Analysis

  • max time kernel
    211s
  • max time network
    241s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2023, 09:38

General

  • Target

    d5d1cae55a737e316876dc550daf8b18e5a28ba32c4b23531dfd2d8cd83c8fb9.exe

  • Size

    1.0MB

  • MD5

    db8acd5be8a7c44b2ba095f8b7a0e4ca

  • SHA1

    c76e2e44da677d0125552be5854446a38245783a

  • SHA256

    d5d1cae55a737e316876dc550daf8b18e5a28ba32c4b23531dfd2d8cd83c8fb9

  • SHA512

    417bee2b74914c8e304254ec7b346a18e8d053a6ca834378b32e380531d48373de4c31377855318574bc84bf763a8aba58c3b18113d42358390936110f839f36

  • SSDEEP

    24576:4yx+FdLEae5sGpHBqDB57wt/TEKt4xi2xaF+yP:/gFdwae5sGHg7wTvOximaF

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 7 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5d1cae55a737e316876dc550daf8b18e5a28ba32c4b23531dfd2d8cd83c8fb9.exe
    "C:\Users\Admin\AppData\Local\Temp\d5d1cae55a737e316876dc550daf8b18e5a28ba32c4b23531dfd2d8cd83c8fb9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8108492.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8108492.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:388
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6831366.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6831366.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2820256.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2820256.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4652
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8902725.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8902725.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3768
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6092041.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6092041.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4492
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4032
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 552
                7⤵
                • Program crash
                PID:2388
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r2624228.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r2624228.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2308
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:4524
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 540
                    8⤵
                    • Program crash
                    PID:2628
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 580
                  7⤵
                  • Program crash
                  PID:4536
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s0589481.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s0589481.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:5012
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                  PID:1628
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 552
                  6⤵
                  • Program crash
                  PID:3448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4492 -ip 4492
        1⤵
          PID:3184
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2308 -ip 2308
          1⤵
            PID:2736
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4524 -ip 4524
            1⤵
              PID:224
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5012 -ip 5012
              1⤵
                PID:4092

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log

                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8108492.exe

                Filesize

                960KB

                MD5

                5aed6e76df3b8c8724ca52ca0ef9372b

                SHA1

                dcfbf75722b99b03bd3a60b0aadc9391aba7d9af

                SHA256

                5419554d340a1b2df52f89e37e4cfd92f5e59c14f1949fd154a9b16146032a0f

                SHA512

                951174df311c7ed4e90e17869bb842313d08ee9c580f4c58357f7c2f81bf687343f2416f468702113ce511c9ccefd7c2d500fec1cb31c106e1dea9b4d1ca0a68

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8108492.exe

                Filesize

                960KB

                MD5

                5aed6e76df3b8c8724ca52ca0ef9372b

                SHA1

                dcfbf75722b99b03bd3a60b0aadc9391aba7d9af

                SHA256

                5419554d340a1b2df52f89e37e4cfd92f5e59c14f1949fd154a9b16146032a0f

                SHA512

                951174df311c7ed4e90e17869bb842313d08ee9c580f4c58357f7c2f81bf687343f2416f468702113ce511c9ccefd7c2d500fec1cb31c106e1dea9b4d1ca0a68

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6831366.exe

                Filesize

                777KB

                MD5

                18a563479c3595a2a1ae02df067a4411

                SHA1

                1a7f67b6c0c9c471c2de5da303fda3166baa19b0

                SHA256

                a0641977850bce2869e40eaec4805e2a44c360b154bde92fef6579acff275874

                SHA512

                1ec953e7f7194aedb8634ac6b6ce11608b37f6fe21757830bc03c2010f19c3cf4a5caef4423d393d897e6a24e50e378082b951a7597754e17a0f12aee752f899

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6831366.exe

                Filesize

                777KB

                MD5

                18a563479c3595a2a1ae02df067a4411

                SHA1

                1a7f67b6c0c9c471c2de5da303fda3166baa19b0

                SHA256

                a0641977850bce2869e40eaec4805e2a44c360b154bde92fef6579acff275874

                SHA512

                1ec953e7f7194aedb8634ac6b6ce11608b37f6fe21757830bc03c2010f19c3cf4a5caef4423d393d897e6a24e50e378082b951a7597754e17a0f12aee752f899

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2820256.exe

                Filesize

                595KB

                MD5

                095a1656d85be124deea780c6a2b7e84

                SHA1

                31da21614f669180d1084eb71ca971d24d01acc3

                SHA256

                0c994c799a53e461cbc0ffe0ca338c55cf3c26897a2b61f5093949ec19bb9655

                SHA512

                9bfd221d5e25c0c9c5084e3cf9b6589936f03d149ead179a30b3ecf6dd3131bedd7180295d58ecc6b4a7961edf578d1517846012a67e05966a70c070e18f0007

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2820256.exe

                Filesize

                595KB

                MD5

                095a1656d85be124deea780c6a2b7e84

                SHA1

                31da21614f669180d1084eb71ca971d24d01acc3

                SHA256

                0c994c799a53e461cbc0ffe0ca338c55cf3c26897a2b61f5093949ec19bb9655

                SHA512

                9bfd221d5e25c0c9c5084e3cf9b6589936f03d149ead179a30b3ecf6dd3131bedd7180295d58ecc6b4a7961edf578d1517846012a67e05966a70c070e18f0007

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s0589481.exe

                Filesize

                384KB

                MD5

                d83eca2b61293eb44a8795e2d35d82c1

                SHA1

                33f7fa9a168fa79322eaf47e04184ce12794d08b

                SHA256

                24082d9d02d9cb29d9e9601a2780a1eb607453c97873bd5dc40bde3bd05ea9fa

                SHA512

                7d099950a4ebb55eb71df0dd9b4b78fcb0bfa0c4a37550adfbf5f2039dd5c8d283d042a0498d944a6ab4cd97ceace83ee391282eed47b2f35d03d1b4c99364d2

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s0589481.exe

                Filesize

                384KB

                MD5

                d83eca2b61293eb44a8795e2d35d82c1

                SHA1

                33f7fa9a168fa79322eaf47e04184ce12794d08b

                SHA256

                24082d9d02d9cb29d9e9601a2780a1eb607453c97873bd5dc40bde3bd05ea9fa

                SHA512

                7d099950a4ebb55eb71df0dd9b4b78fcb0bfa0c4a37550adfbf5f2039dd5c8d283d042a0498d944a6ab4cd97ceace83ee391282eed47b2f35d03d1b4c99364d2

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8902725.exe

                Filesize

                334KB

                MD5

                858b235e76cd4210afc589742eb85509

                SHA1

                0727c7972d6b15b1260b10a60885bf4486b28252

                SHA256

                fc23a35ccd39cc68870eeb70eac2a224fbb2a0551aaeeed98c8575315d3d8ff8

                SHA512

                8850dcee419d7abe2980cbfceaa43310de5bd64c5879c25e5965a081ec08a2af6abf98b36269016205e0f189fcc6ff1e27d029556f6b4a6363903ae099887603

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8902725.exe

                Filesize

                334KB

                MD5

                858b235e76cd4210afc589742eb85509

                SHA1

                0727c7972d6b15b1260b10a60885bf4486b28252

                SHA256

                fc23a35ccd39cc68870eeb70eac2a224fbb2a0551aaeeed98c8575315d3d8ff8

                SHA512

                8850dcee419d7abe2980cbfceaa43310de5bd64c5879c25e5965a081ec08a2af6abf98b36269016205e0f189fcc6ff1e27d029556f6b4a6363903ae099887603

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6092041.exe

                Filesize

                221KB

                MD5

                d494f34caf7041adfafbc850166ed57b

                SHA1

                06f2b2ff69e7b0b8ceeed3ebbd4232746d80da3d

                SHA256

                f6e004d875fbd14f8d1456f09dc81d796f0e6a5f3baacf8c76a47e23829f58ac

                SHA512

                77067d4908f0a109244e015113b156af45a5d204779d8284ce079ee6a20e1b1191953d5f78c555e64a254dba6c5686248d55cef4e093000fac7a0d2fb28fb548

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6092041.exe

                Filesize

                221KB

                MD5

                d494f34caf7041adfafbc850166ed57b

                SHA1

                06f2b2ff69e7b0b8ceeed3ebbd4232746d80da3d

                SHA256

                f6e004d875fbd14f8d1456f09dc81d796f0e6a5f3baacf8c76a47e23829f58ac

                SHA512

                77067d4908f0a109244e015113b156af45a5d204779d8284ce079ee6a20e1b1191953d5f78c555e64a254dba6c5686248d55cef4e093000fac7a0d2fb28fb548

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r2624228.exe

                Filesize

                350KB

                MD5

                b043eaf7eb3e6136e14e6b582dea7c23

                SHA1

                146643831aad28a171184f30263b2d8def7d69e6

                SHA256

                24369ae8fb7a9c025d99d374e39d7de729c6d5fcbce22eea664fa0e9b76f2f71

                SHA512

                dc3eaf05f41cb414a4fc5418df3c4a671b40532fd3700215cf627fb3f90001e8cb3525efdcfff890315212a3432fda82af74101865d1cfaa3c3c5f11776507b9

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r2624228.exe

                Filesize

                350KB

                MD5

                b043eaf7eb3e6136e14e6b582dea7c23

                SHA1

                146643831aad28a171184f30263b2d8def7d69e6

                SHA256

                24369ae8fb7a9c025d99d374e39d7de729c6d5fcbce22eea664fa0e9b76f2f71

                SHA512

                dc3eaf05f41cb414a4fc5418df3c4a671b40532fd3700215cf627fb3f90001e8cb3525efdcfff890315212a3432fda82af74101865d1cfaa3c3c5f11776507b9

              • memory/1628-53-0x0000000073130000-0x00000000738E0000-memory.dmp

                Filesize

                7.7MB

              • memory/1628-54-0x0000000005630000-0x0000000005636000-memory.dmp

                Filesize

                24KB

              • memory/1628-51-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB

              • memory/1628-55-0x0000000073130000-0x00000000738E0000-memory.dmp

                Filesize

                7.7MB

              • memory/4032-37-0x0000000073ED0000-0x0000000074680000-memory.dmp

                Filesize

                7.7MB

              • memory/4032-39-0x0000000073ED0000-0x0000000074680000-memory.dmp

                Filesize

                7.7MB

              • memory/4032-36-0x0000000073ED0000-0x0000000074680000-memory.dmp

                Filesize

                7.7MB

              • memory/4032-35-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/4524-47-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4524-45-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4524-44-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4524-43-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB