Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:46
Static task
static1
Behavioral task
behavioral1
Sample
26de2c2a67d4dd9008d44fca204c8da39169aa564812d1c03c6a051f8af03d7b.exe
Resource
win10v2004-20241007-en
General
-
Target
26de2c2a67d4dd9008d44fca204c8da39169aa564812d1c03c6a051f8af03d7b.exe
-
Size
568KB
-
MD5
218607352c8bccaf7be20a5205111327
-
SHA1
23a16e50f44131723574664bf5a3e151bea32eec
-
SHA256
26de2c2a67d4dd9008d44fca204c8da39169aa564812d1c03c6a051f8af03d7b
-
SHA512
768529e36be604c9d31a9579505cb1d8135618ef792aa3a7b0b474a684745913a888e85a85956747c3f34888cbe9efdc730893ebf2994e4a2138ff15c06757ee
-
SSDEEP
12288:qy90WkrNZ35M6tfN+iUmuOPzZ/ubDpBvRBQEGbRpOWr:qyJkrJM6tfN1puOPJ2tBvRBHGzP
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cd0-12.dat healer behavioral1/memory/3884-15-0x0000000000870000-0x000000000087A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it735383.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it735383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it735383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it735383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it735383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it735383.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 35 IoCs
resource yara_rule behavioral1/memory/2100-22-0x0000000004CB0000-0x0000000004CEC000-memory.dmp family_redline behavioral1/memory/2100-24-0x00000000071C0000-0x00000000071FA000-memory.dmp family_redline behavioral1/memory/2100-34-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-82-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-32-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-76-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-30-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-28-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-26-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-25-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-88-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-86-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-84-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-80-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-79-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-74-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-72-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-70-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-68-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-66-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-64-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-62-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-60-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-58-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-56-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-54-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-52-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-50-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-48-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-46-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-44-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-42-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-40-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-38-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline behavioral1/memory/2100-36-0x00000000071C0000-0x00000000071F5000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 2164 zihp1217.exe 3884 it735383.exe 2100 kp536058.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it735383.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 26de2c2a67d4dd9008d44fca204c8da39169aa564812d1c03c6a051f8af03d7b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zihp1217.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 26de2c2a67d4dd9008d44fca204c8da39169aa564812d1c03c6a051f8af03d7b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zihp1217.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kp536058.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3884 it735383.exe 3884 it735383.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3884 it735383.exe Token: SeDebugPrivilege 2100 kp536058.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2164 3068 26de2c2a67d4dd9008d44fca204c8da39169aa564812d1c03c6a051f8af03d7b.exe 86 PID 3068 wrote to memory of 2164 3068 26de2c2a67d4dd9008d44fca204c8da39169aa564812d1c03c6a051f8af03d7b.exe 86 PID 3068 wrote to memory of 2164 3068 26de2c2a67d4dd9008d44fca204c8da39169aa564812d1c03c6a051f8af03d7b.exe 86 PID 2164 wrote to memory of 3884 2164 zihp1217.exe 87 PID 2164 wrote to memory of 3884 2164 zihp1217.exe 87 PID 2164 wrote to memory of 2100 2164 zihp1217.exe 96 PID 2164 wrote to memory of 2100 2164 zihp1217.exe 96 PID 2164 wrote to memory of 2100 2164 zihp1217.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\26de2c2a67d4dd9008d44fca204c8da39169aa564812d1c03c6a051f8af03d7b.exe"C:\Users\Admin\AppData\Local\Temp\26de2c2a67d4dd9008d44fca204c8da39169aa564812d1c03c6a051f8af03d7b.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihp1217.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihp1217.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it735383.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it735383.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp536058.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp536058.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414KB
MD53e321f115459e3765d7679985636f207
SHA19460ae73bb2b57049438352d5dccff70f73af85f
SHA256a750bf7f35506bd897e69456bf2b9b4c7f0595cf94bb63f291ffa88e46164be5
SHA5129a0259d971c694024d263a2e750d454e5085fdaeb6117d70245f84e4e23f372d5aa3e52edf74314354acc40fe3ba19227c5ae364e48457a5717d5f92cf0c3924
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
381KB
MD586ef1527f940682b3fcc14016e570ac7
SHA17fb0aa300e153d23b6bf300b5734eed348e62224
SHA25679ad5a6104ce6ac79cbf7fc2802dcfc3b05e3926657c8d3c6a4dca84d83d4400
SHA512fe094377b5b7017ff573599ceaf776d6dfc924354c5d10c4ebc90733752a5b1f5fc2c931e2458351bd392baa0da534aefa5437d7d8325f1e622fe38ca1257e7a