Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
e5b47561e166fe1973128a7711b79be40a3c924901c05a2b276e0aa8a9168bde.exe
Resource
win10v2004-20241007-en
General
-
Target
e5b47561e166fe1973128a7711b79be40a3c924901c05a2b276e0aa8a9168bde.exe
-
Size
694KB
-
MD5
117ba7d8abf13d6f7bbccc46bcc05e2e
-
SHA1
b24afd75a18cc0b5d60aba19515fb7cb48b8d57e
-
SHA256
e5b47561e166fe1973128a7711b79be40a3c924901c05a2b276e0aa8a9168bde
-
SHA512
9fe28ddfb55d682ee30036cbea134b3d777f8bad2e7948a93fdd75ce879b2fe586fa320faf26cb3e2305c3c0e242d558953d0f55fa181f7100b528d5919524d7
-
SSDEEP
12288:iy90F42Fo8kZO6QxwpFThNeVMd/7LfWK6F318bVKYA+wiN/qoX:iyw5gZOtoFPeVi7/6F318bVbtN/L
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
resource yara_rule behavioral1/memory/2248-18-0x0000000004960000-0x000000000497A000-memory.dmp healer behavioral1/memory/2248-20-0x00000000049B0000-0x00000000049C8000-memory.dmp healer behavioral1/memory/2248-21-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-48-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-46-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-44-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-42-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-40-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-38-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-36-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-34-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-32-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-30-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-28-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-26-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-24-0x00000000049B0000-0x00000000049C3000-memory.dmp healer behavioral1/memory/2248-22-0x00000000049B0000-0x00000000049C3000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 25715394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 25715394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 25715394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 25715394.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 25715394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 25715394.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 20 IoCs
resource yara_rule behavioral1/memory/5088-60-0x0000000004A40000-0x0000000004A7C000-memory.dmp family_redline behavioral1/memory/5088-61-0x0000000004C40000-0x0000000004C7A000-memory.dmp family_redline behavioral1/memory/5088-63-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-77-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-95-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-93-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-91-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-89-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-85-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-83-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-81-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-79-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-75-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-73-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-71-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-69-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-67-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-65-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-87-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline behavioral1/memory/5088-62-0x0000000004C40000-0x0000000004C75000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 1132 un120567.exe 2248 25715394.exe 5088 rk465857.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 25715394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 25715394.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e5b47561e166fe1973128a7711b79be40a3c924901c05a2b276e0aa8a9168bde.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un120567.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1852 2248 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5b47561e166fe1973128a7711b79be40a3c924901c05a2b276e0aa8a9168bde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un120567.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25715394.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rk465857.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2248 25715394.exe 2248 25715394.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2248 25715394.exe Token: SeDebugPrivilege 5088 rk465857.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1260 wrote to memory of 1132 1260 e5b47561e166fe1973128a7711b79be40a3c924901c05a2b276e0aa8a9168bde.exe 84 PID 1260 wrote to memory of 1132 1260 e5b47561e166fe1973128a7711b79be40a3c924901c05a2b276e0aa8a9168bde.exe 84 PID 1260 wrote to memory of 1132 1260 e5b47561e166fe1973128a7711b79be40a3c924901c05a2b276e0aa8a9168bde.exe 84 PID 1132 wrote to memory of 2248 1132 un120567.exe 85 PID 1132 wrote to memory of 2248 1132 un120567.exe 85 PID 1132 wrote to memory of 2248 1132 un120567.exe 85 PID 1132 wrote to memory of 5088 1132 un120567.exe 100 PID 1132 wrote to memory of 5088 1132 un120567.exe 100 PID 1132 wrote to memory of 5088 1132 un120567.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5b47561e166fe1973128a7711b79be40a3c924901c05a2b276e0aa8a9168bde.exe"C:\Users\Admin\AppData\Local\Temp\e5b47561e166fe1973128a7711b79be40a3c924901c05a2b276e0aa8a9168bde.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un120567.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un120567.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\25715394.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\25715394.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 10284⤵
- Program crash
PID:1852
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk465857.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk465857.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2248 -ip 22481⤵PID:8
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD51e7c6c0144717c4762b4ade83128fd75
SHA1f5e534b76dcc9dc26c026bd87fd5fa607b5d47c6
SHA2560d9339e5c1fa3995ef3a4dbf3891a2a3dc20969466fe7faa28505333bdbc62d4
SHA5124ad7587d84e0466e4f7d99614a83236100a8db3ad6e1429c9469fe10f2e5c9d9f3a6e577133d1590d6afd2b74b7d1ce21f59a6eeb827c95471a653b9ebffa80f
-
Filesize
258KB
MD54deff40e6a74a793901f66bbba690ddc
SHA1d60bbe9e8e948cc899dbaef21e147b2794989623
SHA256459fea1d431f89bd2fef7c6bc9a98f77c600685fed18091b96b148119da2a510
SHA512f204dfa5e5a652d636f8aa64cf7dc4b6ec8078039de4994846f4e5eb8f59853e19f6a3d07b99266c2f7e1154682a04fa840876b9ffb03f886162baf49d4df66b
-
Filesize
340KB
MD506ab416bf9702a08e32b048b84e5280f
SHA1e75c3d00d924b6f4f1dfa9e8e5552f5bd384ce43
SHA25654869a01339a8ddd6f7f3f606691a641288733642c5d65a7e6438dc654c8e895
SHA5127c02c8301a86c98a6142e75c18c07ff79bb4b0f63daaa35f3eef4a5c37b1db37743a003be233f777abf4fb8e94beed4b4326013f8ac4801c803ae91f66d8834c