Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 15:09
Static task
static1
Behavioral task
behavioral1
Sample
99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe
Resource
win10v2004-20241007-en
General
-
Target
99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe
-
Size
483KB
-
MD5
1a9bf55380fdd987827632b015c89042
-
SHA1
4f2af05c98a35f0e9af100f7f765191085fd8b7a
-
SHA256
99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289
-
SHA512
43cbc9247b90aec25b4f99bc6579649a6644a066c08373017ff417010983e57caa0a0554374007fa700dffd3756e7c46d69c637691ea96e50b912efdbdbf1d21
-
SSDEEP
12288:9Mrcy90WldniMVYPlSidWajUmEsKtdQ+n9RSdDJPEf3:By5ldnHVqlS7ajFtKtNmNY3
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
Detects Healer an antivirus disabler dropper 19 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb0-12.dat healer behavioral1/memory/3616-15-0x00000000000D0000-0x00000000000DA000-memory.dmp healer behavioral1/memory/4092-22-0x0000000002880000-0x000000000289A000-memory.dmp healer behavioral1/memory/4092-24-0x0000000002A10000-0x0000000002A28000-memory.dmp healer behavioral1/memory/4092-52-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-50-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-48-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-46-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-44-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-42-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-40-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-38-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-36-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-34-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-32-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-30-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-28-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-26-0x0000000002A10000-0x0000000002A22000-memory.dmp healer behavioral1/memory/4092-25-0x0000000002A10000-0x0000000002A22000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" eaS35bg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" eaS35bg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" eaS35bg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection dGW32nP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" dGW32nP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" eaS35bg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" eaS35bg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection eaS35bg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" dGW32nP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" dGW32nP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" dGW32nP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" dGW32nP.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023cae-57.dat family_redline behavioral1/memory/2056-59-0x00000000009E0000-0x0000000000A12000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 4 IoCs
pid Process 4068 nTI01SF30.exe 3616 dGW32nP.exe 4092 eaS35bg.exe 2056 fPZ03RD.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" dGW32nP.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features eaS35bg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" eaS35bg.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nTI01SF30.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 876 4092 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nTI01SF30.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaS35bg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fPZ03RD.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3616 dGW32nP.exe 3616 dGW32nP.exe 4092 eaS35bg.exe 4092 eaS35bg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3616 dGW32nP.exe Token: SeDebugPrivilege 4092 eaS35bg.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2852 wrote to memory of 4068 2852 99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe 83 PID 2852 wrote to memory of 4068 2852 99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe 83 PID 2852 wrote to memory of 4068 2852 99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe 83 PID 4068 wrote to memory of 3616 4068 nTI01SF30.exe 84 PID 4068 wrote to memory of 3616 4068 nTI01SF30.exe 84 PID 4068 wrote to memory of 4092 4068 nTI01SF30.exe 96 PID 4068 wrote to memory of 4092 4068 nTI01SF30.exe 96 PID 4068 wrote to memory of 4092 4068 nTI01SF30.exe 96 PID 2852 wrote to memory of 2056 2852 99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe 101 PID 2852 wrote to memory of 2056 2852 99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe 101 PID 2852 wrote to memory of 2056 2852 99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe"C:\Users\Admin\AppData\Local\Temp\99ac03a55570998d3c8565c857220aaf4a5daf9c7167909ddc4edb90832ce289.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nTI01SF30.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nTI01SF30.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dGW32nP.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dGW32nP.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\eaS35bg.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\eaS35bg.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 10844⤵
- Program crash
PID:876
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fPZ03RD.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fPZ03RD.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4092 -ip 40921⤵PID:1156
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2
-
Filesize
338KB
MD51edb3b422ed0cfdae0db5f4524621203
SHA1d8ee794b35ba328dd988ccd48ffb8b977bacbef3
SHA2561b32c4c8cac1912abffd607b346f3fd1ba3b93decacbcd3179c45045107e9453
SHA5122a5765cd61935428f97fb8d3a65f47fbaae5ca4e0a933c6614a86d280850c48675d5d0af31350fc99770fc2b77c2e278e203d9d16ce15d6c7c2d39df44e2bea6
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
249KB
MD5e1c40efa8fa9e97504421e6fc9a8a0f5
SHA10259f2774737103d727f828caececf7b77623bd3
SHA2563b82f13ce9d367f687a2f1646273697c31741a52e0bd4784107afe3a938ce698
SHA51212cee7a790a19f70d1c75885098594840bf4dbef7da1a024f938363064db5ad498e030587f72d3e9e783a40695dd16a04777adee7ea9f3988fb2b50fa14694ec