Analysis

  • max time kernel
    160s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 14:18

General

  • Target

    47bdf17047717563696d3823db297ffa2f67d984660bd0904355ef959e32611e.exe

  • Size

    1.2MB

  • MD5

    267362640ba5a4ffc7de0164ae7950e2

  • SHA1

    da546832e37c0db9c6b5951607b6c3c87b25dd40

  • SHA256

    47bdf17047717563696d3823db297ffa2f67d984660bd0904355ef959e32611e

  • SHA512

    2a58ee981ac10e632e420047bdf71dcbe19ff0e42604295bb76ce50a5700267ae0465ef0c24f209a6692399480e24baa0d6094c4bb6e59b2532f2674a0f7ebca

  • SSDEEP

    24576:syk2G/KgsjoI522mBCUUK25BIrs6Bx/JgKnfG/WtkMo6axq:bjwKtoq21CDuBBxxgYptkMoL

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 6 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47bdf17047717563696d3823db297ffa2f67d984660bd0904355ef959e32611e.exe
    "C:\Users\Admin\AppData\Local\Temp\47bdf17047717563696d3823db297ffa2f67d984660bd0904355ef959e32611e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7767258.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7767258.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5263039.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5263039.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8943212.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8943212.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:624
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v5169750.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v5169750.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2820
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1132093.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1132093.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:3800
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a2202871.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a2202871.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2196
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1448
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 552
                  8⤵
                  • Program crash
                  PID:1424
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b0527765.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b0527765.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2552
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:2740
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 540
                      9⤵
                      • Program crash
                      PID:4996
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 552
                    8⤵
                    • Program crash
                    PID:5080
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7089273.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7089273.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3648
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:2908
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 552
                    7⤵
                    • Program crash
                    PID:244
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d9696895.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d9696895.exe
                5⤵
                • Executes dropped EXE
                PID:824
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e9623333.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e9623333.exe
              4⤵
              • Executes dropped EXE
              PID:1088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2196 -ip 2196
        1⤵
          PID:220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2552 -ip 2552
          1⤵
            PID:2628
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2740 -ip 2740
            1⤵
              PID:872
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3648 -ip 3648
              1⤵
                PID:208

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7767258.exe

                Filesize

                1.2MB

                MD5

                c4d798e9267716658f81ce0ac8d03e85

                SHA1

                09106a8e0d14cdf6495cf8591134282fbf20f712

                SHA256

                5c6ac720e5c486a433446fdccdd476eea60123a9fda6da50b40d789a2b6f6ce5

                SHA512

                581bf541d02efeba582964a08544246505c69888040f034f29e68521a744067e67081ca3ff0816fef3fb8e85c2208ed43fff456d64f11cd9918462c76678e27a

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7767258.exe

                Filesize

                1.2MB

                MD5

                c4d798e9267716658f81ce0ac8d03e85

                SHA1

                09106a8e0d14cdf6495cf8591134282fbf20f712

                SHA256

                5c6ac720e5c486a433446fdccdd476eea60123a9fda6da50b40d789a2b6f6ce5

                SHA512

                581bf541d02efeba582964a08544246505c69888040f034f29e68521a744067e67081ca3ff0816fef3fb8e85c2208ed43fff456d64f11cd9918462c76678e27a

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5263039.exe

                Filesize

                938KB

                MD5

                75249d42bea294877150082aa708e3a7

                SHA1

                48ecc9c0865937c76f51e592eac78fa71bf2f129

                SHA256

                d906cd1a9eb4fa9b2e04139edc277fd89eacf791cda6b571207a67fd5522426b

                SHA512

                add9e5f9e05f585654e133cdfa896121a8ce981b7883ec70eb3b0aaa0b48706302c970126588ffc10d9075653603d0a821783cd8937b448913c051ba66926c0e

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5263039.exe

                Filesize

                938KB

                MD5

                75249d42bea294877150082aa708e3a7

                SHA1

                48ecc9c0865937c76f51e592eac78fa71bf2f129

                SHA256

                d906cd1a9eb4fa9b2e04139edc277fd89eacf791cda6b571207a67fd5522426b

                SHA512

                add9e5f9e05f585654e133cdfa896121a8ce981b7883ec70eb3b0aaa0b48706302c970126588ffc10d9075653603d0a821783cd8937b448913c051ba66926c0e

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e9623333.exe

                Filesize

                174KB

                MD5

                962b08cd6d3b0b5b7295010ee82473a8

                SHA1

                e1f3c9a90dd389d1cea1c563f565333d534c9ed1

                SHA256

                e029884a747f9370a3c03165b4ded944e408cee243dc945249549cddd2bf62bf

                SHA512

                7b973006233fa26b03d573eb72bde56bf4957e8ea8914c12a28be33e76e3ca3a383ec4e12f19717b1ae048313df0c29453168b9e90d7513d6c3ee6f75be57f9d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e9623333.exe

                Filesize

                174KB

                MD5

                962b08cd6d3b0b5b7295010ee82473a8

                SHA1

                e1f3c9a90dd389d1cea1c563f565333d534c9ed1

                SHA256

                e029884a747f9370a3c03165b4ded944e408cee243dc945249549cddd2bf62bf

                SHA512

                7b973006233fa26b03d573eb72bde56bf4957e8ea8914c12a28be33e76e3ca3a383ec4e12f19717b1ae048313df0c29453168b9e90d7513d6c3ee6f75be57f9d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8943212.exe

                Filesize

                782KB

                MD5

                0da0e4d30e5c42fed55c7c56985f3cc9

                SHA1

                a1bd818ddcf36e1c513cbc037266c9a2ba313d08

                SHA256

                f3f21f2aff661c7cea899354e3ce27ebce7084dc87e9055b7c9fd0c720737632

                SHA512

                363a952763f2fc6006fdf99c50f9fd9d8ab0797e8fb59dd73a544087499f3007ae2f8b90ea0c114fdff551b6c2e8fd91a0ccad2d3981d19c29e8c2e3d7c863a1

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8943212.exe

                Filesize

                782KB

                MD5

                0da0e4d30e5c42fed55c7c56985f3cc9

                SHA1

                a1bd818ddcf36e1c513cbc037266c9a2ba313d08

                SHA256

                f3f21f2aff661c7cea899354e3ce27ebce7084dc87e9055b7c9fd0c720737632

                SHA512

                363a952763f2fc6006fdf99c50f9fd9d8ab0797e8fb59dd73a544087499f3007ae2f8b90ea0c114fdff551b6c2e8fd91a0ccad2d3981d19c29e8c2e3d7c863a1

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d9696895.exe

                Filesize

                140KB

                MD5

                572ba3b875b44ec5fe00459fc13cbc0b

                SHA1

                b551e8ec066af47e96e1691abef593888044b316

                SHA256

                d1ab87f26354cee18fcfd2a9208e36a9bd3a22fd099b628c3cf983ffe1ca47b3

                SHA512

                235c3f9a534d1e88035078a6c75bc7aa933248748a9cc8078eab75e8ecadfdcb38c0ec4c3c28a2bc76f0d355ab2e0b5a9efc9dfc55b7197d94420d1301a3a250

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d9696895.exe

                Filesize

                140KB

                MD5

                572ba3b875b44ec5fe00459fc13cbc0b

                SHA1

                b551e8ec066af47e96e1691abef593888044b316

                SHA256

                d1ab87f26354cee18fcfd2a9208e36a9bd3a22fd099b628c3cf983ffe1ca47b3

                SHA512

                235c3f9a534d1e88035078a6c75bc7aa933248748a9cc8078eab75e8ecadfdcb38c0ec4c3c28a2bc76f0d355ab2e0b5a9efc9dfc55b7197d94420d1301a3a250

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v5169750.exe

                Filesize

                616KB

                MD5

                0c1ff82565a83ace83a9daf104e1329b

                SHA1

                849e508781e09165085ff24935dc82596f1e13de

                SHA256

                82785320936181aaf653aa2b402eee1b126f40ff1b17f80bcc4ef4bfbab32ad7

                SHA512

                1fe14028d597a1929238d8456dd38bdceb07edf4f7246af48114e361508689495b14f756f6adfc907647973b1e065021dcea986d50111c6b8701452cc0de0357

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v5169750.exe

                Filesize

                616KB

                MD5

                0c1ff82565a83ace83a9daf104e1329b

                SHA1

                849e508781e09165085ff24935dc82596f1e13de

                SHA256

                82785320936181aaf653aa2b402eee1b126f40ff1b17f80bcc4ef4bfbab32ad7

                SHA512

                1fe14028d597a1929238d8456dd38bdceb07edf4f7246af48114e361508689495b14f756f6adfc907647973b1e065021dcea986d50111c6b8701452cc0de0357

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7089273.exe

                Filesize

                398KB

                MD5

                15b17893cc30b565678fe99d914ea82e

                SHA1

                3ad161fff944a13bb0d27515b29590cd9b6f06e1

                SHA256

                898279f965762a4e3f7170b652a9ae52ca1591a60dbe16a7024376dbde741209

                SHA512

                9d82e3f9112ff7ee3de3cc0ccb53b1b6321cd0d0e3791b8d1010820c9fafa04ea3f1ef08a7f28425ea0cb084f26cdbc15d9485c6519131fd30a693a571bdebde

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c7089273.exe

                Filesize

                398KB

                MD5

                15b17893cc30b565678fe99d914ea82e

                SHA1

                3ad161fff944a13bb0d27515b29590cd9b6f06e1

                SHA256

                898279f965762a4e3f7170b652a9ae52ca1591a60dbe16a7024376dbde741209

                SHA512

                9d82e3f9112ff7ee3de3cc0ccb53b1b6321cd0d0e3791b8d1010820c9fafa04ea3f1ef08a7f28425ea0cb084f26cdbc15d9485c6519131fd30a693a571bdebde

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1132093.exe

                Filesize

                346KB

                MD5

                b29609a7001452ea5882b60c81008df1

                SHA1

                c0908b6989d9000840ff09e2cb4d77e78382eb4d

                SHA256

                5bcdd6ef14310eb17e0b483490da10c0b1140869391361202d4c8abf9d29e56e

                SHA512

                b7dc5fe555fd48627a7bee623f5bc7c34bdfff7b359208db00928bcb0d4742ec6df95cdfe3cc76eaa0a8d1b8c6e1f2c2703e216b25ce73301c4eb2f7b3e9c7c4

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1132093.exe

                Filesize

                346KB

                MD5

                b29609a7001452ea5882b60c81008df1

                SHA1

                c0908b6989d9000840ff09e2cb4d77e78382eb4d

                SHA256

                5bcdd6ef14310eb17e0b483490da10c0b1140869391361202d4c8abf9d29e56e

                SHA512

                b7dc5fe555fd48627a7bee623f5bc7c34bdfff7b359208db00928bcb0d4742ec6df95cdfe3cc76eaa0a8d1b8c6e1f2c2703e216b25ce73301c4eb2f7b3e9c7c4

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a2202871.exe

                Filesize

                235KB

                MD5

                bd0a73eec41ae10de41041c189646e21

                SHA1

                be898fb4ba9b9abf80548ddd3ff1c2586babcdbb

                SHA256

                a8fea7b3fed5e27470977c72cbb1b003a6b347d2162888701ed8d263b3e8b449

                SHA512

                d4f99deb6122065a084037dba39a9925b20c79b1b12b60f9a6f304b0305f76a5cfa244641158fe375c4e051d843cc655052559a5a4beef7c080ac27d1d9d88cf

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a2202871.exe

                Filesize

                235KB

                MD5

                bd0a73eec41ae10de41041c189646e21

                SHA1

                be898fb4ba9b9abf80548ddd3ff1c2586babcdbb

                SHA256

                a8fea7b3fed5e27470977c72cbb1b003a6b347d2162888701ed8d263b3e8b449

                SHA512

                d4f99deb6122065a084037dba39a9925b20c79b1b12b60f9a6f304b0305f76a5cfa244641158fe375c4e051d843cc655052559a5a4beef7c080ac27d1d9d88cf

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b0527765.exe

                Filesize

                364KB

                MD5

                19622df5eda5bd2c71ee8000dee836e6

                SHA1

                d73854203c08104994cdbe9b46b1403df7777624

                SHA256

                56ac3827460e328e4359dd7483371cd550d271776e14708403888130375fd115

                SHA512

                c7cbeb39c4e7c941715455124c102abab12f64f724c6e81ef9fdd5692873c15a18f7684066e11e0a845a40bf6e31898c23f65ec47d74b0aff0464fb53abbd9a5

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b0527765.exe

                Filesize

                364KB

                MD5

                19622df5eda5bd2c71ee8000dee836e6

                SHA1

                d73854203c08104994cdbe9b46b1403df7777624

                SHA256

                56ac3827460e328e4359dd7483371cd550d271776e14708403888130375fd115

                SHA512

                c7cbeb39c4e7c941715455124c102abab12f64f724c6e81ef9fdd5692873c15a18f7684066e11e0a845a40bf6e31898c23f65ec47d74b0aff0464fb53abbd9a5

              • memory/1088-68-0x0000000000850000-0x0000000000880000-memory.dmp

                Filesize

                192KB

              • memory/1088-70-0x0000000001010000-0x0000000001016000-memory.dmp

                Filesize

                24KB

              • memory/1088-80-0x0000000005080000-0x0000000005090000-memory.dmp

                Filesize

                64KB

              • memory/1088-79-0x0000000073CB0000-0x0000000074460000-memory.dmp

                Filesize

                7.7MB

              • memory/1088-74-0x0000000005080000-0x0000000005090000-memory.dmp

                Filesize

                64KB

              • memory/1088-72-0x0000000073CB0000-0x0000000074460000-memory.dmp

                Filesize

                7.7MB

              • memory/1448-42-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/1448-71-0x0000000073CB0000-0x0000000074460000-memory.dmp

                Filesize

                7.7MB

              • memory/1448-76-0x0000000073CB0000-0x0000000074460000-memory.dmp

                Filesize

                7.7MB

              • memory/1448-43-0x0000000073CB0000-0x0000000074460000-memory.dmp

                Filesize

                7.7MB

              • memory/2740-47-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/2740-51-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/2740-48-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/2740-49-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/2908-64-0x00000000057F0000-0x0000000005800000-memory.dmp

                Filesize

                64KB

              • memory/2908-69-0x0000000005890000-0x00000000058CC000-memory.dmp

                Filesize

                240KB

              • memory/2908-63-0x0000000005830000-0x0000000005842000-memory.dmp

                Filesize

                72KB

              • memory/2908-61-0x0000000005E20000-0x0000000006438000-memory.dmp

                Filesize

                6.1MB

              • memory/2908-73-0x0000000005A20000-0x0000000005A6C000-memory.dmp

                Filesize

                304KB

              • memory/2908-57-0x00000000030F0000-0x00000000030F6000-memory.dmp

                Filesize

                24KB

              • memory/2908-62-0x0000000005910000-0x0000000005A1A000-memory.dmp

                Filesize

                1.0MB

              • memory/2908-77-0x0000000073CB0000-0x0000000074460000-memory.dmp

                Filesize

                7.7MB

              • memory/2908-78-0x00000000057F0000-0x0000000005800000-memory.dmp

                Filesize

                64KB

              • memory/2908-56-0x0000000073CB0000-0x0000000074460000-memory.dmp

                Filesize

                7.7MB

              • memory/2908-55-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB