Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:18
Static task
static1
Behavioral task
behavioral1
Sample
6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe
Resource
win10v2004-20241007-en
General
-
Target
6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe
-
Size
418KB
-
MD5
e1b50b3751c705e6d376cbe7f559ae77
-
SHA1
d58526095d7ca66f1b662f8b601df20f205ed60c
-
SHA256
6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745
-
SHA512
620492206fe5c50f3e507c2d7613f30df2c1d714247624b48dbcda151eeee2875fa790f091cb4fc7187faa097b7af9c65a5e74534fa909f6aa07e82dbed0f0d8
-
SSDEEP
6144:KZy+bnr+hp0yN90QEHmq+Wjib0rARd3oBo6oPWLCYmJoMv/eScBJWAHYNCY:zMrVy90hZtsRdoGBYu5PcWAHYNCY
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
resource yara_rule behavioral1/memory/2684-12-0x0000000002900000-0x000000000291A000-memory.dmp healer behavioral1/memory/2684-14-0x0000000004DD0000-0x0000000004DE8000-memory.dmp healer behavioral1/memory/2684-16-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-42-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-40-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-38-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-36-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-34-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-32-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-30-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-28-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-26-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-24-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-22-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-20-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-18-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer behavioral1/memory/2684-15-0x0000000004DD0000-0x0000000004DE2000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a4473286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a4473286.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a4473286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a4473286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a4473286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a4473286.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023c93-51.dat family_redline behavioral1/memory/3608-54-0x0000000000E70000-0x0000000000E98000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2684 a4473286.exe 3608 b2785426.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a4473286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a4473286.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2972 2684 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4473286.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2785426.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2684 a4473286.exe 2684 a4473286.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2684 a4473286.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4976 wrote to memory of 2684 4976 6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe 83 PID 4976 wrote to memory of 2684 4976 6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe 83 PID 4976 wrote to memory of 2684 4976 6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe 83 PID 4976 wrote to memory of 3608 4976 6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe 98 PID 4976 wrote to memory of 3608 4976 6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe 98 PID 4976 wrote to memory of 3608 4976 6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe"C:\Users\Admin\AppData\Local\Temp\6661cecad8b63e2e4774416f462bcc2779bfc4e05ff7f14b97a971093d076745.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a4473286.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a4473286.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 10843⤵
- Program crash
PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b2785426.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b2785426.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2684 -ip 26841⤵PID:1528
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
361KB
MD53293d20c8c651f391275c6097c158409
SHA15401d873a3f9ab4c3b3569358eb9c2b7300904b4
SHA2566c84482431c85eae65546ce6020de6f1457b0e70ff183469d72ecd962e821e09
SHA5129f463df8fb871a72fbe9618de68ced4ad97f63a32336ba4df6c3416f2cc589543acc74f4ec5d4b5c56399d8603f8b8f261d45f9b2bffe1693443383123432f31
-
Filesize
136KB
MD57e10ae633ceec51f6066b193db0dc804
SHA19df2c6d261357bc8e3266828c11ea817f53cb434
SHA25690993701ffe18d733ae877db4841f523daa46c75922da444405c98337367852a
SHA512080d96525a02966938b077dc21bb9354651ff4ef00f9ab82718eafda75138fbaf66ff45b4cef6e965c5bbcd4c3de7e179488e8f03633d1868bcd069e1aaf3864