Analysis

  • max time kernel
    160s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2023 18:07

General

  • Target

    NEAS.9d8ef5af655dc5cdc92ca4b6f019db80.exe

  • Size

    701KB

  • MD5

    9d8ef5af655dc5cdc92ca4b6f019db80

  • SHA1

    c2d44fa41f85c77939c87bb0fed6d3dbbd7b3c67

  • SHA256

    c947c837debbe5d3285675b550e33f3bdfd0f87aee7d230e1aa514b751956c20

  • SHA512

    a49f9499f3502bd31324e86f79ac2c5c1d13c308161aac4f306824e8d8978143e0f47241eed6a22ebc1f798d411d6110be848c3e8ad37015a58a373b4f0f48a1

  • SSDEEP

    12288:XMr8y90+BwUc0t9kH03s7znim+7bu/cNTE5izJFXpXm9NAWioputjd13RS:Hy3NsHes71+7i/Yiiz78JnpK513RS

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Signatures

  • Detects Healer an antivirus disabler dropper 21 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.9d8ef5af655dc5cdc92ca4b6f019db80.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.9d8ef5af655dc5cdc92ca4b6f019db80.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina7107.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina7107.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bu902103.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bu902103.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1364
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cor7125.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cor7125.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:208
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dDP58s46.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dDP58s46.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4196

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dDP58s46.exe
    Filesize

    349KB

    MD5

    cbdf8313faded8b1096f60ea5f25f188

    SHA1

    f3531915b999483b8d3c5328f57db03cb97c0cc9

    SHA256

    f6bc9074464a1ff7149f30a6826065c8639fa190d223f514271f358af1969208

    SHA512

    d9cbe6ad51e15715d6ca0ed067adb085572802a9179a3af782dfca95a0625fa847a9db026b9e99d2b160290a2733acbda702e0f2e8fe9fe527c602b7336dbfdd

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dDP58s46.exe
    Filesize

    349KB

    MD5

    cbdf8313faded8b1096f60ea5f25f188

    SHA1

    f3531915b999483b8d3c5328f57db03cb97c0cc9

    SHA256

    f6bc9074464a1ff7149f30a6826065c8639fa190d223f514271f358af1969208

    SHA512

    d9cbe6ad51e15715d6ca0ed067adb085572802a9179a3af782dfca95a0625fa847a9db026b9e99d2b160290a2733acbda702e0f2e8fe9fe527c602b7336dbfdd

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina7107.exe
    Filesize

    347KB

    MD5

    86abbd504e918c7c4917059549d52212

    SHA1

    8f7fbe880dcdf89094c4f89fd751f09f14265211

    SHA256

    6b9d8aa3f399999df21d0d7ce1045eb4de03fba4f4dd5c681fdd75331de817c7

    SHA512

    4900326170248fb4a6c340ee452688d25aa6684c406297e13a8d172f70e1bac6f5fbd9c2d2111b374b5b8d0be7e98dc563b3f0a1a48bc151df605c3b6e17753a

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kina7107.exe
    Filesize

    347KB

    MD5

    86abbd504e918c7c4917059549d52212

    SHA1

    8f7fbe880dcdf89094c4f89fd751f09f14265211

    SHA256

    6b9d8aa3f399999df21d0d7ce1045eb4de03fba4f4dd5c681fdd75331de817c7

    SHA512

    4900326170248fb4a6c340ee452688d25aa6684c406297e13a8d172f70e1bac6f5fbd9c2d2111b374b5b8d0be7e98dc563b3f0a1a48bc151df605c3b6e17753a

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bu902103.exe
    Filesize

    11KB

    MD5

    298ef2f35ad3acc67748f59552872720

    SHA1

    541c30f6eece604785df5cc2faa7c55a82598601

    SHA256

    67e53a74b5b03d175617d6985d5a397a34f107b5af7c1e272d75f1a3c974ca40

    SHA512

    2f3c525e5b019690337fe82af5abadf4d00abdfd810955ed9eb6f5f6d82c8b68343ebbeb714a758f01009329a2c9c40eea7d4dbe8716f8140802eb9d7dec789e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bu902103.exe
    Filesize

    11KB

    MD5

    298ef2f35ad3acc67748f59552872720

    SHA1

    541c30f6eece604785df5cc2faa7c55a82598601

    SHA256

    67e53a74b5b03d175617d6985d5a397a34f107b5af7c1e272d75f1a3c974ca40

    SHA512

    2f3c525e5b019690337fe82af5abadf4d00abdfd810955ed9eb6f5f6d82c8b68343ebbeb714a758f01009329a2c9c40eea7d4dbe8716f8140802eb9d7dec789e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cor7125.exe
    Filesize

    292KB

    MD5

    2b52ad91022009d48244e018601d13f2

    SHA1

    96ed0d10246c53ddb2036fafd947607e52c494d5

    SHA256

    e48a42feb02c7e5204314ad080f80c397982edd769a7a89c5919f670eb93b823

    SHA512

    4960950af609ce3b0dc0a621538f576d449f2b5c84455be7bf3df6e41ffdb4ec95f54d6b349a0c74bf2e31afb64837a153f465bcf0e24e2e121b79e0a7065d14

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cor7125.exe
    Filesize

    292KB

    MD5

    2b52ad91022009d48244e018601d13f2

    SHA1

    96ed0d10246c53ddb2036fafd947607e52c494d5

    SHA256

    e48a42feb02c7e5204314ad080f80c397982edd769a7a89c5919f670eb93b823

    SHA512

    4960950af609ce3b0dc0a621538f576d449f2b5c84455be7bf3df6e41ffdb4ec95f54d6b349a0c74bf2e31afb64837a153f465bcf0e24e2e121b79e0a7065d14

  • memory/208-36-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/208-43-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-26-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/208-27-0x0000000004C90000-0x0000000004CA0000-memory.dmp
    Filesize

    64KB

  • memory/208-28-0x00000000023D0000-0x00000000023EA000-memory.dmp
    Filesize

    104KB

  • memory/208-29-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/208-30-0x0000000000800000-0x0000000000900000-memory.dmp
    Filesize

    1024KB

  • memory/208-31-0x0000000004C90000-0x0000000004CA0000-memory.dmp
    Filesize

    64KB

  • memory/208-32-0x00000000007B0000-0x00000000007DD000-memory.dmp
    Filesize

    180KB

  • memory/208-33-0x0000000004C90000-0x0000000004CA0000-memory.dmp
    Filesize

    64KB

  • memory/208-34-0x0000000004CA0000-0x0000000005244000-memory.dmp
    Filesize

    5.6MB

  • memory/208-35-0x0000000002740000-0x0000000002758000-memory.dmp
    Filesize

    96KB

  • memory/208-24-0x00000000007B0000-0x00000000007DD000-memory.dmp
    Filesize

    180KB

  • memory/208-37-0x0000000004C90000-0x0000000004CA0000-memory.dmp
    Filesize

    64KB

  • memory/208-38-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-39-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-41-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-25-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/208-45-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-47-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-49-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-51-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-53-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-55-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-57-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-59-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-61-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-63-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-65-0x0000000002740000-0x0000000002752000-memory.dmp
    Filesize

    72KB

  • memory/208-67-0x0000000004C90000-0x0000000004CA0000-memory.dmp
    Filesize

    64KB

  • memory/208-68-0x0000000004C90000-0x0000000004CA0000-memory.dmp
    Filesize

    64KB

  • memory/208-71-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/208-23-0x0000000000800000-0x0000000000900000-memory.dmp
    Filesize

    1024KB

  • memory/208-72-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/1364-14-0x00000000008A0000-0x00000000008AA000-memory.dmp
    Filesize

    40KB

  • memory/1364-15-0x00007FFF672A0000-0x00007FFF67D61000-memory.dmp
    Filesize

    10.8MB

  • memory/1364-16-0x00007FFF672A0000-0x00007FFF67D61000-memory.dmp
    Filesize

    10.8MB

  • memory/1364-18-0x00007FFF672A0000-0x00007FFF67D61000-memory.dmp
    Filesize

    10.8MB

  • memory/4196-77-0x00000000007D0000-0x00000000008D0000-memory.dmp
    Filesize

    1024KB

  • memory/4196-78-0x0000000000770000-0x00000000007BB000-memory.dmp
    Filesize

    300KB

  • memory/4196-79-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4196-80-0x0000000002540000-0x0000000002586000-memory.dmp
    Filesize

    280KB

  • memory/4196-82-0x0000000004B30000-0x0000000004B40000-memory.dmp
    Filesize

    64KB

  • memory/4196-81-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/4196-84-0x0000000004B30000-0x0000000004B40000-memory.dmp
    Filesize

    64KB

  • memory/4196-83-0x0000000004AE0000-0x0000000004B24000-memory.dmp
    Filesize

    272KB

  • memory/4196-85-0x0000000004B30000-0x0000000004B40000-memory.dmp
    Filesize

    64KB

  • memory/4196-86-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-87-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-89-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-95-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-97-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-93-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-91-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-99-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-101-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-103-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-105-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-107-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-109-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-115-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-113-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-111-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-117-0x0000000004AE0000-0x0000000004B1F000-memory.dmp
    Filesize

    252KB

  • memory/4196-992-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4196-994-0x00000000007D0000-0x00000000008D0000-memory.dmp
    Filesize

    1024KB

  • memory/4196-995-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/4196-996-0x0000000004B30000-0x0000000004B40000-memory.dmp
    Filesize

    64KB

  • memory/4196-997-0x0000000004B30000-0x0000000004B40000-memory.dmp
    Filesize

    64KB

  • memory/4196-998-0x0000000004B30000-0x0000000004B40000-memory.dmp
    Filesize

    64KB

  • memory/4196-1000-0x0000000005240000-0x0000000005858000-memory.dmp
    Filesize

    6.1MB

  • memory/4196-1001-0x00000000058E0000-0x00000000059EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4196-1003-0x0000000004B30000-0x0000000004B40000-memory.dmp
    Filesize

    64KB

  • memory/4196-1004-0x0000000005A20000-0x0000000005A32000-memory.dmp
    Filesize

    72KB

  • memory/4196-1005-0x0000000005CC0000-0x0000000005CFC000-memory.dmp
    Filesize

    240KB

  • memory/4196-1007-0x0000000004B30000-0x0000000004B40000-memory.dmp
    Filesize

    64KB

  • memory/4196-1008-0x0000000005E10000-0x0000000005E5C000-memory.dmp
    Filesize

    304KB