828458.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un828458.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7162.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7162.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 10804⤵
- Program crash
PID:940 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0286.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0286.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 396 -ip 3961⤵PID:3824
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
531KB
MD53c4995da3290883e082cb254132f39e2
SHA19f66ccb47411d47a0c8cbae1083a7f69795698b0
SHA25685f0cd2e890ad2795c5fe9019c5c35d18437fe604353a5d18fb68aa888b9129a
SHA512cc30c498fbba8237e342dc640634b344aa71789b5f3a8a063098d8e9302a11c70a9c5bd8dd6e598e1236216657991025e47f4f17948bec3efe136351da5de4c1
-
Filesize
260KB
MD5b855764ab3d927bbef1d3f1e9d1e854f
SHA1b6fc820e434b65ee17f99a4d0645ee5d8d338f0e
SHA256018efbb9e3ac488265de20543870caddb97d479aaa4bef698f46e25a2d3e0adf
SHA512b0673073d78ff8c3c756ed47b1d00c5cdb5c0d190446767e03dddb7590a1bfcc465fe2a57ee8325cfeebed513c8ed1f9a1a09cadece6f4ce708d751c0c508baf
-
Filesize
319KB
MD57e65ddea27c67aa5228d9bc8b11c65ad
SHA1ecaea0ea769e8156f4170f37e623aacefac90440
SHA256aa3882615b9cabc44156d6879464769df668df88533a6a1826da8e33b32398f6
SHA512a0093bf75436f129582b72ff718dc61013baf48b78098522db0538fdd5ac48631ac6cd07af3d16756ed7fb8850475522d565968a54f0a8adb8cc92bae3f3f7b2