Analysis

  • max time kernel
    158s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2023, 22:55

General

  • Target

    a7a68d07496be1d1e6bd8586a5e6f160e9feae471c5744a3b0abece168519275.exe

  • Size

    1.2MB

  • MD5

    277a74c6a6725fefd42a1d59691598fe

  • SHA1

    e38cf00ead1c5baf1c899c71fd6f12d6dd330da5

  • SHA256

    a7a68d07496be1d1e6bd8586a5e6f160e9feae471c5744a3b0abece168519275

  • SHA512

    b77ed6af72760462c59fa0bf362e44865730e461fbe7e35a247ca116da11abf39d4f80e37938da9308df09a38a1af7f3933cb5261bb86dacd0f0cfaaaf26efd7

  • SSDEEP

    24576:6ynqLkXpLDyc7iF1OXxRoOql8vGkaizwaTnfgTrWUATQsxn:BnqQc1OXxWll8+D/uf7Uax

Malware Config

Extracted

Family

redline

Botnet

nanya

C2

77.91.124.82:19071

Attributes
  • auth_value

    640aa5afe54f566d8795f0dc723f8b52

Extracted

Family

redline

Botnet

tuxiu

C2

77.91.124.82:19071

Attributes
  • auth_value

    29610cdad07e7187eec70685a04b89fe

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7a68d07496be1d1e6bd8586a5e6f160e9feae471c5744a3b0abece168519275.exe
    "C:\Users\Admin\AppData\Local\Temp\a7a68d07496be1d1e6bd8586a5e6f160e9feae471c5744a3b0abece168519275.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0016410.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0016410.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5694167.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5694167.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1359323.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1359323.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4164
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4439269.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4439269.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4352
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v3749870.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v3749870.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:4408
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a7940994.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a7940994.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4028
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4436
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 556
                  8⤵
                  • Program crash
                  PID:3528
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3843212.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3843212.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1968
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:3608
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 540
                      9⤵
                      • Program crash
                      PID:2400
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 580
                    8⤵
                    • Program crash
                    PID:1664
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c1218628.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c1218628.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4068
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:3704
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 552
                    7⤵
                    • Program crash
                    PID:1336
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d6507968.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d6507968.exe
                5⤵
                • Executes dropped EXE
                PID:3416
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4607279.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4607279.exe
              4⤵
              • Executes dropped EXE
              PID:4652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4028 -ip 4028
        1⤵
          PID:3048
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1968 -ip 1968
          1⤵
            PID:3664
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3608 -ip 3608
            1⤵
              PID:4444
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4068 -ip 4068
              1⤵
                PID:2232

              Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0016410.exe

                      Filesize

                      1.1MB

                      MD5

                      cbc95ecea038357cd13e4a7a80c4f508

                      SHA1

                      2578acddce454e258a2c80945c7c8949998feedd

                      SHA256

                      184f0c78b3d8729b7c89216e44914c7b435c2a2e18b57a2910376f800a58aec7

                      SHA512

                      06fa6d28f219527281bfd7bb167a20a3282b9820fe34879064563973e0d3f751657b42f5c47ea77de3223c0672cefa9a194be1bfaff56ee1b7a670eb334e2a13

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0016410.exe

                      Filesize

                      1.1MB

                      MD5

                      cbc95ecea038357cd13e4a7a80c4f508

                      SHA1

                      2578acddce454e258a2c80945c7c8949998feedd

                      SHA256

                      184f0c78b3d8729b7c89216e44914c7b435c2a2e18b57a2910376f800a58aec7

                      SHA512

                      06fa6d28f219527281bfd7bb167a20a3282b9820fe34879064563973e0d3f751657b42f5c47ea77de3223c0672cefa9a194be1bfaff56ee1b7a670eb334e2a13

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5694167.exe

                      Filesize

                      906KB

                      MD5

                      b51f5916b0d542ea4cdf94a7af446508

                      SHA1

                      9e2267418c4b1b5ffee61a317af9e95bc91f751e

                      SHA256

                      504d39435350d59f4c8eed233465792e074b82f21206dbbe3b707a0da5e5fd09

                      SHA512

                      902d1d7d3ffb20cb30fc21bf1e2cf1b62650e261d131fe42033ab887a2688ff708f951649a9cec7f63c2c8ee0b5276bfcc0be2c521da57daf1c7389551ba7481

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5694167.exe

                      Filesize

                      906KB

                      MD5

                      b51f5916b0d542ea4cdf94a7af446508

                      SHA1

                      9e2267418c4b1b5ffee61a317af9e95bc91f751e

                      SHA256

                      504d39435350d59f4c8eed233465792e074b82f21206dbbe3b707a0da5e5fd09

                      SHA512

                      902d1d7d3ffb20cb30fc21bf1e2cf1b62650e261d131fe42033ab887a2688ff708f951649a9cec7f63c2c8ee0b5276bfcc0be2c521da57daf1c7389551ba7481

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4607279.exe

                      Filesize

                      174KB

                      MD5

                      507fd194b22481d0577949428eff28dc

                      SHA1

                      e59bab21b1a0c2ca45ffc3ad6d596dbdebd45841

                      SHA256

                      a08f49af5062cebf8ee75667cb7a99557b72631bc2823cecd263c983fe9c83a4

                      SHA512

                      bec55d3c8baecc8d69a62469634660e0802d127ff589ec0f7fcc7461318ab927952b11dbb50952b5d665c7628f767faed59d60ba7c747480e606add58acdb436

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4607279.exe

                      Filesize

                      174KB

                      MD5

                      507fd194b22481d0577949428eff28dc

                      SHA1

                      e59bab21b1a0c2ca45ffc3ad6d596dbdebd45841

                      SHA256

                      a08f49af5062cebf8ee75667cb7a99557b72631bc2823cecd263c983fe9c83a4

                      SHA512

                      bec55d3c8baecc8d69a62469634660e0802d127ff589ec0f7fcc7461318ab927952b11dbb50952b5d665c7628f767faed59d60ba7c747480e606add58acdb436

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1359323.exe

                      Filesize

                      780KB

                      MD5

                      590b470339983232621f8c1f253eea33

                      SHA1

                      602baa7d248181305fcd1af4a2ae7d177983c74d

                      SHA256

                      743778a19f49bbe4a11cf0aaf472ae7441cb1f4c5ecfc520ef304d1e94df954d

                      SHA512

                      4c367f0dd469bbc881c1363eff2433db61b42aeacf42a33d18d0eb32901b49c80b0035902e07b754a5c856ccfab2cca52d773a01d1f1c76bf794bc482e3fd8d6

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1359323.exe

                      Filesize

                      780KB

                      MD5

                      590b470339983232621f8c1f253eea33

                      SHA1

                      602baa7d248181305fcd1af4a2ae7d177983c74d

                      SHA256

                      743778a19f49bbe4a11cf0aaf472ae7441cb1f4c5ecfc520ef304d1e94df954d

                      SHA512

                      4c367f0dd469bbc881c1363eff2433db61b42aeacf42a33d18d0eb32901b49c80b0035902e07b754a5c856ccfab2cca52d773a01d1f1c76bf794bc482e3fd8d6

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d6507968.exe

                      Filesize

                      155KB

                      MD5

                      4715143603f14cfe733d4466d7caf7ba

                      SHA1

                      c8f36f8427dc963146cbd8eaf3f95f4640063f02

                      SHA256

                      3c7edef009ac1c08d382c2f765a38b78a3ba84f099bbfad00b978192471a9578

                      SHA512

                      431a19f876bb463eb95777be9fa0d8ce60584f5336b9c40b59ced163bb56cea432678d11454994ff3d069c36915510eb29575143e327965f18376d16f35499d4

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d6507968.exe

                      Filesize

                      155KB

                      MD5

                      4715143603f14cfe733d4466d7caf7ba

                      SHA1

                      c8f36f8427dc963146cbd8eaf3f95f4640063f02

                      SHA256

                      3c7edef009ac1c08d382c2f765a38b78a3ba84f099bbfad00b978192471a9578

                      SHA512

                      431a19f876bb463eb95777be9fa0d8ce60584f5336b9c40b59ced163bb56cea432678d11454994ff3d069c36915510eb29575143e327965f18376d16f35499d4

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4439269.exe

                      Filesize

                      603KB

                      MD5

                      2e3f4bce59e377027c61bd19ff5587d5

                      SHA1

                      6473febcba3f1639b2d8f1be8b363556ff32d5b4

                      SHA256

                      35fea6c957902a79f16b952ce1b8392547cefaac8765e600c4a85cddc6c9d0ac

                      SHA512

                      1b6ab39f7e0b334e5ae897fbfabf2f7c47e9fb131744907fc6401f3078076df8c5124c5bf824271ea08c0048e7407d6841f333ee93719e039ace2c078b3e55cb

                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4439269.exe

                      Filesize

                      603KB

                      MD5

                      2e3f4bce59e377027c61bd19ff5587d5

                      SHA1

                      6473febcba3f1639b2d8f1be8b363556ff32d5b4

                      SHA256

                      35fea6c957902a79f16b952ce1b8392547cefaac8765e600c4a85cddc6c9d0ac

                      SHA512

                      1b6ab39f7e0b334e5ae897fbfabf2f7c47e9fb131744907fc6401f3078076df8c5124c5bf824271ea08c0048e7407d6841f333ee93719e039ace2c078b3e55cb

                    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c1218628.exe

                      Filesize

                      383KB

                      MD5

                      adb373fbb111d8fce2fa9a6d7ee0f395

                      SHA1

                      b66a805d785ef12ac64b93b2ed807279bb53936b

                      SHA256

                      c7c4f0225cb84cdf4587bbdc118fc00c2cee956d3a8876b5c1381f75a4375d82

                      SHA512

                      443594a026f13dbaaa142a550c36821e527fcc78eb28d5ce1664800a030c7013f748ea0b7a25ac13b4a89291c941e80b82dcadb429b99a99c53db5526e5a238f

                    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c1218628.exe

                      Filesize

                      383KB

                      MD5

                      adb373fbb111d8fce2fa9a6d7ee0f395

                      SHA1

                      b66a805d785ef12ac64b93b2ed807279bb53936b

                      SHA256

                      c7c4f0225cb84cdf4587bbdc118fc00c2cee956d3a8876b5c1381f75a4375d82

                      SHA512

                      443594a026f13dbaaa142a550c36821e527fcc78eb28d5ce1664800a030c7013f748ea0b7a25ac13b4a89291c941e80b82dcadb429b99a99c53db5526e5a238f

                    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v3749870.exe

                      Filesize

                      344KB

                      MD5

                      716338ac6a4abec61e915690ce37d468

                      SHA1

                      6b319e8a097dd5e50dc8159a4dcf639c96c4dc7f

                      SHA256

                      1eed17c4b5113a722c4a44f67034c260b181836c8224b2978d31ade21da999cf

                      SHA512

                      44829693643555415734b58b49af3995d6a3b87caf564b212e68e4b79897c20532bb5bff8c77e0fe2c6dfb9126aad2c3f870f1150ba9e69b176822abbc17b1fb

                    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v3749870.exe

                      Filesize

                      344KB

                      MD5

                      716338ac6a4abec61e915690ce37d468

                      SHA1

                      6b319e8a097dd5e50dc8159a4dcf639c96c4dc7f

                      SHA256

                      1eed17c4b5113a722c4a44f67034c260b181836c8224b2978d31ade21da999cf

                      SHA512

                      44829693643555415734b58b49af3995d6a3b87caf564b212e68e4b79897c20532bb5bff8c77e0fe2c6dfb9126aad2c3f870f1150ba9e69b176822abbc17b1fb

                    • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a7940994.exe

                      Filesize

                      220KB

                      MD5

                      3ae70d94fc966d7ba988db94199e100c

                      SHA1

                      09c077fe81f9fcb248b363f2052e039c873aa681

                      SHA256

                      5e1afb9b6a261d793fa3ad1e8b758b3c0e13f98c1de54d6e008592c7d1672dd2

                      SHA512

                      416dd51b83cd624f98ed07f38b2dca6fa5fa8da381e1ebe1fe397058380c0105a1fff6b53ce9e81395e46ae3479b600e0753cbe6169e364a61dc68df38a05a7a

                    • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a7940994.exe

                      Filesize

                      220KB

                      MD5

                      3ae70d94fc966d7ba988db94199e100c

                      SHA1

                      09c077fe81f9fcb248b363f2052e039c873aa681

                      SHA256

                      5e1afb9b6a261d793fa3ad1e8b758b3c0e13f98c1de54d6e008592c7d1672dd2

                      SHA512

                      416dd51b83cd624f98ed07f38b2dca6fa5fa8da381e1ebe1fe397058380c0105a1fff6b53ce9e81395e46ae3479b600e0753cbe6169e364a61dc68df38a05a7a

                    • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3843212.exe

                      Filesize

                      364KB

                      MD5

                      868757554ef0124edb07c9734524fbf2

                      SHA1

                      419899fbb160e59b7c141833311de95f27f02623

                      SHA256

                      0ba62fc7283d00fd6f24e37b73f2e162e75bef8c048f6082cfc86be6b332cb5e

                      SHA512

                      9fc73b0f3173e36b34c3ded9a639088ae4c04949323351f68c6c79f45018bb5dc7561e81530bc11e321295f2cea9c8c751a020ee6d977db09b8005f34589a495

                    • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3843212.exe

                      Filesize

                      364KB

                      MD5

                      868757554ef0124edb07c9734524fbf2

                      SHA1

                      419899fbb160e59b7c141833311de95f27f02623

                      SHA256

                      0ba62fc7283d00fd6f24e37b73f2e162e75bef8c048f6082cfc86be6b332cb5e

                      SHA512

                      9fc73b0f3173e36b34c3ded9a639088ae4c04949323351f68c6c79f45018bb5dc7561e81530bc11e321295f2cea9c8c751a020ee6d977db09b8005f34589a495

                    • memory/3608-51-0x0000000000400000-0x000000000042C000-memory.dmp

                      Filesize

                      176KB

                    • memory/3608-49-0x0000000000400000-0x000000000042C000-memory.dmp

                      Filesize

                      176KB

                    • memory/3608-48-0x0000000000400000-0x000000000042C000-memory.dmp

                      Filesize

                      176KB

                    • memory/3608-47-0x0000000000400000-0x000000000042C000-memory.dmp

                      Filesize

                      176KB

                    • memory/3704-55-0x0000000000400000-0x0000000000430000-memory.dmp

                      Filesize

                      192KB

                    • memory/3704-56-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/3704-80-0x0000000005490000-0x00000000054A0000-memory.dmp

                      Filesize

                      64KB

                    • memory/3704-61-0x0000000002EA0000-0x0000000002EA6000-memory.dmp

                      Filesize

                      24KB

                    • memory/3704-62-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/3704-78-0x000000000AE50000-0x000000000AE9C000-memory.dmp

                      Filesize

                      304KB

                    • memory/3704-75-0x0000000005490000-0x00000000054A0000-memory.dmp

                      Filesize

                      64KB

                    • memory/3704-73-0x000000000AD40000-0x000000000AE4A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3704-72-0x000000000B1C0000-0x000000000B7D8000-memory.dmp

                      Filesize

                      6.1MB

                    • memory/4436-71-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4436-42-0x0000000000400000-0x000000000040A000-memory.dmp

                      Filesize

                      40KB

                    • memory/4436-46-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4436-60-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4652-69-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4652-68-0x0000000002C40000-0x0000000002C46000-memory.dmp

                      Filesize

                      24KB

                    • memory/4652-67-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4652-66-0x00000000008B0000-0x00000000008E0000-memory.dmp

                      Filesize

                      192KB

                    • memory/4652-74-0x0000000002CA0000-0x0000000002CB0000-memory.dmp

                      Filesize

                      64KB

                    • memory/4652-76-0x00000000054C0000-0x00000000054D2000-memory.dmp

                      Filesize

                      72KB

                    • memory/4652-77-0x00000000057A0000-0x00000000057DC000-memory.dmp

                      Filesize

                      240KB

                    • memory/4652-79-0x0000000002CA0000-0x0000000002CB0000-memory.dmp

                      Filesize

                      64KB