Analysis

  • max time kernel
    173s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 23:28

General

  • Target

    df7e285ea6b9e1a58685b9eddfa4440eafc60e7819af4eed2354d7335784b8a6.exe

  • Size

    1.2MB

  • MD5

    7cad47148c439a91296a9f1862ed9bbc

  • SHA1

    6cc4920d08637eb04f9cd19223f9741170849f1d

  • SHA256

    df7e285ea6b9e1a58685b9eddfa4440eafc60e7819af4eed2354d7335784b8a6

  • SHA512

    9ffc1a7ec0acb82447f63199d515f60072b9c51163e4ca6d7c2212fe82c05cf201d5f4074620bcbbc684aa5e5ccc1fde5f4d84146ccce4664783dde70c9a8fa3

  • SSDEEP

    24576:gymtSNvzsJJ7f+os2bvLQo4N9OTdPZPH2cs6vgaxqM:nmtAIJJ7fRHrLkN9OTd9Wt6nk

Malware Config

Extracted

Family

redline

Botnet

nanya

C2

77.91.124.82:19071

Attributes
  • auth_value

    640aa5afe54f566d8795f0dc723f8b52

Extracted

Family

redline

Botnet

tuxiu

C2

77.91.124.82:19071

Attributes
  • auth_value

    29610cdad07e7187eec70685a04b89fe

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df7e285ea6b9e1a58685b9eddfa4440eafc60e7819af4eed2354d7335784b8a6.exe
    "C:\Users\Admin\AppData\Local\Temp\df7e285ea6b9e1a58685b9eddfa4440eafc60e7819af4eed2354d7335784b8a6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7128401.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7128401.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2260295.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2260295.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3356
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5165409.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5165409.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4308
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2447008.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2447008.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2260
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0253104.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0253104.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:5080
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3933448.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3933448.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4192
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1460
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 552
                  8⤵
                  • Program crash
                  PID:4872
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b0509514.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b0509514.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1876
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:3908
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 540
                      9⤵
                      • Program crash
                      PID:3732
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 552
                    8⤵
                    • Program crash
                    PID:2208
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8157028.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8157028.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:956
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:4444
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    7⤵
                      PID:4632
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 584
                      7⤵
                      • Program crash
                      PID:940
                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d9699648.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d9699648.exe
                  5⤵
                  • Executes dropped EXE
                  PID:2140
              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e2092964.exe
                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e2092964.exe
                4⤵
                • Executes dropped EXE
                PID:5088
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4192 -ip 4192
          1⤵
            PID:3824
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1876 -ip 1876
            1⤵
              PID:3932
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3908 -ip 3908
              1⤵
                PID:2764
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 956 -ip 956
                1⤵
                  PID:5020

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7128401.exe

                  Filesize

                  1.1MB

                  MD5

                  ec06ddc5d5b20ce8abe1d3ebce52bb75

                  SHA1

                  d36da451805eb8d8a4febe186ed6a0d59f8b2632

                  SHA256

                  67837ac1508f05b8a454d9efc578e7eb5a87602a8c5b5378a67cd72b94b7b84e

                  SHA512

                  7d61ddcf37aab37ba2f5047a2527dfd4cee229d7d50d6fd45d04452093481b7a0bf8ad1a2c5449b454dcb049c02f0f59b403df7e6d84200fba8abe5dcf8edc6d

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7128401.exe

                  Filesize

                  1.1MB

                  MD5

                  ec06ddc5d5b20ce8abe1d3ebce52bb75

                  SHA1

                  d36da451805eb8d8a4febe186ed6a0d59f8b2632

                  SHA256

                  67837ac1508f05b8a454d9efc578e7eb5a87602a8c5b5378a67cd72b94b7b84e

                  SHA512

                  7d61ddcf37aab37ba2f5047a2527dfd4cee229d7d50d6fd45d04452093481b7a0bf8ad1a2c5449b454dcb049c02f0f59b403df7e6d84200fba8abe5dcf8edc6d

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2260295.exe

                  Filesize

                  936KB

                  MD5

                  521e15044d968d8e4522415dfdaecce9

                  SHA1

                  d58e3f1758c38019504f6fd6ad06f7497cfe6ed8

                  SHA256

                  02a8c5e3703b207cf14fb1808418cc6a670fd80287a1eb371a34f0a8d2daef3a

                  SHA512

                  8710d79a5f0f1d9327528b58c9d024a3fb264beb15eb212c78cdc47c2b4959d086453bbfdd392dfcd54cf5ec067227598138076d0408813c985d3dfe11ab97df

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2260295.exe

                  Filesize

                  936KB

                  MD5

                  521e15044d968d8e4522415dfdaecce9

                  SHA1

                  d58e3f1758c38019504f6fd6ad06f7497cfe6ed8

                  SHA256

                  02a8c5e3703b207cf14fb1808418cc6a670fd80287a1eb371a34f0a8d2daef3a

                  SHA512

                  8710d79a5f0f1d9327528b58c9d024a3fb264beb15eb212c78cdc47c2b4959d086453bbfdd392dfcd54cf5ec067227598138076d0408813c985d3dfe11ab97df

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e2092964.exe

                  Filesize

                  174KB

                  MD5

                  1714b47a86372d08a2a87870ab3304e3

                  SHA1

                  6bbc98bead4061aaee1bdf2f0be8929905a0ce4c

                  SHA256

                  6bbbc08bde1df3cf2534444d6ef5b6be472513aa086eae5be865281bdb3e81ba

                  SHA512

                  35628ca276a19935b1fed669c4a99108b163db458222531d4e5d83ed6c669fcab881854ac297057c791b4c0ff7129ddecdf54a024b65006880b62dd449f9719e

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e2092964.exe

                  Filesize

                  174KB

                  MD5

                  1714b47a86372d08a2a87870ab3304e3

                  SHA1

                  6bbc98bead4061aaee1bdf2f0be8929905a0ce4c

                  SHA256

                  6bbbc08bde1df3cf2534444d6ef5b6be472513aa086eae5be865281bdb3e81ba

                  SHA512

                  35628ca276a19935b1fed669c4a99108b163db458222531d4e5d83ed6c669fcab881854ac297057c791b4c0ff7129ddecdf54a024b65006880b62dd449f9719e

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5165409.exe

                  Filesize

                  780KB

                  MD5

                  a40f0200f000feb6d6f2be5eddc1973c

                  SHA1

                  1d69065c9e620e02f90c2ac7ecfc340663029382

                  SHA256

                  c4f6553963ad4fb383a3a3ca471539edecebfb2c92c21cf846e8364986e28112

                  SHA512

                  ba37e2a99a126fcef6699a406a71c6123644ed6c25c0986b581b37a8892c466a744793d4bd90885e84f6bdb79baed42c22823b22afa524b54ff50390da5a997d

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5165409.exe

                  Filesize

                  780KB

                  MD5

                  a40f0200f000feb6d6f2be5eddc1973c

                  SHA1

                  1d69065c9e620e02f90c2ac7ecfc340663029382

                  SHA256

                  c4f6553963ad4fb383a3a3ca471539edecebfb2c92c21cf846e8364986e28112

                  SHA512

                  ba37e2a99a126fcef6699a406a71c6123644ed6c25c0986b581b37a8892c466a744793d4bd90885e84f6bdb79baed42c22823b22afa524b54ff50390da5a997d

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d9699648.exe

                  Filesize

                  155KB

                  MD5

                  dae6b0ea476a89d0613c3513aa1a215f

                  SHA1

                  dbb0703f0b38d4a0378e9bfd1306d747aae8e530

                  SHA256

                  f2d8ba7c3953e6d68ac31652e36d156034227b58e6816f8cd1d4db89a2910f3b

                  SHA512

                  ef8bbc16837c16f2c62a8b8d1da6c6c6e2e4b3ed3a28cbceb79ad557cf10000c968b5c58b901ac614f7e67f1cb3411c3ff96007bc18e50bfbf081c851f8f65a2

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d9699648.exe

                  Filesize

                  155KB

                  MD5

                  dae6b0ea476a89d0613c3513aa1a215f

                  SHA1

                  dbb0703f0b38d4a0378e9bfd1306d747aae8e530

                  SHA256

                  f2d8ba7c3953e6d68ac31652e36d156034227b58e6816f8cd1d4db89a2910f3b

                  SHA512

                  ef8bbc16837c16f2c62a8b8d1da6c6c6e2e4b3ed3a28cbceb79ad557cf10000c968b5c58b901ac614f7e67f1cb3411c3ff96007bc18e50bfbf081c851f8f65a2

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2447008.exe

                  Filesize

                  603KB

                  MD5

                  370e425e4bb97bce0292040667800481

                  SHA1

                  9db91d65558dd0bfc426f6ba4f6e4512ed1d9b9b

                  SHA256

                  84773e81c9c999d57ca66fef792aa2e33d44cd5c25b36d10eed32c557a06124a

                  SHA512

                  51905e7d5faa80f96446a72fba9ed03b67ecca88b58a22f152bbbfac1ea73c94be3357aa4540022f28ade4a0c5a5733818a050327359812f18a4de29776ff6d6

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2447008.exe

                  Filesize

                  603KB

                  MD5

                  370e425e4bb97bce0292040667800481

                  SHA1

                  9db91d65558dd0bfc426f6ba4f6e4512ed1d9b9b

                  SHA256

                  84773e81c9c999d57ca66fef792aa2e33d44cd5c25b36d10eed32c557a06124a

                  SHA512

                  51905e7d5faa80f96446a72fba9ed03b67ecca88b58a22f152bbbfac1ea73c94be3357aa4540022f28ade4a0c5a5733818a050327359812f18a4de29776ff6d6

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8157028.exe

                  Filesize

                  383KB

                  MD5

                  0e6081c0ecb3577cf2b5c8804c816b74

                  SHA1

                  d2683e96e8ae8df872ba6fbd42c1b8f7f61df118

                  SHA256

                  0ea6514cd869cde7b8bf10f3e36ad185c0ef032ab008a438eb6c91bf9cf9f2ea

                  SHA512

                  d9f01541431557035fcc141cba478776a3e6aa0950615affe70935edcf1bfb015cb59c594729df30560d3566d0701db02c086bf6bbd44f09c944d31bf7c507a3

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8157028.exe

                  Filesize

                  383KB

                  MD5

                  0e6081c0ecb3577cf2b5c8804c816b74

                  SHA1

                  d2683e96e8ae8df872ba6fbd42c1b8f7f61df118

                  SHA256

                  0ea6514cd869cde7b8bf10f3e36ad185c0ef032ab008a438eb6c91bf9cf9f2ea

                  SHA512

                  d9f01541431557035fcc141cba478776a3e6aa0950615affe70935edcf1bfb015cb59c594729df30560d3566d0701db02c086bf6bbd44f09c944d31bf7c507a3

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0253104.exe

                  Filesize

                  344KB

                  MD5

                  03af1e3d984bbf04f3e1a53b07628cce

                  SHA1

                  d18a68c6e986b263603ee99b7ba8b3b5966bd9ed

                  SHA256

                  0cad60d3fd481caf8350edb062fcbe88d977a43d4c05199986470180db6df557

                  SHA512

                  a6fa77842ab66102b6b202968d95a30c01a0826fed294f69290a8e9d5ebd7de95b29b96a508cecc9d86929c17da9d11f7bfb792a0b9e9457f6c336dd38482ac3

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0253104.exe

                  Filesize

                  344KB

                  MD5

                  03af1e3d984bbf04f3e1a53b07628cce

                  SHA1

                  d18a68c6e986b263603ee99b7ba8b3b5966bd9ed

                  SHA256

                  0cad60d3fd481caf8350edb062fcbe88d977a43d4c05199986470180db6df557

                  SHA512

                  a6fa77842ab66102b6b202968d95a30c01a0826fed294f69290a8e9d5ebd7de95b29b96a508cecc9d86929c17da9d11f7bfb792a0b9e9457f6c336dd38482ac3

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3933448.exe

                  Filesize

                  220KB

                  MD5

                  50e51b4add0556507ae3d434c58cb6b6

                  SHA1

                  52b0ee31cdb239974954a6706038ac11885249f7

                  SHA256

                  e373bb8edc3bc7f391d052ebef7b14a6cfb518e9401057e932ac89ddb0442f34

                  SHA512

                  a66f2544fde0163504925f3f35859f1f0fd66918e0109b1c2cd6a38518b2491662aec5b9d28c02c36fbb2ddd14798bc70094d20367cb890e133da2b16455fa5c

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3933448.exe

                  Filesize

                  220KB

                  MD5

                  50e51b4add0556507ae3d434c58cb6b6

                  SHA1

                  52b0ee31cdb239974954a6706038ac11885249f7

                  SHA256

                  e373bb8edc3bc7f391d052ebef7b14a6cfb518e9401057e932ac89ddb0442f34

                  SHA512

                  a66f2544fde0163504925f3f35859f1f0fd66918e0109b1c2cd6a38518b2491662aec5b9d28c02c36fbb2ddd14798bc70094d20367cb890e133da2b16455fa5c

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b0509514.exe

                  Filesize

                  364KB

                  MD5

                  06fdc82e8f2c4918a7bb2e88f1bbbb64

                  SHA1

                  9df3d9220158ae21752cee97f41d6295a0521d0b

                  SHA256

                  effae328b08a64dfffe4af20ccdb0f0023a4be6d27cf8a9025317c25e1470677

                  SHA512

                  ac9f509eaac50dd18dad6d5203a30f49ec451a507af6c42d468217d4e6afd87382cc4f8f0f583ff24e6f749b8ef6c88233adac347a7f280a2d7632db5a638e90

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b0509514.exe

                  Filesize

                  364KB

                  MD5

                  06fdc82e8f2c4918a7bb2e88f1bbbb64

                  SHA1

                  9df3d9220158ae21752cee97f41d6295a0521d0b

                  SHA256

                  effae328b08a64dfffe4af20ccdb0f0023a4be6d27cf8a9025317c25e1470677

                  SHA512

                  ac9f509eaac50dd18dad6d5203a30f49ec451a507af6c42d468217d4e6afd87382cc4f8f0f583ff24e6f749b8ef6c88233adac347a7f280a2d7632db5a638e90

                • memory/1460-63-0x0000000073D50000-0x0000000074500000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1460-42-0x0000000000400000-0x000000000040A000-memory.dmp

                  Filesize

                  40KB

                • memory/1460-43-0x0000000073D50000-0x0000000074500000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1460-44-0x0000000073D50000-0x0000000074500000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3908-50-0x0000000000400000-0x000000000042C000-memory.dmp

                  Filesize

                  176KB

                • memory/3908-52-0x0000000000400000-0x000000000042C000-memory.dmp

                  Filesize

                  176KB

                • memory/3908-48-0x0000000000400000-0x000000000042C000-memory.dmp

                  Filesize

                  176KB

                • memory/3908-49-0x0000000000400000-0x000000000042C000-memory.dmp

                  Filesize

                  176KB

                • memory/4632-65-0x0000000005290000-0x000000000539A000-memory.dmp

                  Filesize

                  1.0MB

                • memory/4632-69-0x0000000005050000-0x0000000005062000-memory.dmp

                  Filesize

                  72KB

                • memory/4632-58-0x0000000000E60000-0x0000000000E66000-memory.dmp

                  Filesize

                  24KB

                • memory/4632-57-0x0000000073D50000-0x0000000074500000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4632-56-0x0000000000400000-0x0000000000430000-memory.dmp

                  Filesize

                  192KB

                • memory/4632-70-0x0000000005070000-0x0000000005080000-memory.dmp

                  Filesize

                  64KB

                • memory/4632-78-0x0000000005070000-0x0000000005080000-memory.dmp

                  Filesize

                  64KB

                • memory/4632-64-0x00000000057A0000-0x0000000005DB8000-memory.dmp

                  Filesize

                  6.1MB

                • memory/4632-77-0x0000000073D50000-0x0000000074500000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4632-76-0x0000000005200000-0x000000000524C000-memory.dmp

                  Filesize

                  304KB

                • memory/4632-74-0x00000000051C0000-0x00000000051FC000-memory.dmp

                  Filesize

                  240KB

                • memory/5088-75-0x0000000004E00000-0x0000000004E10000-memory.dmp

                  Filesize

                  64KB

                • memory/5088-73-0x0000000002870000-0x0000000002876000-memory.dmp

                  Filesize

                  24KB

                • memory/5088-72-0x0000000073D50000-0x0000000074500000-memory.dmp

                  Filesize

                  7.7MB

                • memory/5088-71-0x0000000000620000-0x0000000000650000-memory.dmp

                  Filesize

                  192KB

                • memory/5088-79-0x0000000073D50000-0x0000000074500000-memory.dmp

                  Filesize

                  7.7MB