Analysis

  • max time kernel
    188s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 09:10

General

  • Target

    5c91ce25384b538c074b34f52d88b08028729d005ddb1df64f16b0b9a3eda73d.exe

  • Size

    1.3MB

  • MD5

    ee7f90bac057959a3592cef92907e521

  • SHA1

    4e97c2e31075436c5be0264ff24a0035d5a06b67

  • SHA256

    5c91ce25384b538c074b34f52d88b08028729d005ddb1df64f16b0b9a3eda73d

  • SHA512

    719608539cc5a1507fc5432840471b5032bb198b5fb7f03d83341837f50ce931680d196cb12a70c59de775911a4518ac5af65683ebcafb23d1c87745d8fa4c5d

  • SSDEEP

    24576:XyZPLYrNTUkm0uPAVqqQ0Ts+30haycr9M5jwlhJ5ee9jrP+Vc/AoU:ipL4Yt0uPMqYsGyhcG9ehTe8KV+b

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 7 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c91ce25384b538c074b34f52d88b08028729d005ddb1df64f16b0b9a3eda73d.exe
    "C:\Users\Admin\AppData\Local\Temp\5c91ce25384b538c074b34f52d88b08028729d005ddb1df64f16b0b9a3eda73d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9472470.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9472470.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3608
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9311947.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9311947.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3116
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8164889.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8164889.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:5056
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5700217.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5700217.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3312
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6744909.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6744909.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4792
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:888
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 140
                7⤵
                • Program crash
                PID:4384
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r7817362.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r7817362.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:768
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:752
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 540
                    8⤵
                    • Program crash
                    PID:4892
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 584
                  7⤵
                  • Program crash
                  PID:1208
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s8548401.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s8548401.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1048
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                  PID:2672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4792 -ip 4792
        1⤵
          PID:5116
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 768 -ip 768
          1⤵
            PID:3488
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 752 -ip 752
            1⤵
              PID:3452
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1048 -ip 1048
              1⤵
                PID:2216

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9472470.exe

                Filesize

                1.2MB

                MD5

                7763753a8226347c8ec16ebeb1017e0d

                SHA1

                d81caa6e9c3186b1c3d999e530a6ef647c8d7ff7

                SHA256

                4131b291550f939e65c4da85e74f62343239cfb94ad03daca4bc741fd0cc380f

                SHA512

                533e22f9eebf376081e08de257cf6e9754969b001555d1e4ea193e34bc9fe3f68d5ddf051923a1671df9ab6281a510c2b10b41608abe3c02681156eb1979991d

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9472470.exe

                Filesize

                1.2MB

                MD5

                7763753a8226347c8ec16ebeb1017e0d

                SHA1

                d81caa6e9c3186b1c3d999e530a6ef647c8d7ff7

                SHA256

                4131b291550f939e65c4da85e74f62343239cfb94ad03daca4bc741fd0cc380f

                SHA512

                533e22f9eebf376081e08de257cf6e9754969b001555d1e4ea193e34bc9fe3f68d5ddf051923a1671df9ab6281a510c2b10b41608abe3c02681156eb1979991d

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9311947.exe

                Filesize

                1.0MB

                MD5

                75332cc315fadbe8d5f613e879db9887

                SHA1

                507904ab8939b67ad19456491d751fd96b3363a0

                SHA256

                14494f78c9fcef09ff7acf788190d2ee366ef5a39f1965c6fc9fb356fd62814a

                SHA512

                cb80c8cd636b8abcf66e25c2765b3ed416d49355e265674c77f8f9ba075da179628bf5fc1fad70a3d2c6848cd682b68366e744a884455a7dc94a45357e14b4d9

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9311947.exe

                Filesize

                1.0MB

                MD5

                75332cc315fadbe8d5f613e879db9887

                SHA1

                507904ab8939b67ad19456491d751fd96b3363a0

                SHA256

                14494f78c9fcef09ff7acf788190d2ee366ef5a39f1965c6fc9fb356fd62814a

                SHA512

                cb80c8cd636b8abcf66e25c2765b3ed416d49355e265674c77f8f9ba075da179628bf5fc1fad70a3d2c6848cd682b68366e744a884455a7dc94a45357e14b4d9

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8164889.exe

                Filesize

                882KB

                MD5

                14e9d359c02f864e35243871a4e21d4a

                SHA1

                5c73bfa9f026658d30f58e4c1f4f96630244ec1d

                SHA256

                f887aeed05df11136b96aa223eb280f06084c141e93b334c85d8888065a8ddaa

                SHA512

                cdbf636715f1d0e1ac39ebfb7261cbe26ae664d8b04423c52a23065bc68f842a9e8258752541beaab72d24824d67941b4634640c01bf4a5525dc07c9309745bc

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8164889.exe

                Filesize

                882KB

                MD5

                14e9d359c02f864e35243871a4e21d4a

                SHA1

                5c73bfa9f026658d30f58e4c1f4f96630244ec1d

                SHA256

                f887aeed05df11136b96aa223eb280f06084c141e93b334c85d8888065a8ddaa

                SHA512

                cdbf636715f1d0e1ac39ebfb7261cbe26ae664d8b04423c52a23065bc68f842a9e8258752541beaab72d24824d67941b4634640c01bf4a5525dc07c9309745bc

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s8548401.exe

                Filesize

                1.0MB

                MD5

                67ea50f70248e1278f2cce7eb8750845

                SHA1

                fffc2c22199631f9146f48a2f9775dce9b07ba2c

                SHA256

                124d3168ad8e24b90bc70e4aa65602df11b9f8845de8675daf866e48d2f0a756

                SHA512

                88933cc62ca2d1324b28775ca4f79a5122daaa1c84191305549c1830da67710451f5674289c9a5c6de5d5d279296d8edecbc47976591e525422b20c4a4f1ab78

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s8548401.exe

                Filesize

                1.0MB

                MD5

                67ea50f70248e1278f2cce7eb8750845

                SHA1

                fffc2c22199631f9146f48a2f9775dce9b07ba2c

                SHA256

                124d3168ad8e24b90bc70e4aa65602df11b9f8845de8675daf866e48d2f0a756

                SHA512

                88933cc62ca2d1324b28775ca4f79a5122daaa1c84191305549c1830da67710451f5674289c9a5c6de5d5d279296d8edecbc47976591e525422b20c4a4f1ab78

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5700217.exe

                Filesize

                491KB

                MD5

                1c15465f84ffb1382d1b009efe4809a0

                SHA1

                62731ea7b4a1fa2ce5152776243d5ff4142ab0c7

                SHA256

                ed786d9f5a4b6580b1fba7877c53aac756ef295f0aa2440f8ce2fe8fe59b68b6

                SHA512

                85feb7b8085dc465b46839cc3d543fe0c8449c7e9a5eb93f2e9f257fa19c0f4406f29211b24a26a2acd12783e8d8d045a5ad1455516348b02a58ad56da00c12c

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5700217.exe

                Filesize

                491KB

                MD5

                1c15465f84ffb1382d1b009efe4809a0

                SHA1

                62731ea7b4a1fa2ce5152776243d5ff4142ab0c7

                SHA256

                ed786d9f5a4b6580b1fba7877c53aac756ef295f0aa2440f8ce2fe8fe59b68b6

                SHA512

                85feb7b8085dc465b46839cc3d543fe0c8449c7e9a5eb93f2e9f257fa19c0f4406f29211b24a26a2acd12783e8d8d045a5ad1455516348b02a58ad56da00c12c

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6744909.exe

                Filesize

                860KB

                MD5

                317b20bad307c93399ab59f8d1be5900

                SHA1

                dde74b03c56ee770061d5832b32aa5727cc3517d

                SHA256

                56611fad6a5f5c69c22de4cd0f13b71398c96bfa15a4544bf23ab9017f831823

                SHA512

                43bf7b4a8f7b5d02303c8553c08fb19f35619280834410656297a01934dc7c5cb023c76932f42a46d8997119ca2d2c052cd924ba4d04c0dfb9716539a61af742

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6744909.exe

                Filesize

                860KB

                MD5

                317b20bad307c93399ab59f8d1be5900

                SHA1

                dde74b03c56ee770061d5832b32aa5727cc3517d

                SHA256

                56611fad6a5f5c69c22de4cd0f13b71398c96bfa15a4544bf23ab9017f831823

                SHA512

                43bf7b4a8f7b5d02303c8553c08fb19f35619280834410656297a01934dc7c5cb023c76932f42a46d8997119ca2d2c052cd924ba4d04c0dfb9716539a61af742

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r7817362.exe

                Filesize

                1016KB

                MD5

                794aac0930b04839b988bf76d69085be

                SHA1

                87f69848a25c4965fd838da8fd2fbc511ebf42b4

                SHA256

                d2840efd07688fb7005423fbc2a65a4528b149f4fc4a7ecb3d0f061aa9756f3b

                SHA512

                910f937a47459e6efa7ac87603aa1836dab05b7aef36afd1e7c82df1f0b153a5de08b73ad570796fbd5b16d2bfdce170e1a03068c4215436fbf9a9db3b2e977c

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r7817362.exe

                Filesize

                1016KB

                MD5

                794aac0930b04839b988bf76d69085be

                SHA1

                87f69848a25c4965fd838da8fd2fbc511ebf42b4

                SHA256

                d2840efd07688fb7005423fbc2a65a4528b149f4fc4a7ecb3d0f061aa9756f3b

                SHA512

                910f937a47459e6efa7ac87603aa1836dab05b7aef36afd1e7c82df1f0b153a5de08b73ad570796fbd5b16d2bfdce170e1a03068c4215436fbf9a9db3b2e977c

              • memory/752-43-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/752-44-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/752-45-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/752-47-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/888-39-0x0000000074170000-0x0000000074920000-memory.dmp

                Filesize

                7.7MB

              • memory/888-37-0x0000000074170000-0x0000000074920000-memory.dmp

                Filesize

                7.7MB

              • memory/888-36-0x0000000074170000-0x0000000074920000-memory.dmp

                Filesize

                7.7MB

              • memory/888-35-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/2672-51-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB