Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 02:03

General

  • Target

    f70eeb0cef69b27b04f9cdeffff793fec8e5a52949baa850aee6d36722aec813.exe

  • Size

    569KB

  • MD5

    4f1dd109b89b8c1010efc44389e1c573

  • SHA1

    98480974e1f6d442b2029cb01ad94fdc82677c2d

  • SHA256

    f70eeb0cef69b27b04f9cdeffff793fec8e5a52949baa850aee6d36722aec813

  • SHA512

    f32b662fd57867f44a733da8c39a419380d0e64903914ff18043f08fecff0e7ba1a7739df0df37c4ee70de0d2d380484fa805bc0a22a1803a4ca0adc0b250ff8

  • SSDEEP

    12288:CMrfy90Fahimz7AuxqVjcVB0QvDEsZ+ta5y+h:1yEsVAuxYjcwWLka5yW

Malware Config

Extracted

Family

redline

Botnet

mango

C2

193.233.20.28:4125

Attributes
  • auth_value

    ecf79d7f5227d998a3501c972d915d23

Signatures

  • Detects Healer an antivirus disabler dropper 17 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Detects executables embedding registry key / value combination indicative of disabling Windows Defender features 17 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f70eeb0cef69b27b04f9cdeffff793fec8e5a52949baa850aee6d36722aec813.exe
    "C:\Users\Admin\AppData\Local\Temp\f70eeb0cef69b27b04f9cdeffff793fec8e5a52949baa850aee6d36722aec813.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r6857pc.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r6857pc.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4080
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1084
        3⤵
        • Program crash
        PID:4588
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w36bc28.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w36bc28.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3372
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4080 -ip 4080
    1⤵
      PID:3600

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    3
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r6857pc.exe
      Filesize

      322KB

      MD5

      8141937b23cd1895e561d8e90fdeeff3

      SHA1

      6f810e9e480564f5837461f8ccdd07c951a1bece

      SHA256

      ddda10348c77cf0a1539c3a42ce4f71e2c1895ab9b77348256e0a1f01c0936b6

      SHA512

      40957cd33c4be1dab98ac0c40424c868aa3be6f6265fa28df050e5a4844ac6324acb93770bc6cb7cafedabc93fab9b9179a6e6525f6b3dd6fa9e31b4d5da5bec

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w36bc28.exe
      Filesize

      307KB

      MD5

      1c0e99190a4244dab1e573d77a88c790

      SHA1

      4ad4ee19445c2a10c3010dbc2858b4e66e674e01

      SHA256

      98a69344fc7f63f8839f1cda32b8a57400d871ea0e618454ed4e4d9a2f001e4c

      SHA512

      d98ccf0f430841e425c0dedb584eb97d1768d0e6f484e015e90ec100bb4a9a4e9c385357136f5ce70f69c60ca3cc08e81b3e5399dd2b08f778c73b71ba3f723a

    • memory/3372-87-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-79-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-980-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3372-979-0x0000000074890000-0x0000000075040000-memory.dmp
      Filesize

      7.7MB

    • memory/3372-978-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3372-62-0x0000000074890000-0x0000000075040000-memory.dmp
      Filesize

      7.7MB

    • memory/3372-977-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3372-975-0x00000000006A0000-0x00000000007A0000-memory.dmp
      Filesize

      1024KB

    • memory/3372-973-0x00000000059F0000-0x0000000005A3C000-memory.dmp
      Filesize

      304KB

    • memory/3372-972-0x0000000004BB0000-0x0000000004BEC000-memory.dmp
      Filesize

      240KB

    • memory/3372-970-0x0000000004B90000-0x0000000004BA2000-memory.dmp
      Filesize

      72KB

    • memory/3372-971-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3372-969-0x00000000057E0000-0x00000000058EA000-memory.dmp
      Filesize

      1.0MB

    • memory/3372-61-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-968-0x00000000051C0000-0x00000000057D8000-memory.dmp
      Filesize

      6.1MB

    • memory/3372-53-0x00000000006A0000-0x00000000007A0000-memory.dmp
      Filesize

      1024KB

    • memory/3372-73-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-75-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-77-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-59-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3372-83-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-85-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-89-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-93-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-95-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-65-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-91-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-55-0x0000000002540000-0x0000000002586000-memory.dmp
      Filesize

      280KB

    • memory/3372-58-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/3372-57-0x0000000004A90000-0x0000000004AD4000-memory.dmp
      Filesize

      272KB

    • memory/3372-56-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3372-60-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-81-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-54-0x00000000005F0000-0x000000000063B000-memory.dmp
      Filesize

      300KB

    • memory/3372-71-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-67-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-69-0x0000000004A90000-0x0000000004ACE000-memory.dmp
      Filesize

      248KB

    • memory/3372-63-0x0000000004C00000-0x0000000004C10000-memory.dmp
      Filesize

      64KB

    • memory/4080-43-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-48-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/4080-33-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-14-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
      Filesize

      64KB

    • memory/4080-9-0x0000000000510000-0x000000000053D000-memory.dmp
      Filesize

      180KB

    • memory/4080-47-0x0000000000400000-0x00000000004D4000-memory.dmp
      Filesize

      848KB

    • memory/4080-18-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-19-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-8-0x00000000006E0000-0x00000000007E0000-memory.dmp
      Filesize

      1024KB

    • memory/4080-29-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-37-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-39-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-41-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-10-0x0000000000400000-0x00000000004D4000-memory.dmp
      Filesize

      848KB

    • memory/4080-45-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-31-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-35-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-27-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-23-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-25-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-21-0x0000000002620000-0x0000000002632000-memory.dmp
      Filesize

      72KB

    • memory/4080-13-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
      Filesize

      64KB

    • memory/4080-16-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
      Filesize

      64KB

    • memory/4080-17-0x0000000002620000-0x0000000002638000-memory.dmp
      Filesize

      96KB

    • memory/4080-15-0x0000000004BF0000-0x0000000005194000-memory.dmp
      Filesize

      5.6MB

    • memory/4080-12-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/4080-11-0x0000000002190000-0x00000000021AA000-memory.dmp
      Filesize

      104KB