Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:48
Static task
static1
Behavioral task
behavioral1
Sample
dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe
Resource
win10v2004-20241007-en
General
-
Target
dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe
-
Size
577KB
-
MD5
c964468987fd35b19e23ada3cef2e803
-
SHA1
92e6e9778c3c4150d8f060b3f9d1a4bcf0a27530
-
SHA256
dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33
-
SHA512
fe4a9d92c59b481446281f8670409f2de2f9ec7b25b490fd42b377c7299fa0783f4965ca2ac41664fa750f78c7e5de2a2ce585aa0a7dc0b074f67f0fe71b8859
-
SSDEEP
12288:HMrXy90+ahimz7AuxqVOt/9ZgF6kjUSzeO65tUAy:gyHsVAuxYoggkwieO65WAy
Malware Config
Extracted
redline
mango
193.233.20.28:4125
-
auth_value
ecf79d7f5227d998a3501c972d915d23
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
resource yara_rule behavioral1/memory/2256-12-0x0000000002390000-0x00000000023AA000-memory.dmp healer behavioral1/memory/2256-14-0x0000000004BB0000-0x0000000004BC8000-memory.dmp healer behavioral1/memory/2256-36-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-42-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-40-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-38-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-34-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-32-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-26-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-24-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-20-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-16-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-15-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-30-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-28-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-23-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer behavioral1/memory/2256-19-0x0000000004BB0000-0x0000000004BC2000-memory.dmp healer -
Healer family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection r7674Sv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" r7674Sv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" r7674Sv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" r7674Sv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" r7674Sv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" r7674Sv.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 20 IoCs
resource yara_rule behavioral1/memory/2076-57-0x00000000049A0000-0x00000000049E6000-memory.dmp family_redline behavioral1/memory/2076-58-0x0000000004A60000-0x0000000004AA4000-memory.dmp family_redline behavioral1/memory/2076-60-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-66-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-92-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-90-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-88-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-86-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-84-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-82-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-80-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-78-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-76-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-74-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-72-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-70-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-68-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-64-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-62-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline behavioral1/memory/2076-59-0x0000000004A60000-0x0000000004A9E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2256 r7674Sv.exe 2076 w58FH06.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features r7674Sv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" r7674Sv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3576 2256 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w58FH06.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language r7674Sv.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2256 r7674Sv.exe 2256 r7674Sv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2256 r7674Sv.exe Token: SeDebugPrivilege 2076 w58FH06.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3108 wrote to memory of 2256 3108 dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe 84 PID 3108 wrote to memory of 2256 3108 dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe 84 PID 3108 wrote to memory of 2256 3108 dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe 84 PID 3108 wrote to memory of 2076 3108 dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe 94 PID 3108 wrote to memory of 2076 3108 dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe 94 PID 3108 wrote to memory of 2076 3108 dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe"C:\Users\Admin\AppData\Local\Temp\dbd825c4309156396e70e35dcdbebc213791536a5650440e732a7d8e0f4fad33.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r7674Sv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r7674Sv.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 10803⤵
- Program crash
PID:3576
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w58FH06.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w58FH06.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2256 -ip 22561⤵PID:2820
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
322KB
MD58141937b23cd1895e561d8e90fdeeff3
SHA16f810e9e480564f5837461f8ccdd07c951a1bece
SHA256ddda10348c77cf0a1539c3a42ce4f71e2c1895ab9b77348256e0a1f01c0936b6
SHA51240957cd33c4be1dab98ac0c40424c868aa3be6f6265fa28df050e5a4844ac6324acb93770bc6cb7cafedabc93fab9b9179a6e6525f6b3dd6fa9e31b4d5da5bec
-
Filesize
323KB
MD5b3bc130f779e79ee27fbfebed26b3f83
SHA1e8b51bdad1f0d5005cd1d301a837aaf586ba82aa
SHA256cf461b4800e075e7587a844bbbab6b4b9ee987c73062b30a4d9734b736d96f59
SHA512725c19add0cd5ff46bb7b93bab3299d0fd5e58e880001c15a53a4402e510674e78b5c5370ee27471c0e2c9a2712e98a79406f3ee8f344185e04b032e699db8e5