Analysis

  • max time kernel
    188s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 14:15

General

  • Target

    58cbfac75f4ff5655ee7a3c8f5405ec13b476621cdaddff1049fa26fec3f432c.exe

  • Size

    1.3MB

  • MD5

    d0f4bc5aa59b95116ab5b8d409f8e699

  • SHA1

    e9e43b87c86698dedfbd6af596734cf5627f99d1

  • SHA256

    58cbfac75f4ff5655ee7a3c8f5405ec13b476621cdaddff1049fa26fec3f432c

  • SHA512

    53294b6ffd57c060b5bf59bdfa7872d037d5eac0cddc4cededf0eda08f392c9a2ad1928173fca74b12d0add4c7f7e445f8618625f6c0f95b5e1aed4fa1853d4f

  • SSDEEP

    24576:ByHKN+ex5LKS2nthiKU+R6x8IQIIe4tIOKSsEeUPEGzQwabq0O:0HKNNLKHthiKUW6x8/ISIVflozlx0

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 6 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58cbfac75f4ff5655ee7a3c8f5405ec13b476621cdaddff1049fa26fec3f432c.exe
    "C:\Users\Admin\AppData\Local\Temp\58cbfac75f4ff5655ee7a3c8f5405ec13b476621cdaddff1049fa26fec3f432c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0026751.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0026751.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5454379.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5454379.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4948
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8891322.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8891322.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4584
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v8979989.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v8979989.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2140
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v6374383.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v6374383.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:2512
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a9240661.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a9240661.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2468
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:872
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 572
                  8⤵
                  • Program crash
                  PID:1456
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b8564251.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b8564251.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3840
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:4648
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 540
                      9⤵
                      • Program crash
                      PID:1020
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 568
                    8⤵
                    • Program crash
                    PID:1068
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c1347414.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c1347414.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4176
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:3792
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4176 -s 564
                    7⤵
                    • Program crash
                    PID:612
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d5442663.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d5442663.exe
                5⤵
                • Executes dropped EXE
                PID:4180
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8674129.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8674129.exe
              4⤵
              • Executes dropped EXE
              PID:1860
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2468 -ip 2468
        1⤵
          PID:3916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3840 -ip 3840
          1⤵
            PID:1812
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4648 -ip 4648
            1⤵
              PID:3872
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4176 -ip 4176
              1⤵
                PID:3316

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0026751.exe

                Filesize

                1.2MB

                MD5

                2658248e455f2e73dcac4ab62a19d3e3

                SHA1

                24b374ebd2cf5bd2ca20d1cd81d593b360240ca6

                SHA256

                e0a0c8a818ff0bdfc8c6aa5925fe583047581912ea88f23a4d483e0171cfa61c

                SHA512

                f74370d287e23c76f04c5f1bab6c6773a5f798c384023b36c082867176be918b2eec2394f0bb5e20bf718b837f8049470d1f933a1efdf78555d8cb71ab81d9dc

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0026751.exe

                Filesize

                1.2MB

                MD5

                2658248e455f2e73dcac4ab62a19d3e3

                SHA1

                24b374ebd2cf5bd2ca20d1cd81d593b360240ca6

                SHA256

                e0a0c8a818ff0bdfc8c6aa5925fe583047581912ea88f23a4d483e0171cfa61c

                SHA512

                f74370d287e23c76f04c5f1bab6c6773a5f798c384023b36c082867176be918b2eec2394f0bb5e20bf718b837f8049470d1f933a1efdf78555d8cb71ab81d9dc

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5454379.exe

                Filesize

                954KB

                MD5

                967b9b60386c900219f7292ee1f784d3

                SHA1

                b06d371222dfbd39e9d9d4a879dd9f67a19c490e

                SHA256

                7fdbdf799d5811afc7d3fdebd72b1f4a93897703b8628984621720cacf031265

                SHA512

                4c85d47a10c9c2e7086ce64de5088fecb4ff82de734f7757473517d01f02766ff26cce816d22d025e8523c86641d3457aff409c755c6a62ddf2ec9de573fdd93

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5454379.exe

                Filesize

                954KB

                MD5

                967b9b60386c900219f7292ee1f784d3

                SHA1

                b06d371222dfbd39e9d9d4a879dd9f67a19c490e

                SHA256

                7fdbdf799d5811afc7d3fdebd72b1f4a93897703b8628984621720cacf031265

                SHA512

                4c85d47a10c9c2e7086ce64de5088fecb4ff82de734f7757473517d01f02766ff26cce816d22d025e8523c86641d3457aff409c755c6a62ddf2ec9de573fdd93

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8674129.exe

                Filesize

                174KB

                MD5

                e05f50295c0f8d735d40f137ef7bc410

                SHA1

                6dda05e47c6b6ea4c7cbcaf0fd74f9cae9877c62

                SHA256

                7f9db47142aa29bcbb51b3c24b419739f80c8b191e12987f474d256f7e228c16

                SHA512

                b56a97b9ff68e2e0b43c97d387e513c2b60496f57c94c0ff44278075a754e2245e157c13dc54e2754cc7d8d1b04379a024cf223488ed43916b27e97eb71b81bd

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e8674129.exe

                Filesize

                174KB

                MD5

                e05f50295c0f8d735d40f137ef7bc410

                SHA1

                6dda05e47c6b6ea4c7cbcaf0fd74f9cae9877c62

                SHA256

                7f9db47142aa29bcbb51b3c24b419739f80c8b191e12987f474d256f7e228c16

                SHA512

                b56a97b9ff68e2e0b43c97d387e513c2b60496f57c94c0ff44278075a754e2245e157c13dc54e2754cc7d8d1b04379a024cf223488ed43916b27e97eb71b81bd

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8891322.exe

                Filesize

                797KB

                MD5

                2c2d11cea159c98f74dcdc5147f0ca5a

                SHA1

                14cef332da224fcf54c51def790b819718560132

                SHA256

                4f507ada83a7ac2e59d877eb59b3fe66956dee204c120d5cf95255df2342ba37

                SHA512

                d16be32b6731f81551878bee8ab0c4baeeb7e88938792395f0603a3c4fffcd8ebaa3fec1d6cb251558a73a55847426379b85cc6e5fd8bf9e737d0e118682b766

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8891322.exe

                Filesize

                797KB

                MD5

                2c2d11cea159c98f74dcdc5147f0ca5a

                SHA1

                14cef332da224fcf54c51def790b819718560132

                SHA256

                4f507ada83a7ac2e59d877eb59b3fe66956dee204c120d5cf95255df2342ba37

                SHA512

                d16be32b6731f81551878bee8ab0c4baeeb7e88938792395f0603a3c4fffcd8ebaa3fec1d6cb251558a73a55847426379b85cc6e5fd8bf9e737d0e118682b766

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d5442663.exe

                Filesize

                140KB

                MD5

                0b06e58ef2fa118661789d90ce8d2bc7

                SHA1

                7cfa52d28afb974cda159cc4442a67bfa2be7b87

                SHA256

                66cce2822536ccc668ffdcb95b13b2aa9df62f029b52660ded03b2150af0052a

                SHA512

                362908e99206ff1875b91a7a0f810ce4248d855fe2fe37a7805c95b6e58ff7dad1264e2619b75d7f6d02602105dfb6a676d2b7eb1f3cced626d1921a15a97af7

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d5442663.exe

                Filesize

                140KB

                MD5

                0b06e58ef2fa118661789d90ce8d2bc7

                SHA1

                7cfa52d28afb974cda159cc4442a67bfa2be7b87

                SHA256

                66cce2822536ccc668ffdcb95b13b2aa9df62f029b52660ded03b2150af0052a

                SHA512

                362908e99206ff1875b91a7a0f810ce4248d855fe2fe37a7805c95b6e58ff7dad1264e2619b75d7f6d02602105dfb6a676d2b7eb1f3cced626d1921a15a97af7

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v8979989.exe

                Filesize

                632KB

                MD5

                72df2bc9a2688c65d3d630db2eb334d8

                SHA1

                9eac65b6e10b0bb5d54e74e5f58446df8e1ddcf3

                SHA256

                e9bd02aa7a59090be9864d675067604e86370b373ef0ca92e4de79ca6c86e001

                SHA512

                44cbc9546d6a3af55e8d88740052e5595c28df72bec8f168362a29c2a8c253f16ee1191f0a0264ff1a377edd3bb045917844b1cab624261743797e94c827d703

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v8979989.exe

                Filesize

                632KB

                MD5

                72df2bc9a2688c65d3d630db2eb334d8

                SHA1

                9eac65b6e10b0bb5d54e74e5f58446df8e1ddcf3

                SHA256

                e9bd02aa7a59090be9864d675067604e86370b373ef0ca92e4de79ca6c86e001

                SHA512

                44cbc9546d6a3af55e8d88740052e5595c28df72bec8f168362a29c2a8c253f16ee1191f0a0264ff1a377edd3bb045917844b1cab624261743797e94c827d703

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c1347414.exe

                Filesize

                413KB

                MD5

                1fc2d03792ac4e363a19e1f8161f3cdc

                SHA1

                2bc1a278db65c1ed8341d8106138c5a5c08e3aa8

                SHA256

                a59e617bc32be89fd0fa46b6233acdbb6a71fbdace057bac820be64b1f543486

                SHA512

                2122afa4ead88087b7290fd5404654c07e10b86c236fea817159d7683a9d197a4e5851b9092339f8ef145735bb082bcf1168016d8be524e16b2f4b4ce3d187db

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c1347414.exe

                Filesize

                413KB

                MD5

                1fc2d03792ac4e363a19e1f8161f3cdc

                SHA1

                2bc1a278db65c1ed8341d8106138c5a5c08e3aa8

                SHA256

                a59e617bc32be89fd0fa46b6233acdbb6a71fbdace057bac820be64b1f543486

                SHA512

                2122afa4ead88087b7290fd5404654c07e10b86c236fea817159d7683a9d197a4e5851b9092339f8ef145735bb082bcf1168016d8be524e16b2f4b4ce3d187db

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v6374383.exe

                Filesize

                353KB

                MD5

                9a144fb9b80fca3117d2c3c6466cef75

                SHA1

                bf0fcc7bfda4419273192a10350c8aab3c2819bd

                SHA256

                171962d00d8886f7cc9f12e256925e9bed08a9fab4ed44e80b5ce3ed076cd6e9

                SHA512

                702496c676b494c1812a6a40599eef0c6e04faf4cbc5bbafce5da9405540aa8a002d2c5f927690bee577a425ea931cd34778fa601cea8634ae248ee8e86b96f0

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v6374383.exe

                Filesize

                353KB

                MD5

                9a144fb9b80fca3117d2c3c6466cef75

                SHA1

                bf0fcc7bfda4419273192a10350c8aab3c2819bd

                SHA256

                171962d00d8886f7cc9f12e256925e9bed08a9fab4ed44e80b5ce3ed076cd6e9

                SHA512

                702496c676b494c1812a6a40599eef0c6e04faf4cbc5bbafce5da9405540aa8a002d2c5f927690bee577a425ea931cd34778fa601cea8634ae248ee8e86b96f0

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a9240661.exe

                Filesize

                250KB

                MD5

                e205da8577f5114dd2b3b06ee46e9ae2

                SHA1

                197bf6cda28a13393b97bc894a61806ca9888222

                SHA256

                cabe5d1e09619ece2a84ed47cda5862b5e4b041d5a9cd8c42b582e65bc2d0619

                SHA512

                7a33d2f89d382124cbd5bdb24302922c7bfd54be7b2601ccbe98715c584396e57113d6d544aa30be2c9b1256f933628f354a593967cb800e8bb65026fe4d4442

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a9240661.exe

                Filesize

                250KB

                MD5

                e205da8577f5114dd2b3b06ee46e9ae2

                SHA1

                197bf6cda28a13393b97bc894a61806ca9888222

                SHA256

                cabe5d1e09619ece2a84ed47cda5862b5e4b041d5a9cd8c42b582e65bc2d0619

                SHA512

                7a33d2f89d382124cbd5bdb24302922c7bfd54be7b2601ccbe98715c584396e57113d6d544aa30be2c9b1256f933628f354a593967cb800e8bb65026fe4d4442

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b8564251.exe

                Filesize

                379KB

                MD5

                3cb1265db0d76f9070e70bbca4671147

                SHA1

                31cd0ba27a8ca4109520a9f57c362e3deef48daa

                SHA256

                3f0fa9408ba33aadae0a330a0ad1cbd080012d05ab270824b52edf86a6c40300

                SHA512

                a278887bb278ea7e33240794279c00ec3a2786d51ffb182a8a7f7074abe4eb4b1a55b802bd681082434972e2b9a9e800ab4637ede66dd2d75ce6e9d7c7c3f6d8

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b8564251.exe

                Filesize

                379KB

                MD5

                3cb1265db0d76f9070e70bbca4671147

                SHA1

                31cd0ba27a8ca4109520a9f57c362e3deef48daa

                SHA256

                3f0fa9408ba33aadae0a330a0ad1cbd080012d05ab270824b52edf86a6c40300

                SHA512

                a278887bb278ea7e33240794279c00ec3a2786d51ffb182a8a7f7074abe4eb4b1a55b802bd681082434972e2b9a9e800ab4637ede66dd2d75ce6e9d7c7c3f6d8

              • memory/872-60-0x0000000074650000-0x0000000074E00000-memory.dmp

                Filesize

                7.7MB

              • memory/872-42-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/872-43-0x0000000074650000-0x0000000074E00000-memory.dmp

                Filesize

                7.7MB

              • memory/872-57-0x0000000074650000-0x0000000074E00000-memory.dmp

                Filesize

                7.7MB

              • memory/1860-75-0x0000000074650000-0x0000000074E00000-memory.dmp

                Filesize

                7.7MB

              • memory/1860-74-0x0000000000360000-0x0000000000390000-memory.dmp

                Filesize

                192KB

              • memory/1860-76-0x0000000000D40000-0x0000000000D46000-memory.dmp

                Filesize

                24KB

              • memory/1860-77-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

                Filesize

                64KB

              • memory/1860-79-0x0000000074650000-0x0000000074E00000-memory.dmp

                Filesize

                7.7MB

              • memory/1860-80-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

                Filesize

                64KB

              • memory/3792-55-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB

              • memory/3792-72-0x0000000005090000-0x00000000050DC000-memory.dmp

                Filesize

                304KB

              • memory/3792-67-0x0000000005040000-0x0000000005050000-memory.dmp

                Filesize

                64KB

              • memory/3792-68-0x0000000004FE0000-0x0000000004FF2000-memory.dmp

                Filesize

                72KB

              • memory/3792-69-0x0000000005050000-0x000000000508C000-memory.dmp

                Filesize

                240KB

              • memory/3792-65-0x0000000005670000-0x0000000005C88000-memory.dmp

                Filesize

                6.1MB

              • memory/3792-61-0x0000000074650000-0x0000000074E00000-memory.dmp

                Filesize

                7.7MB

              • memory/3792-66-0x0000000005160000-0x000000000526A000-memory.dmp

                Filesize

                1.0MB

              • memory/3792-59-0x0000000002840000-0x0000000002846000-memory.dmp

                Filesize

                24KB

              • memory/3792-56-0x0000000074650000-0x0000000074E00000-memory.dmp

                Filesize

                7.7MB

              • memory/3792-78-0x0000000005040000-0x0000000005050000-memory.dmp

                Filesize

                64KB

              • memory/4648-49-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4648-51-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4648-48-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4648-47-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB