Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 13:48
Static task
static1
Behavioral task
behavioral1
Sample
a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe
Resource
win10v2004-20241007-en
General
-
Target
a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe
-
Size
500KB
-
MD5
14e47dbdbd24c11579295e74d9213933
-
SHA1
b0451daf5748f3807a76d8d21e973946e5cd9aeb
-
SHA256
a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31
-
SHA512
cbd05e573889fb8ee458c8f0068e330b524618888655571d6c603baf848ef28ede094388daa019dfe23a3f789363e74387fc3a3a06f51c6151343e0eab1670db
-
SSDEEP
6144:Kiy+bnr+yp0yN90QE0KpWs5NidDmBdVsPKoM0ahJY/d1xRmJqM98QAaIytfYxv+:GMrSy90JsPDGizSW/ni1rgBem8j2
Malware Config
Extracted
redline
fukia
193.233.20.13:4136
-
auth_value
e5783636fbd9e4f0cf9a017bce02e67e
Signatures
-
Detects Healer an antivirus disabler dropper 19 IoCs
resource yara_rule behavioral1/files/0x000b000000023b78-12.dat healer behavioral1/memory/3004-15-0x0000000000270000-0x000000000027A000-memory.dmp healer behavioral1/memory/396-22-0x00000000024B0000-0x00000000024CA000-memory.dmp healer behavioral1/memory/396-24-0x00000000025F0000-0x0000000002608000-memory.dmp healer behavioral1/memory/396-25-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-33-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-52-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-50-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-49-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-46-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-44-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-42-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-40-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-38-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-37-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-34-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-30-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-28-0x00000000025F0000-0x0000000002602000-memory.dmp healer behavioral1/memory/396-26-0x00000000025F0000-0x0000000002602000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" duE87Zr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" duE87Zr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" duE87Zr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection elp06bM.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" elp06bM.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" elp06bM.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" elp06bM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection duE87Zr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" duE87Zr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" duE87Zr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" elp06bM.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" elp06bM.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023b76-57.dat family_redline behavioral1/memory/2568-59-0x0000000000F70000-0x0000000000FA2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 4 IoCs
pid Process 5080 nVv35Ea21.exe 3004 duE87Zr.exe 396 elp06bM.exe 2568 fdC31it.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" duE87Zr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features elp06bM.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" elp06bM.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nVv35Ea21.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2924 sc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4368 396 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fdC31it.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nVv35Ea21.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language elp06bM.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3004 duE87Zr.exe 3004 duE87Zr.exe 396 elp06bM.exe 396 elp06bM.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3004 duE87Zr.exe Token: SeDebugPrivilege 396 elp06bM.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 948 wrote to memory of 5080 948 a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe 84 PID 948 wrote to memory of 5080 948 a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe 84 PID 948 wrote to memory of 5080 948 a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe 84 PID 5080 wrote to memory of 3004 5080 nVv35Ea21.exe 85 PID 5080 wrote to memory of 3004 5080 nVv35Ea21.exe 85 PID 5080 wrote to memory of 396 5080 nVv35Ea21.exe 93 PID 5080 wrote to memory of 396 5080 nVv35Ea21.exe 93 PID 5080 wrote to memory of 396 5080 nVv35Ea21.exe 93 PID 948 wrote to memory of 2568 948 a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe 97 PID 948 wrote to memory of 2568 948 a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe 97 PID 948 wrote to memory of 2568 948 a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe"C:\Users\Admin\AppData\Local\Temp\a694f712341018a50ac4fa723af8ed307f4a9deb41b194805f255ae4920a3d31.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nVv35Ea21.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nVv35Ea21.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\duE87Zr.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\duE87Zr.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\elp06bM.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\elp06bM.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 10924⤵
- Program crash
PID:4368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fdC31it.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fdC31it.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 396 -ip 3961⤵PID:1440
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:2924
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD5a5f5c5d6291c7ae9e1d1b7ed1e551490
SHA13d06413341893b838549939e15f8f1eec423d71a
SHA2561a09ce1cb64219a5d88e57845dc9ba6631efa06fccc8867ccf94eb132947563e
SHA512d9b3ba67bdd615ee2ce91a29cd9cf6723464be27bf45186fd0e9559ff2b0e7c51b423cfc3e32b5e90955046fb75a34c4a8528df7294b6c831ca254a65d2b8ba2
-
Filesize
355KB
MD58ff46ffe8037245d93bdcc0d0cb503c2
SHA1fff803fe7e942ce0da25b961cd0e7967744c6da3
SHA25660dd9983cabb55e19a9579e8059d57dd09349a71b3cf09d199841c61cb45b5ae
SHA512507c616f5a55a8b4166f84f0fdebb4cc023de0848d41458b15b67480c92b54bfe0d858f279c5f1969067d8521cd2814da343a5c028412fbd7d7c9d5dc0db6fd3
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
295KB
MD5dd0adf92524d842b17843e3a38769564
SHA14b34fbf5dade2193630f92053be9f0dcfe563d3c
SHA256489cdd40de47bde8a31100897afafb3213c01de9cab0bc656e3cbf01c48e3682
SHA5127fbb9c9ad3df3bfd0ae3741bf76c92bdd9ea3f23e1316f4948a60e1efc3ff6dcbd4d37d7da725659fa38a0cbc0fc41d1dc85515d56b15af5cbf891bfe6853bc2