Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 14:15

General

  • Target

    d219965b8dc35b7fa94081e8c5bcac69208b46014f5542145674c25451e9428e.exe

  • Size

    1.2MB

  • MD5

    fa27a664f025b42a39b6dc089efb919c

  • SHA1

    a05b7d413dec9c8574a4aa76d98fa6eb36b30f43

  • SHA256

    d219965b8dc35b7fa94081e8c5bcac69208b46014f5542145674c25451e9428e

  • SHA512

    c9e72b8656683b2b8e043ded8f4fe08c3a504ae64c64af29525d45aa831056eace3cc2d82fdaa3eeb8ef73607263a62bccdca0896dda71552c1d0f79fe115605

  • SSDEEP

    24576:6yjsucEJva8G+/EsCxUPOo+iRQNPl6wRgVeNXclLTHfZ/Y:BKivaZ+/OiRAPWVegPHh

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 6 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d219965b8dc35b7fa94081e8c5bcac69208b46014f5542145674c25451e9428e.exe
    "C:\Users\Admin\AppData\Local\Temp\d219965b8dc35b7fa94081e8c5bcac69208b46014f5542145674c25451e9428e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3358236.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3358236.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8098712.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8098712.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:644
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2829277.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2829277.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0586615.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0586615.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1452
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1114571.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1114571.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:5072
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a9129847.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a9129847.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3524
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2056
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 580
                  8⤵
                  • Program crash
                  PID:3068
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4636908.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4636908.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4116
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:3696
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 540
                      9⤵
                      • Program crash
                      PID:2860
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 204
                    8⤵
                    • Program crash
                    PID:5092
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7101218.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7101218.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1984
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:4480
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 552
                    7⤵
                    • Program crash
                    PID:3480
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d8070286.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d8070286.exe
                5⤵
                • Executes dropped EXE
                PID:1192
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8344971.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8344971.exe
              4⤵
              • Executes dropped EXE
              PID:3668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3524 -ip 3524
        1⤵
          PID:5004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4116 -ip 4116
          1⤵
            PID:3948
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3696 -ip 3696
            1⤵
              PID:816
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1984 -ip 1984
              1⤵
                PID:4728

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3358236.exe

                Filesize

                1.2MB

                MD5

                041c4c7ecc99ae58f862d87421743f01

                SHA1

                f42415fd05f72d20f09def52e4b6e703de24dfe2

                SHA256

                a1f630df27a2ca06f8956e81bcf2a4c5f098111fbce2ce42aa0ab9a8c10b3709

                SHA512

                345e5170802c85cc4d4f64425138a9d8c019eda1f4aff1573fe9af5a8549a552a31906602bf2dd74f9b3f3214b42bb82595cd18acfa4257f5a5dd8c406484c34

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3358236.exe

                Filesize

                1.2MB

                MD5

                041c4c7ecc99ae58f862d87421743f01

                SHA1

                f42415fd05f72d20f09def52e4b6e703de24dfe2

                SHA256

                a1f630df27a2ca06f8956e81bcf2a4c5f098111fbce2ce42aa0ab9a8c10b3709

                SHA512

                345e5170802c85cc4d4f64425138a9d8c019eda1f4aff1573fe9af5a8549a552a31906602bf2dd74f9b3f3214b42bb82595cd18acfa4257f5a5dd8c406484c34

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8098712.exe

                Filesize

                939KB

                MD5

                47e2e151d8df0f451700b2cdb9f2d752

                SHA1

                036d6f174d99d49dc07e92ed0241284f57338720

                SHA256

                2c3781bd3084f7ed3cef47155c593edf48bf4e9a3d5e215bfe45822582ab9c65

                SHA512

                d7bdeac7622bcec8efcf84713e1ddad6d9c1948f7ed9cc104283801fb4089e2d925afbe72dc24aaafe68b33fa08186adcf3c9b0e981602de3e71805ee076ab7a

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8098712.exe

                Filesize

                939KB

                MD5

                47e2e151d8df0f451700b2cdb9f2d752

                SHA1

                036d6f174d99d49dc07e92ed0241284f57338720

                SHA256

                2c3781bd3084f7ed3cef47155c593edf48bf4e9a3d5e215bfe45822582ab9c65

                SHA512

                d7bdeac7622bcec8efcf84713e1ddad6d9c1948f7ed9cc104283801fb4089e2d925afbe72dc24aaafe68b33fa08186adcf3c9b0e981602de3e71805ee076ab7a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8344971.exe

                Filesize

                174KB

                MD5

                c2ec954b98a1fd9b35ab4080b975d44a

                SHA1

                0d125e40bccba4e7460ddb6fbf742126ebcdb318

                SHA256

                09ef4daf67bbde5ce4016cb7f9e676abad7afe30dbadfcd1332d73c36779264a

                SHA512

                a9974a9fc4223cfb8de5cd619f4f0298905eed43440cdb50ddd4387e469c945ca9aa3fbae29a59d1418d54ee35e213d398c49528874096cc5e324869f1fa89a3

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8344971.exe

                Filesize

                174KB

                MD5

                c2ec954b98a1fd9b35ab4080b975d44a

                SHA1

                0d125e40bccba4e7460ddb6fbf742126ebcdb318

                SHA256

                09ef4daf67bbde5ce4016cb7f9e676abad7afe30dbadfcd1332d73c36779264a

                SHA512

                a9974a9fc4223cfb8de5cd619f4f0298905eed43440cdb50ddd4387e469c945ca9aa3fbae29a59d1418d54ee35e213d398c49528874096cc5e324869f1fa89a3

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2829277.exe

                Filesize

                783KB

                MD5

                24b48092791b276477ae658dfaaea76c

                SHA1

                78d42ce888fd0d645f09eba19f35b26c7190ea4d

                SHA256

                5ae4ee0328ea5ccb1e5eeec42e9bbbacde8228724dca1cd432133fe5d44e67df

                SHA512

                43831c4b52f4cd0c9636d84a3d5fde6f9d50b8d8c833965cab35faebd512654317b88754e54656a4fa2ef30868fa9a656f2addcf3e58edfc291dcd544fbc88f1

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2829277.exe

                Filesize

                783KB

                MD5

                24b48092791b276477ae658dfaaea76c

                SHA1

                78d42ce888fd0d645f09eba19f35b26c7190ea4d

                SHA256

                5ae4ee0328ea5ccb1e5eeec42e9bbbacde8228724dca1cd432133fe5d44e67df

                SHA512

                43831c4b52f4cd0c9636d84a3d5fde6f9d50b8d8c833965cab35faebd512654317b88754e54656a4fa2ef30868fa9a656f2addcf3e58edfc291dcd544fbc88f1

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d8070286.exe

                Filesize

                140KB

                MD5

                60190ef6e7c385b4ec549f2af87eade3

                SHA1

                dc9659310b31152b41eac580c09601a456d15e5d

                SHA256

                0de75c5d64a5cd911f2111c8daf66350bd8ff4a5fd179c1c476ca41dbde9e83e

                SHA512

                63a9d4d7070028bc0d48b24d7737177452e895eb1d5e4216dc98a38d3319c6be6d0ab6f7b3dbcd2bac34f0a0ed881bf7b711a6cc81c37b3c0f43db183221cb0e

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d8070286.exe

                Filesize

                140KB

                MD5

                60190ef6e7c385b4ec549f2af87eade3

                SHA1

                dc9659310b31152b41eac580c09601a456d15e5d

                SHA256

                0de75c5d64a5cd911f2111c8daf66350bd8ff4a5fd179c1c476ca41dbde9e83e

                SHA512

                63a9d4d7070028bc0d48b24d7737177452e895eb1d5e4216dc98a38d3319c6be6d0ab6f7b3dbcd2bac34f0a0ed881bf7b711a6cc81c37b3c0f43db183221cb0e

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0586615.exe

                Filesize

                616KB

                MD5

                a85c5579dcd554760b95b9841c6538b4

                SHA1

                b118be554d0f49c6db3a5b609dd448c466646118

                SHA256

                7794b50f12c116872ed54ce92bbabb96eec2d9b0447c392d325bb278157d7771

                SHA512

                75a714aafade4e360378e4c6f5540627ee69864e12594d3a3444b155792666068a2d41d5212d39871897d7ff4f8ad2917c027405566fbfb16f2c1d437bcec3b9

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0586615.exe

                Filesize

                616KB

                MD5

                a85c5579dcd554760b95b9841c6538b4

                SHA1

                b118be554d0f49c6db3a5b609dd448c466646118

                SHA256

                7794b50f12c116872ed54ce92bbabb96eec2d9b0447c392d325bb278157d7771

                SHA512

                75a714aafade4e360378e4c6f5540627ee69864e12594d3a3444b155792666068a2d41d5212d39871897d7ff4f8ad2917c027405566fbfb16f2c1d437bcec3b9

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7101218.exe

                Filesize

                398KB

                MD5

                b431c7202a60d5c71e5b2947d4ca5060

                SHA1

                c7b24f9f9964c300f55c9c4542100b46351f1d47

                SHA256

                e5e6f976a81230bd51b2c35a6afaaa99dc5288b0d1534a4584223ccc0cdb0358

                SHA512

                2d5ab27fee0518db8dba1bcd3914c44c5267de2d7eb4c6e29fcdc1214547164bf57100b15777592b64220656bf3cc5fda07d7a894cdab3f0741c70eabd1a39a5

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7101218.exe

                Filesize

                398KB

                MD5

                b431c7202a60d5c71e5b2947d4ca5060

                SHA1

                c7b24f9f9964c300f55c9c4542100b46351f1d47

                SHA256

                e5e6f976a81230bd51b2c35a6afaaa99dc5288b0d1534a4584223ccc0cdb0358

                SHA512

                2d5ab27fee0518db8dba1bcd3914c44c5267de2d7eb4c6e29fcdc1214547164bf57100b15777592b64220656bf3cc5fda07d7a894cdab3f0741c70eabd1a39a5

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1114571.exe

                Filesize

                346KB

                MD5

                f9d8b419e8b1acbb80212aa5c04fd1ae

                SHA1

                2789019f36a873cd71e4439b5e84fc56620432f7

                SHA256

                d976851f45e0aa9e7aa33cfa6a5c3e14d6b1912ecfff65dbecfc00d67e7535c4

                SHA512

                b59b94dc746540e21c24afc7f92c4cf73d15e93726b2c104c85395cb9fc9788d799314f7686ea75ecc08a3181f960636dd42ab5390dca6c06bcc2137c0e71e61

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1114571.exe

                Filesize

                346KB

                MD5

                f9d8b419e8b1acbb80212aa5c04fd1ae

                SHA1

                2789019f36a873cd71e4439b5e84fc56620432f7

                SHA256

                d976851f45e0aa9e7aa33cfa6a5c3e14d6b1912ecfff65dbecfc00d67e7535c4

                SHA512

                b59b94dc746540e21c24afc7f92c4cf73d15e93726b2c104c85395cb9fc9788d799314f7686ea75ecc08a3181f960636dd42ab5390dca6c06bcc2137c0e71e61

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a9129847.exe

                Filesize

                235KB

                MD5

                2f10ca0edaa7ae0479740700949fe031

                SHA1

                1bb67b309e77f8b847282d9d3c132fb1181faf00

                SHA256

                f197f9cc78a71649954f704e92873510df5e949e5a212752012a431ac0a459da

                SHA512

                1face8629640b4245655c8ae76ebe8969c3121bde99569b00b6278c107d4e9e4262f43b1de2dd98ec9abacbfff9602f6f0f16aeca69057538b46f93a2a67b237

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a9129847.exe

                Filesize

                235KB

                MD5

                2f10ca0edaa7ae0479740700949fe031

                SHA1

                1bb67b309e77f8b847282d9d3c132fb1181faf00

                SHA256

                f197f9cc78a71649954f704e92873510df5e949e5a212752012a431ac0a459da

                SHA512

                1face8629640b4245655c8ae76ebe8969c3121bde99569b00b6278c107d4e9e4262f43b1de2dd98ec9abacbfff9602f6f0f16aeca69057538b46f93a2a67b237

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4636908.exe

                Filesize

                364KB

                MD5

                70d7f35a8f4f2cd7a12a16079b03c2f2

                SHA1

                7b82f0cfdeeae2e0fbdc3a7e0e9a84849b7460a4

                SHA256

                2abb3e0a34536c61f3288c96522fd644171bd145f79217a9f2927b3ffbd1be40

                SHA512

                a654a3f14c6fcbc3329cbec3e44b86affe6262c3c0e8d85fd1d2dabe0aa0859e5c841e4a72ad9239d6d5d08a545a92bc87f93954fee5e34000cc6ba6fb9e256a

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4636908.exe

                Filesize

                364KB

                MD5

                70d7f35a8f4f2cd7a12a16079b03c2f2

                SHA1

                7b82f0cfdeeae2e0fbdc3a7e0e9a84849b7460a4

                SHA256

                2abb3e0a34536c61f3288c96522fd644171bd145f79217a9f2927b3ffbd1be40

                SHA512

                a654a3f14c6fcbc3329cbec3e44b86affe6262c3c0e8d85fd1d2dabe0aa0859e5c841e4a72ad9239d6d5d08a545a92bc87f93954fee5e34000cc6ba6fb9e256a

              • memory/2056-44-0x0000000073B00000-0x00000000742B0000-memory.dmp

                Filesize

                7.7MB

              • memory/2056-43-0x0000000073B00000-0x00000000742B0000-memory.dmp

                Filesize

                7.7MB

              • memory/2056-69-0x0000000073B00000-0x00000000742B0000-memory.dmp

                Filesize

                7.7MB

              • memory/2056-42-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/3668-80-0x0000000004C90000-0x0000000004CA0000-memory.dmp

                Filesize

                64KB

              • memory/3668-79-0x0000000073B00000-0x00000000742B0000-memory.dmp

                Filesize

                7.7MB

              • memory/3668-78-0x0000000004C90000-0x0000000004CA0000-memory.dmp

                Filesize

                64KB

              • memory/3668-77-0x0000000004BA0000-0x0000000004BA6000-memory.dmp

                Filesize

                24KB

              • memory/3668-76-0x0000000073B00000-0x00000000742B0000-memory.dmp

                Filesize

                7.7MB

              • memory/3668-75-0x0000000000380000-0x00000000003B0000-memory.dmp

                Filesize

                192KB

              • memory/3696-52-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/3696-49-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/3696-50-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/3696-48-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4480-58-0x0000000073B00000-0x00000000742B0000-memory.dmp

                Filesize

                7.7MB

              • memory/4480-70-0x0000000073B00000-0x00000000742B0000-memory.dmp

                Filesize

                7.7MB

              • memory/4480-67-0x00000000055E0000-0x000000000562C000-memory.dmp

                Filesize

                304KB

              • memory/4480-73-0x0000000005450000-0x0000000005460000-memory.dmp

                Filesize

                64KB

              • memory/4480-66-0x00000000055A0000-0x00000000055DC000-memory.dmp

                Filesize

                240KB

              • memory/4480-64-0x0000000005450000-0x0000000005460000-memory.dmp

                Filesize

                64KB

              • memory/4480-65-0x0000000005420000-0x0000000005432000-memory.dmp

                Filesize

                72KB

              • memory/4480-63-0x0000000005670000-0x000000000577A000-memory.dmp

                Filesize

                1.0MB

              • memory/4480-62-0x0000000005B80000-0x0000000006198000-memory.dmp

                Filesize

                6.1MB

              • memory/4480-57-0x0000000005380000-0x0000000005386000-memory.dmp

                Filesize

                24KB

              • memory/4480-56-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB