Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 00:20
Static task
static1
Behavioral task
behavioral1
Sample
90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe
Resource
win10v2004-20241007-en
General
-
Target
90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe
-
Size
393KB
-
MD5
1e45788c3e05942a934c29e7f2c00cad
-
SHA1
7b899c5248c9ff0f35e223bd2f03b0c87fd3fbd5
-
SHA256
90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f
-
SHA512
f3b1936419c9c36a37f2c6088b94a31c7bd0fb39ffde1b3a8ba5e3c7317eede45b6680ae3fecea05bd3e78a1e4bab105b62004234b0a1a977a949d485b6257d4
-
SSDEEP
6144:KWy+bnr+ap0yN90QEKECxmD2CBuxVlWnyZyyrUjxAxN/FZbBQiL7/BTizYRZ:qMryy90wavclU+FNBv7/BTicX
Malware Config
Extracted
redline
mazda
217.196.96.56:4138
-
auth_value
3d2870537d84a4c6d7aeecd002871c51
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
resource yara_rule behavioral1/memory/2176-12-0x00000000022D0000-0x00000000022EA000-memory.dmp healer behavioral1/memory/2176-14-0x00000000024B0000-0x00000000024C8000-memory.dmp healer behavioral1/memory/2176-15-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-22-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-42-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-40-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-38-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-36-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-34-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-33-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-30-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-28-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-26-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-24-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-20-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-18-0x00000000024B0000-0x00000000024C2000-memory.dmp healer behavioral1/memory/2176-16-0x00000000024B0000-0x00000000024C2000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a6927465.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a6927465.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a6927465.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a6927465.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a6927465.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a6927465.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023b73-51.dat family_redline behavioral1/memory/4976-54-0x0000000000B90000-0x0000000000BC0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2176 a6927465.exe 4976 b1618104.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a6927465.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a6927465.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5048 2176 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6927465.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1618104.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2176 a6927465.exe 2176 a6927465.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2176 a6927465.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3680 wrote to memory of 2176 3680 90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe 82 PID 3680 wrote to memory of 2176 3680 90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe 82 PID 3680 wrote to memory of 2176 3680 90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe 82 PID 3680 wrote to memory of 4976 3680 90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe 91 PID 3680 wrote to memory of 4976 3680 90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe 91 PID 3680 wrote to memory of 4976 3680 90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe"C:\Users\Admin\AppData\Local\Temp\90930c82c4af36f1036709f20ec45391bd888e8f996eed7d90998d57eef4ee1f.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a6927465.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a6927465.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 10883⤵
- Program crash
PID:5048
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b1618104.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b1618104.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2176 -ip 21761⤵PID:4652
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315KB
MD540a9f0f75a8bb4591dc57f10e26456be
SHA1b0840d51ef8cf349e60a0ece5300d8ef5951a6c8
SHA25621a9cfca5ad0606db96b931cb7b3b57a0da826f0b9028cb6ab5dbf1fb2790a19
SHA512aceb18e90ced3a425fba29da777b1b926b94268c34f11be0ca76b26b33bb5a3dab61c9d70119eb6a46122a18df55fcca0e25a8e853d825a74616e4eec84d0751
-
Filesize
168KB
MD59a720a0ec9b1511071468427546e75cf
SHA15061123501cf321837eb73225bcbfec89c87e952
SHA2569633a81383ff1d4de3b564eef7c3bdef3ec2b7ed4d720de9820d98e419215ede
SHA51209b083bda12bfea9f7df30a2ca41b460eea3e497005387fcc525c4aa1d5a60a6ef0ec5bcd354f9de1f2032e8cee17212f19ff4c64b6084120205c1d5820fe7b5