Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 00:12
Static task
static1
Behavioral task
behavioral1
Sample
dd23c0afec1e6aeb96e83b5cefaff25e621b3d1e0319c51fdfdbab1de4175e54.exe
Resource
win10v2004-20241007-en
General
-
Target
dd23c0afec1e6aeb96e83b5cefaff25e621b3d1e0319c51fdfdbab1de4175e54.exe
-
Size
745KB
-
MD5
82eea278a8e985b7131b2537a9ca41a7
-
SHA1
ab1712b22b637cd4a867db1e530c17be47b4f73c
-
SHA256
dd23c0afec1e6aeb96e83b5cefaff25e621b3d1e0319c51fdfdbab1de4175e54
-
SHA512
c3863fbf97bf4ccf9592593bc739e80cb5f068eb99fe96b841164df73157bb4b41298ed583a6dbb3eb351148c4b55a39aa133df348233455b876f03015ed7010
-
SSDEEP
12288:Py90IaBtdmwvM0ovz+Ftl+wwUjFvYeWk9PGBtlXJX6PkfZ+gDrDYhS:PyL4dmwvM/z+Ftl+wwKY0ulXxfsgDrDN
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
resource yara_rule behavioral1/memory/3628-19-0x0000000000B60000-0x0000000000B7A000-memory.dmp healer behavioral1/memory/3628-21-0x0000000002690000-0x00000000026A8000-memory.dmp healer behavioral1/memory/3628-22-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-41-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-49-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-47-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-45-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-43-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-39-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-37-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-35-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-33-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-31-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-29-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-27-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-25-0x0000000002690000-0x00000000026A2000-memory.dmp healer behavioral1/memory/3628-23-0x0000000002690000-0x00000000026A2000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 63364554.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 63364554.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 63364554.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 63364554.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 63364554.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 63364554.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 20 IoCs
resource yara_rule behavioral1/memory/2388-60-0x0000000004D10000-0x0000000004D4C000-memory.dmp family_redline behavioral1/memory/2388-61-0x0000000004DF0000-0x0000000004E2A000-memory.dmp family_redline behavioral1/memory/2388-75-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-69-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-67-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-65-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-63-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-62-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-95-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-93-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-91-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-89-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-87-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-85-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-83-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-81-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-79-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-77-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-73-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline behavioral1/memory/2388-71-0x0000000004DF0000-0x0000000004E25000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 908 un141775.exe 3628 63364554.exe 2388 rk524661.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 63364554.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 63364554.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dd23c0afec1e6aeb96e83b5cefaff25e621b3d1e0319c51fdfdbab1de4175e54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un141775.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1324 3628 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63364554.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rk524661.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dd23c0afec1e6aeb96e83b5cefaff25e621b3d1e0319c51fdfdbab1de4175e54.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un141775.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3628 63364554.exe 3628 63364554.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3628 63364554.exe Token: SeDebugPrivilege 2388 rk524661.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 852 wrote to memory of 908 852 dd23c0afec1e6aeb96e83b5cefaff25e621b3d1e0319c51fdfdbab1de4175e54.exe 84 PID 852 wrote to memory of 908 852 dd23c0afec1e6aeb96e83b5cefaff25e621b3d1e0319c51fdfdbab1de4175e54.exe 84 PID 852 wrote to memory of 908 852 dd23c0afec1e6aeb96e83b5cefaff25e621b3d1e0319c51fdfdbab1de4175e54.exe 84 PID 908 wrote to memory of 3628 908 un141775.exe 85 PID 908 wrote to memory of 3628 908 un141775.exe 85 PID 908 wrote to memory of 3628 908 un141775.exe 85 PID 908 wrote to memory of 2388 908 un141775.exe 96 PID 908 wrote to memory of 2388 908 un141775.exe 96 PID 908 wrote to memory of 2388 908 un141775.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd23c0afec1e6aeb96e83b5cefaff25e621b3d1e0319c51fdfdbab1de4175e54.exe"C:\Users\Admin\AppData\Local\Temp\dd23c0afec1e6aeb96e83b5cefaff25e621b3d1e0319c51fdfdbab1de4175e54.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un141775.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un141775.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\63364554.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\63364554.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3628 -s 10844⤵
- Program crash
PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk524661.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk524661.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3628 -ip 36281⤵PID:1536
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
591KB
MD58a3aa1126526ed3d348f30fe00a44575
SHA1cb6f020845220a0e396c1af3792f75c3d77647e1
SHA256ab64feae4ef519ce5fe09e0b412a2ea749426ddd15baceda249d42e3651970c2
SHA51223065aa6ef5920a89a175a9c1a5f769dbdb2efc140736d1e11a92c51ce9302a762f0d6bc9e3551e415456d06b4064adfc6c2a49e628894014ea9122c5fa0da1f
-
Filesize
376KB
MD5c8033de7959ce69ee02f7b5380846d8e
SHA1665a54d5618ce7f131028fc69ec26f5adac873d8
SHA256654c19670987defc478e8b2122f0c04909c5735ffc427fcf820f18025564d1fd
SHA512a15a310b2f3dd42f242e4cb661ebe1e8cfa6de36b98f9ace20544d20fbc176dfa99abd697582e710b26b0d632c641c5dc8693777c870d962275c2b823bb2a2f9
-
Filesize
459KB
MD590c870d04d47e8c37ad8bedaf8995699
SHA1b151e09ed479b4a494e49f3c037ee9f1924418e7
SHA256b6b47f6443863b8d6d3e6901be340055fe02af98b5e64f7231cdb05323bc4c90
SHA512d881ce540e998313ec27abe4b8087c319b5fd0047f5bae16376d6c363c498b0e4b3eab2f202c285bb04949f9ba78f2b1c4878e25dd85c8c570bfbd5c8fa2dd6a