Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 14:14

General

  • Target

    74dbc3d7bc4b0de17bdd33a872a9d07c9f2f1089c91cc4f59eb2672a256c2841.exe

  • Size

    1.3MB

  • MD5

    7b49994e9e463dd71b4ab8c09f9a3eb9

  • SHA1

    2fcfaec0bf70816d8221175476b1b7c7d7f523c2

  • SHA256

    74dbc3d7bc4b0de17bdd33a872a9d07c9f2f1089c91cc4f59eb2672a256c2841

  • SHA512

    013d58ca49a50059e817a4d43fb46c8dde2d12f291b3d1e10418dc0607f1a6f7874cc926f0e43c08bc9f1cbae1dcd97b860f713d3a34a2560866ba8e10a985b7

  • SSDEEP

    24576:EyfbdTZK6m7o7oNJDX0qXlp3I6/lTAEqsRT5JzpQwZ0nRnTY:TfZTZK6mM7oTFXXJyIVQwZ0nR

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 6 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74dbc3d7bc4b0de17bdd33a872a9d07c9f2f1089c91cc4f59eb2672a256c2841.exe
    "C:\Users\Admin\AppData\Local\Temp\74dbc3d7bc4b0de17bdd33a872a9d07c9f2f1089c91cc4f59eb2672a256c2841.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7859674.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7859674.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5016
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2112667.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2112667.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3348
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2701002.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2701002.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4472
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7461629.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7461629.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4512
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0593906.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0593906.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:4492
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a0728123.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a0728123.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4296
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4128
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 552
                  8⤵
                  • Program crash
                  PID:1012
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4217909.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4217909.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3064
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:3716
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 540
                      9⤵
                      • Program crash
                      PID:5024
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 580
                    8⤵
                    • Program crash
                    PID:3720
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4696431.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4696431.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3788
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:4952
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 552
                    7⤵
                    • Program crash
                    PID:840
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d4071960.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d4071960.exe
                5⤵
                • Executes dropped EXE
                PID:4848
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4037808.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4037808.exe
              4⤵
              • Executes dropped EXE
              PID:4056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4296 -ip 4296
        1⤵
          PID:4308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3064 -ip 3064
          1⤵
            PID:2612
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3716 -ip 3716
            1⤵
              PID:1320
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3788 -ip 3788
              1⤵
                PID:1096

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log

                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7859674.exe

                Filesize

                1.2MB

                MD5

                87739c237a10ddc5e716b69f1e1616e5

                SHA1

                b58d66d46463de672a729944341438066f349c0c

                SHA256

                464576731b87eb43eaeba60ba9cdb11cb550eb7a857f018fe9128946afd73050

                SHA512

                c28f523a3120b663d1bccb9f1fdabd6effe8e64fd0f5f44a660b659cd9bccbf5284d305cee4a9354071d9e851331c198fc8f232217ba3095a54dc7add081439b

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7859674.exe

                Filesize

                1.2MB

                MD5

                87739c237a10ddc5e716b69f1e1616e5

                SHA1

                b58d66d46463de672a729944341438066f349c0c

                SHA256

                464576731b87eb43eaeba60ba9cdb11cb550eb7a857f018fe9128946afd73050

                SHA512

                c28f523a3120b663d1bccb9f1fdabd6effe8e64fd0f5f44a660b659cd9bccbf5284d305cee4a9354071d9e851331c198fc8f232217ba3095a54dc7add081439b

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2112667.exe

                Filesize

                940KB

                MD5

                6acc8cf9759b2e0252b595ad1f4ff86d

                SHA1

                f0eb80500085b0d192f6dc5f6cdf2abf411edb78

                SHA256

                31da8e3ca885cd162f7910fc4b076781b2ab4ac994beb6c4fc8fc5134a7914fb

                SHA512

                ab95251420a19940b2fb562ceab2ab9d6321cd8c495925970cb66b0deb6c09350e6512883ec1b826f5c52440ff3833bc3ef57dc4d30833ae8ff5500bd9396966

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2112667.exe

                Filesize

                940KB

                MD5

                6acc8cf9759b2e0252b595ad1f4ff86d

                SHA1

                f0eb80500085b0d192f6dc5f6cdf2abf411edb78

                SHA256

                31da8e3ca885cd162f7910fc4b076781b2ab4ac994beb6c4fc8fc5134a7914fb

                SHA512

                ab95251420a19940b2fb562ceab2ab9d6321cd8c495925970cb66b0deb6c09350e6512883ec1b826f5c52440ff3833bc3ef57dc4d30833ae8ff5500bd9396966

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4037808.exe

                Filesize

                174KB

                MD5

                415b0d6ed4583068b1b1a11ea29c8458

                SHA1

                94571bbb7e93e4f104aa81a8dc7c49d00d715a4b

                SHA256

                20ddda618482be277093b7477c78147b6dbc7c4ab428f3f0d4669b094bbd1219

                SHA512

                020eda50445bc367d6f026d0bd3803ab34761ba5b5f898ed08bec7c29c16e1f8582009dbf20536a58a99539dda3cebf2fcb6b8903d2ad71bd91a20d6b7a90496

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4037808.exe

                Filesize

                174KB

                MD5

                415b0d6ed4583068b1b1a11ea29c8458

                SHA1

                94571bbb7e93e4f104aa81a8dc7c49d00d715a4b

                SHA256

                20ddda618482be277093b7477c78147b6dbc7c4ab428f3f0d4669b094bbd1219

                SHA512

                020eda50445bc367d6f026d0bd3803ab34761ba5b5f898ed08bec7c29c16e1f8582009dbf20536a58a99539dda3cebf2fcb6b8903d2ad71bd91a20d6b7a90496

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2701002.exe

                Filesize

                784KB

                MD5

                4b56bacfd8f493fbb1f3f611266f2b45

                SHA1

                b741b48c329763c3f28ec60c2c35195f5725dd3c

                SHA256

                a3d3343662c0594cfa3fb837198b493a9160be6e990c439306954f6e1fd1036e

                SHA512

                8c83ddee37df598b56bfbac5a5ad926938710e4ec3128538568ceaff697708a9d4029ee919378bad8888c5c7db736649dbc96caddc8f5caceab4e27726c750b5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2701002.exe

                Filesize

                784KB

                MD5

                4b56bacfd8f493fbb1f3f611266f2b45

                SHA1

                b741b48c329763c3f28ec60c2c35195f5725dd3c

                SHA256

                a3d3343662c0594cfa3fb837198b493a9160be6e990c439306954f6e1fd1036e

                SHA512

                8c83ddee37df598b56bfbac5a5ad926938710e4ec3128538568ceaff697708a9d4029ee919378bad8888c5c7db736649dbc96caddc8f5caceab4e27726c750b5

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d4071960.exe

                Filesize

                140KB

                MD5

                acf603d0bacc15ce89ced63c7fa92b0a

                SHA1

                ab21642388f5a9e124a997d156578165e24fb001

                SHA256

                60e12c407b005ec8fbc549453b8e583c46072f111d062b99e0646fd2dc11609d

                SHA512

                147ffcb2f709f5619a1636ed1c6036b760791ab501fcb44ceab1c65c013aac58712132c0b7ef254321f2dcd8b96b9b5eb745f64dcfc3ad75703c2cc24ae91b64

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d4071960.exe

                Filesize

                140KB

                MD5

                acf603d0bacc15ce89ced63c7fa92b0a

                SHA1

                ab21642388f5a9e124a997d156578165e24fb001

                SHA256

                60e12c407b005ec8fbc549453b8e583c46072f111d062b99e0646fd2dc11609d

                SHA512

                147ffcb2f709f5619a1636ed1c6036b760791ab501fcb44ceab1c65c013aac58712132c0b7ef254321f2dcd8b96b9b5eb745f64dcfc3ad75703c2cc24ae91b64

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7461629.exe

                Filesize

                618KB

                MD5

                7aa359c0c5fecff68761495aa0fad50e

                SHA1

                b1cdc561fd583f0cd0a942626690c5a31041bb68

                SHA256

                1162e28214f8592b719aebe056015b4653e2861f12a348106bc16afff6041dd0

                SHA512

                2e1eb322f5acaf5bb03e16d1e9849c871d38cc0da0aca09f45e63998f8ed582a32491f6f60e3bb029e9942cad8d53176a97a98542c97fe2a70b2f7d0eec8ff15

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7461629.exe

                Filesize

                618KB

                MD5

                7aa359c0c5fecff68761495aa0fad50e

                SHA1

                b1cdc561fd583f0cd0a942626690c5a31041bb68

                SHA256

                1162e28214f8592b719aebe056015b4653e2861f12a348106bc16afff6041dd0

                SHA512

                2e1eb322f5acaf5bb03e16d1e9849c871d38cc0da0aca09f45e63998f8ed582a32491f6f60e3bb029e9942cad8d53176a97a98542c97fe2a70b2f7d0eec8ff15

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4696431.exe

                Filesize

                398KB

                MD5

                a3d178181ecfb50d698b475cbb937bed

                SHA1

                c625698ee2dcc160505ef3e4a18f92a7f4065f9a

                SHA256

                3078e704ed1687f9942a9329958882005e2ee63e8c86a0a9fdee3379a36ab480

                SHA512

                bd15c7aea705cf110009bcb02bdf29eda7965c418893fffa2a2b1321c1977971bb94087b109924856c40f22c8f1f8743a48863df149481a5f5bad46a579ad54c

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4696431.exe

                Filesize

                398KB

                MD5

                a3d178181ecfb50d698b475cbb937bed

                SHA1

                c625698ee2dcc160505ef3e4a18f92a7f4065f9a

                SHA256

                3078e704ed1687f9942a9329958882005e2ee63e8c86a0a9fdee3379a36ab480

                SHA512

                bd15c7aea705cf110009bcb02bdf29eda7965c418893fffa2a2b1321c1977971bb94087b109924856c40f22c8f1f8743a48863df149481a5f5bad46a579ad54c

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0593906.exe

                Filesize

                347KB

                MD5

                f9912081ab2750f313e6dedbdb4ba438

                SHA1

                7cdd7d3868b511e40d9a606cf47b0ca559820405

                SHA256

                6d616cd63fa3e9ee947ea47256c61f7b3d4843697be5354de2468895d5daa4ec

                SHA512

                9bca6c93235fa949ab11e3016313024792c3572695cc82597c49301723db0f8a95b5d4750005a1fd411f8bfffffe23cab4ab3dec993420ee612210b7e463e21b

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0593906.exe

                Filesize

                347KB

                MD5

                f9912081ab2750f313e6dedbdb4ba438

                SHA1

                7cdd7d3868b511e40d9a606cf47b0ca559820405

                SHA256

                6d616cd63fa3e9ee947ea47256c61f7b3d4843697be5354de2468895d5daa4ec

                SHA512

                9bca6c93235fa949ab11e3016313024792c3572695cc82597c49301723db0f8a95b5d4750005a1fd411f8bfffffe23cab4ab3dec993420ee612210b7e463e21b

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a0728123.exe

                Filesize

                235KB

                MD5

                244bc309215e6fc06972b04cf54e9a90

                SHA1

                4c043f89c5be224c8fe078c5ecb6a5b5b6411350

                SHA256

                ce549ea1a14231d70653fc29e071c8a7f2f886e8d1fcb73ceb9e3b860a921829

                SHA512

                d508024a372d28e59c7ff3ced834f8a4603e713851228b9bb80be21fe9903b536dad58027c7926a2b691c9d15b0086ace4879c9fb75d4bfbb39a3f133ca369fa

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a0728123.exe

                Filesize

                235KB

                MD5

                244bc309215e6fc06972b04cf54e9a90

                SHA1

                4c043f89c5be224c8fe078c5ecb6a5b5b6411350

                SHA256

                ce549ea1a14231d70653fc29e071c8a7f2f886e8d1fcb73ceb9e3b860a921829

                SHA512

                d508024a372d28e59c7ff3ced834f8a4603e713851228b9bb80be21fe9903b536dad58027c7926a2b691c9d15b0086ace4879c9fb75d4bfbb39a3f133ca369fa

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4217909.exe

                Filesize

                364KB

                MD5

                b48b19eafdab2ef483489ba59b24b057

                SHA1

                3e6135dec2302318991ddf7795ac516934d3b879

                SHA256

                20c1f67be6ca7e64595d5b391e86b16506cacbea527c00aab02a146abb5bf85b

                SHA512

                8b8dbe2b0722c5a64f544cdef0bc73a6911a2d6c4170676f4032b551e4f3959da8b51706403d5a40927301e823dfcc73a3c6835b789613004d00f7d60fb1adc8

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4217909.exe

                Filesize

                364KB

                MD5

                b48b19eafdab2ef483489ba59b24b057

                SHA1

                3e6135dec2302318991ddf7795ac516934d3b879

                SHA256

                20c1f67be6ca7e64595d5b391e86b16506cacbea527c00aab02a146abb5bf85b

                SHA512

                8b8dbe2b0722c5a64f544cdef0bc73a6911a2d6c4170676f4032b551e4f3959da8b51706403d5a40927301e823dfcc73a3c6835b789613004d00f7d60fb1adc8

              • memory/3716-51-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/3716-52-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/3716-54-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/3716-50-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4056-81-0x0000000005060000-0x0000000005070000-memory.dmp

                Filesize

                64KB

              • memory/4056-80-0x0000000073B10000-0x00000000742C0000-memory.dmp

                Filesize

                7.7MB

              • memory/4056-77-0x0000000005060000-0x0000000005070000-memory.dmp

                Filesize

                64KB

              • memory/4056-76-0x00000000074F0000-0x00000000074F6000-memory.dmp

                Filesize

                24KB

              • memory/4056-75-0x0000000073B10000-0x00000000742C0000-memory.dmp

                Filesize

                7.7MB

              • memory/4056-74-0x0000000000840000-0x0000000000870000-memory.dmp

                Filesize

                192KB

              • memory/4128-42-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/4128-43-0x0000000073FA0000-0x0000000074750000-memory.dmp

                Filesize

                7.7MB

              • memory/4128-46-0x0000000073FA0000-0x0000000074750000-memory.dmp

                Filesize

                7.7MB

              • memory/4128-44-0x0000000073FA0000-0x0000000074750000-memory.dmp

                Filesize

                7.7MB

              • memory/4952-70-0x0000000005A10000-0x0000000005A5C000-memory.dmp

                Filesize

                304KB

              • memory/4952-67-0x0000000005830000-0x0000000005842000-memory.dmp

                Filesize

                72KB

              • memory/4952-66-0x0000000005AA0000-0x0000000005BAA000-memory.dmp

                Filesize

                1.0MB

              • memory/4952-69-0x00000000059D0000-0x0000000005A0C000-memory.dmp

                Filesize

                240KB

              • memory/4952-68-0x0000000005880000-0x0000000005890000-memory.dmp

                Filesize

                64KB

              • memory/4952-62-0x0000000005FB0000-0x00000000065C8000-memory.dmp

                Filesize

                6.1MB

              • memory/4952-61-0x0000000073B10000-0x00000000742C0000-memory.dmp

                Filesize

                7.7MB

              • memory/4952-78-0x0000000073B10000-0x00000000742C0000-memory.dmp

                Filesize

                7.7MB

              • memory/4952-79-0x0000000005880000-0x0000000005890000-memory.dmp

                Filesize

                64KB

              • memory/4952-60-0x0000000001850000-0x0000000001856000-memory.dmp

                Filesize

                24KB

              • memory/4952-58-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB