Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 00:49
Static task
static1
Behavioral task
behavioral1
Sample
365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe
Resource
win10v2004-20241007-en
General
-
Target
365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe
-
Size
1.2MB
-
MD5
c30f1a2ba3aba31d7c4a141697976a29
-
SHA1
2c40a46768a8750943d8c82d5655ebacf954ad41
-
SHA256
365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0
-
SHA512
886c19133b627cabd265313401e1e1ca46aa2cc3c7c803ffb845390d1f7c9d216822661183b35752568a2d2c5f533147cb14b667aac8178603b7a2035f2a18a6
-
SSDEEP
24576:qO/ma41pNBrquMHuDpKqJUd5xYsLo11YdH/tFrQhldU8HJVYx+dblqaWSLO:qOXedEODpKqJGYsLMutFEIx257
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
resource yara_rule behavioral1/memory/2564-38-0x00000000008E0000-0x00000000008FA000-memory.dmp healer behavioral1/memory/2564-39-0x0000000000F80000-0x0000000000F98000-memory.dmp healer behavioral1/memory/2564-49-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-57-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-67-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-65-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-63-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-61-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-59-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-55-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-53-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-51-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-47-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-45-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-43-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-41-0x0000000000F80000-0x0000000000F92000-memory.dmp healer behavioral1/memory/2564-40-0x0000000000F80000-0x0000000000F92000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 122174453.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 122174453.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 122174453.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 122174453.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 122174453.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 122174453.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 19 IoCs
resource yara_rule behavioral1/memory/2676-80-0x0000000000EF0000-0x0000000000F2C000-memory.dmp family_redline behavioral1/memory/2676-81-0x0000000002A00000-0x0000000002A3A000-memory.dmp family_redline behavioral1/memory/2676-82-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-113-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-111-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-109-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-107-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-105-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-103-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-101-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-99-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-97-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-95-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-93-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-91-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-89-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-87-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-85-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline behavioral1/memory/2676-83-0x0000000002A00000-0x0000000002A35000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 4 IoCs
pid Process 1048 zB017841.exe 2120 TM820372.exe 2564 122174453.exe 2676 200793949.exe -
Loads dropped DLL 10 IoCs
pid Process 1968 365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe 1048 zB017841.exe 1048 zB017841.exe 2120 TM820372.exe 2120 TM820372.exe 2120 TM820372.exe 2564 122174453.exe 2120 TM820372.exe 2120 TM820372.exe 2676 200793949.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 122174453.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 122174453.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zB017841.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" TM820372.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 200793949.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zB017841.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TM820372.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 122174453.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2564 122174453.exe 2564 122174453.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2564 122174453.exe Token: SeDebugPrivilege 2676 200793949.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1048 1968 365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe 30 PID 1968 wrote to memory of 1048 1968 365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe 30 PID 1968 wrote to memory of 1048 1968 365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe 30 PID 1968 wrote to memory of 1048 1968 365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe 30 PID 1968 wrote to memory of 1048 1968 365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe 30 PID 1968 wrote to memory of 1048 1968 365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe 30 PID 1968 wrote to memory of 1048 1968 365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe 30 PID 1048 wrote to memory of 2120 1048 zB017841.exe 31 PID 1048 wrote to memory of 2120 1048 zB017841.exe 31 PID 1048 wrote to memory of 2120 1048 zB017841.exe 31 PID 1048 wrote to memory of 2120 1048 zB017841.exe 31 PID 1048 wrote to memory of 2120 1048 zB017841.exe 31 PID 1048 wrote to memory of 2120 1048 zB017841.exe 31 PID 1048 wrote to memory of 2120 1048 zB017841.exe 31 PID 2120 wrote to memory of 2564 2120 TM820372.exe 32 PID 2120 wrote to memory of 2564 2120 TM820372.exe 32 PID 2120 wrote to memory of 2564 2120 TM820372.exe 32 PID 2120 wrote to memory of 2564 2120 TM820372.exe 32 PID 2120 wrote to memory of 2564 2120 TM820372.exe 32 PID 2120 wrote to memory of 2564 2120 TM820372.exe 32 PID 2120 wrote to memory of 2564 2120 TM820372.exe 32 PID 2120 wrote to memory of 2676 2120 TM820372.exe 34 PID 2120 wrote to memory of 2676 2120 TM820372.exe 34 PID 2120 wrote to memory of 2676 2120 TM820372.exe 34 PID 2120 wrote to memory of 2676 2120 TM820372.exe 34 PID 2120 wrote to memory of 2676 2120 TM820372.exe 34 PID 2120 wrote to memory of 2676 2120 TM820372.exe 34 PID 2120 wrote to memory of 2676 2120 TM820372.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe"C:\Users\Admin\AppData\Local\Temp\365bd9c95e1057f51b1803eafd8f803c68444ddf5726342d3b51903dc8fa83b0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zB017841.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zB017841.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TM820372.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TM820372.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\122174453.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\122174453.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\200793949.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\200793949.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
459KB
MD5573ebefdb8312b08d981837af4379aa5
SHA1c4c2f5b56ed38c2bff5d35546fd9f269825f9e78
SHA256d499c5d2fbdc354790c269b27ab6c1be31368c93f386053415cb5877e47694e4
SHA51252d3014f63ad1b3c571a9df6a61a66f107c4dfc96d13c34d129907527dc29b03854a7dcf41295aad696692f430348b0109035026f24f25dfc3c03ecc41f0236a
-
Filesize
763KB
MD5f29d111c772c23c3f519a3a2fc3f08b6
SHA1268dc2b2e4f513d4413fad9368bc4e5d373e81eb
SHA2568051db68eba1bfc0d5b55749ddf5280b7070568597253ac8ea0e733184e0847e
SHA512f8a8524eb76e1a8e59c3d88b47f958c9f18b352cab81964bf899daff2bf363f56d14e87f3fde0e93a59ce721f3308cb036cac6b482a97227d5811f35f4818c8b
-
Filesize
592KB
MD50334faee3c8f458beda101583d670322
SHA1431c0120f423c32af37a40b2b03bf4ff2831efcd
SHA25666fbb89f1429d0fd5bb215cd30a3181c59dcc6553558b79367fc6d217f1f4ddb
SHA51280a4f2944ceb2962587b30aa258c257ce5fb5347d7e69ae6dfa0921a11086f1064b2421e9d46802852b596b412785935c7ad7639701ba8a0b94f7c27a8be0506
-
Filesize
377KB
MD583f564c1ed3c578458a63a80a09e3133
SHA1f85f3afbdf8ef9240e9d62d663202e52649742de
SHA256c42d6dfe8ce27758b60ffab1d4111283fa33d0d0616b47ceacb9008470011ed0
SHA51217ca918909711c5d6c0b82844e9f34c2d1f174463ad6dd570e4fb86726917872f513fe8b19dc5e36adbbb0fe4fb911c6e22d3d7459a91a5e5befa10eeb4f12ef