Analysis

  • max time kernel
    151s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 14:19

General

  • Target

    16befad06cc212e8a4d3ca595d1a3b8616639d27571a06f382836bc14ae90ae9.exe

  • Size

    1.3MB

  • MD5

    4ec3f8998035945c3e7929a373936df8

  • SHA1

    cca1023eb6569397dcbcc5ef278236363394fc62

  • SHA256

    16befad06cc212e8a4d3ca595d1a3b8616639d27571a06f382836bc14ae90ae9

  • SHA512

    0e2aed9ea98f512158284d1c1e5c98b4e9bf31b6a4407ce378e68598ba5459ffe34caea2cab3c74a5d1d5f3e509928f869a9fac283041cc1452ef85098ca9fdc

  • SSDEEP

    24576:GyPE3zUQ4++Ur5KSn7gKB5qsQzVtF5UNIOSLVMES7Ap8XQ:V2zwgJsKiEleZSb

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 6 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16befad06cc212e8a4d3ca595d1a3b8616639d27571a06f382836bc14ae90ae9.exe
    "C:\Users\Admin\AppData\Local\Temp\16befad06cc212e8a4d3ca595d1a3b8616639d27571a06f382836bc14ae90ae9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1671539.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1671539.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v6413627.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v6413627.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2316
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2866374.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2866374.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4704
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7721719.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7721719.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4752
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v4382495.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v4382495.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:3968
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a8940340.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a8940340.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3460
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2656
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 568
                  8⤵
                  • Program crash
                  PID:1536
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3844483.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3844483.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1488
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:2248
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 540
                      9⤵
                      • Program crash
                      PID:4200
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1488 -s 564
                    8⤵
                    • Program crash
                    PID:636
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4421935.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4421935.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1652
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:3332
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 568
                    7⤵
                    • Program crash
                    PID:3720
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d3277178.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d3277178.exe
                5⤵
                • Executes dropped EXE
                PID:3220
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3557855.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3557855.exe
              4⤵
              • Executes dropped EXE
              PID:1508
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3460 -ip 3460
        1⤵
          PID:1012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1488 -ip 1488
          1⤵
            PID:4232
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2248 -ip 2248
            1⤵
              PID:812
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1652 -ip 1652
              1⤵
                PID:3980

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1671539.exe

                Filesize

                1.2MB

                MD5

                3621ed90351c92085a5011c472b169ab

                SHA1

                0bf688f4c56fff67727b0a64cd51478cb0cbbf49

                SHA256

                d72143ddd32942f5af4d73415916b9166bb19c34552696b1e4c69e0bf09916d7

                SHA512

                d5d2f273c765c15a9ead0d238411355689c0fdcd92b51300cf860605a73acee8964e2c945b0e00c04b1495f6c29c1f8714701d3f6602e0f88f1270fdbca8d474

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1671539.exe

                Filesize

                1.2MB

                MD5

                3621ed90351c92085a5011c472b169ab

                SHA1

                0bf688f4c56fff67727b0a64cd51478cb0cbbf49

                SHA256

                d72143ddd32942f5af4d73415916b9166bb19c34552696b1e4c69e0bf09916d7

                SHA512

                d5d2f273c765c15a9ead0d238411355689c0fdcd92b51300cf860605a73acee8964e2c945b0e00c04b1495f6c29c1f8714701d3f6602e0f88f1270fdbca8d474

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v6413627.exe

                Filesize

                953KB

                MD5

                52ab6f4c4ab8178a036683c67c534d74

                SHA1

                42efb2efc57bd3b707b97ed61f767a3a0baf224e

                SHA256

                f5c72197ade1e94d07c45891aeebe80cee86d7672307cd5e4961cfffd6d440fd

                SHA512

                577faad9496d213e3ae245c9f8bcbda7927895b4b05a8137d197e87188a2fada310ed3810c76ad4d5f25babe73214aa1419784c735bd3bf8cea14e05da4385c3

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v6413627.exe

                Filesize

                953KB

                MD5

                52ab6f4c4ab8178a036683c67c534d74

                SHA1

                42efb2efc57bd3b707b97ed61f767a3a0baf224e

                SHA256

                f5c72197ade1e94d07c45891aeebe80cee86d7672307cd5e4961cfffd6d440fd

                SHA512

                577faad9496d213e3ae245c9f8bcbda7927895b4b05a8137d197e87188a2fada310ed3810c76ad4d5f25babe73214aa1419784c735bd3bf8cea14e05da4385c3

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3557855.exe

                Filesize

                174KB

                MD5

                02e7845388ad58ecddfa3263e3a9f063

                SHA1

                e78115e2a4340e858aaf93c61fb55d600f92f000

                SHA256

                1dc10fffc99ada9d8355be430d65cdfb9cac075ec95280a0ec29ab42431faf7c

                SHA512

                b362bc7d6e3466fde14f61f20ec1776354bfb1a935458f49abe4efc1b39518c758bb888b899737afc4778c374cecf503bc7a424d5d8e2689620771e67c11345a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3557855.exe

                Filesize

                174KB

                MD5

                02e7845388ad58ecddfa3263e3a9f063

                SHA1

                e78115e2a4340e858aaf93c61fb55d600f92f000

                SHA256

                1dc10fffc99ada9d8355be430d65cdfb9cac075ec95280a0ec29ab42431faf7c

                SHA512

                b362bc7d6e3466fde14f61f20ec1776354bfb1a935458f49abe4efc1b39518c758bb888b899737afc4778c374cecf503bc7a424d5d8e2689620771e67c11345a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2866374.exe

                Filesize

                797KB

                MD5

                beb31f6c3590c7245b53245c3c8c3be1

                SHA1

                dee33a1247dd90f9bfb4e43ea5f37f2998b10f72

                SHA256

                e271c8f1653fc2930f554f3c273d2bdd472d19a6106f47d8e08568dbc3c86c71

                SHA512

                99c65ca071577caf4fda27e3a76029b7f34c57fbe3a4b4fbec91818a0f817f9b5ab6c43e4d25b7538e405f96bafb89ae255468fb0bab4d651bd04d10dc66b3a1

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2866374.exe

                Filesize

                797KB

                MD5

                beb31f6c3590c7245b53245c3c8c3be1

                SHA1

                dee33a1247dd90f9bfb4e43ea5f37f2998b10f72

                SHA256

                e271c8f1653fc2930f554f3c273d2bdd472d19a6106f47d8e08568dbc3c86c71

                SHA512

                99c65ca071577caf4fda27e3a76029b7f34c57fbe3a4b4fbec91818a0f817f9b5ab6c43e4d25b7538e405f96bafb89ae255468fb0bab4d651bd04d10dc66b3a1

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d3277178.exe

                Filesize

                140KB

                MD5

                606056b2ba38668dd3724cea9f2fcd6c

                SHA1

                464d75d4637855fd7b05d91a1371e3d40efd623d

                SHA256

                065aef4bc6ba049de1e05a763f396f216f18d33ac914fb9382093ef2beca9541

                SHA512

                f00aa7a15b8bafac741ceecfe41ef79348ec92db8c0e2c4b92e536e42cdd66315b9a6d394b88ccc967079ffad2de6e5bb44cb5a2df9b9fc1271b22b135e84c21

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d3277178.exe

                Filesize

                140KB

                MD5

                606056b2ba38668dd3724cea9f2fcd6c

                SHA1

                464d75d4637855fd7b05d91a1371e3d40efd623d

                SHA256

                065aef4bc6ba049de1e05a763f396f216f18d33ac914fb9382093ef2beca9541

                SHA512

                f00aa7a15b8bafac741ceecfe41ef79348ec92db8c0e2c4b92e536e42cdd66315b9a6d394b88ccc967079ffad2de6e5bb44cb5a2df9b9fc1271b22b135e84c21

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7721719.exe

                Filesize

                631KB

                MD5

                127ef2d049cecc35d73bd6019954c652

                SHA1

                d3fc7f2b53d9b1f1a9b2094bba4aa5da470b41ec

                SHA256

                0b31f820d25abd4fd5d7aa20e58d0284c605a1d98bd631a4fdd747e90f74dc00

                SHA512

                cc471d2d4edbd3cba85a9975f556eaf197099cd2cb63a385259c9f9121a6cabf6b259a7ac0cf4228c73aec510578b0e2ab60f070b04f6b68c95038e5d5a3009e

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7721719.exe

                Filesize

                631KB

                MD5

                127ef2d049cecc35d73bd6019954c652

                SHA1

                d3fc7f2b53d9b1f1a9b2094bba4aa5da470b41ec

                SHA256

                0b31f820d25abd4fd5d7aa20e58d0284c605a1d98bd631a4fdd747e90f74dc00

                SHA512

                cc471d2d4edbd3cba85a9975f556eaf197099cd2cb63a385259c9f9121a6cabf6b259a7ac0cf4228c73aec510578b0e2ab60f070b04f6b68c95038e5d5a3009e

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4421935.exe

                Filesize

                413KB

                MD5

                0b88a582f7fde92a7e67350119b99e8a

                SHA1

                28a23addc14c5a7c07a4dc301d41f4ec678b8ca7

                SHA256

                44804cb44ba43a1a044a562960ebd705de78b4a7f6d35a4fac4c9e1252304174

                SHA512

                7fa50094bc36f2861b151f1bd2284602c6eb4439074dc6ed4cd8e4425c7c6bc7bc4cd3e1500df7291e059ef3d0c1eeea4535971bd403c1917cecb412952eccbb

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4421935.exe

                Filesize

                413KB

                MD5

                0b88a582f7fde92a7e67350119b99e8a

                SHA1

                28a23addc14c5a7c07a4dc301d41f4ec678b8ca7

                SHA256

                44804cb44ba43a1a044a562960ebd705de78b4a7f6d35a4fac4c9e1252304174

                SHA512

                7fa50094bc36f2861b151f1bd2284602c6eb4439074dc6ed4cd8e4425c7c6bc7bc4cd3e1500df7291e059ef3d0c1eeea4535971bd403c1917cecb412952eccbb

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v4382495.exe

                Filesize

                354KB

                MD5

                97b59fee4392cd9aa67deb751c166e03

                SHA1

                9b59345fb6972dd92b6a54e84089c4ce86bc4754

                SHA256

                076db31636182ff7196dc05aeadd894bc1882f0a810ebbdeb9f949cceb37f3e7

                SHA512

                90de89b66100c60c77b835ff9bfaecaf1dd89f0661117d82a7c87c4cb8c228b24bc7eba197594c3f5ec84eaa170c6c70c7ff6204fd4b4e15972b20927421e093

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v4382495.exe

                Filesize

                354KB

                MD5

                97b59fee4392cd9aa67deb751c166e03

                SHA1

                9b59345fb6972dd92b6a54e84089c4ce86bc4754

                SHA256

                076db31636182ff7196dc05aeadd894bc1882f0a810ebbdeb9f949cceb37f3e7

                SHA512

                90de89b66100c60c77b835ff9bfaecaf1dd89f0661117d82a7c87c4cb8c228b24bc7eba197594c3f5ec84eaa170c6c70c7ff6204fd4b4e15972b20927421e093

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a8940340.exe

                Filesize

                250KB

                MD5

                f95d4f9e01fd938ebce691a35ab368ad

                SHA1

                1351232decbbc30ccc639d08cd87d948d0051b44

                SHA256

                92fa9e210c527cf27edba622468b4eb1bc117eaca78767596d017a36c4d20aab

                SHA512

                c7637736750bc48a268a476d452332e7cbe4b7a00ffa20a31f537b1060ea061c5e155c8aa60ca7317a8ea9182108996b0932807c05097b59b7b07a71801a7fa1

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a8940340.exe

                Filesize

                250KB

                MD5

                f95d4f9e01fd938ebce691a35ab368ad

                SHA1

                1351232decbbc30ccc639d08cd87d948d0051b44

                SHA256

                92fa9e210c527cf27edba622468b4eb1bc117eaca78767596d017a36c4d20aab

                SHA512

                c7637736750bc48a268a476d452332e7cbe4b7a00ffa20a31f537b1060ea061c5e155c8aa60ca7317a8ea9182108996b0932807c05097b59b7b07a71801a7fa1

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3844483.exe

                Filesize

                379KB

                MD5

                b3feb54fabe9e0ef2e1e1cf04825ff53

                SHA1

                887215aa86838a00425b0c959ce6e45da2315c3a

                SHA256

                12328d9b7352956bb94bd5b9269b0227fde7bf6282fb3a8d0b3b264f4d2a811b

                SHA512

                0f20539afd6b067542686b2af03ee72142faa817758cdd84819a6f78222d5383d716f412d27936b9f26ca0dc19f44d9acce52bace8e3fb326ed0159509832588

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b3844483.exe

                Filesize

                379KB

                MD5

                b3feb54fabe9e0ef2e1e1cf04825ff53

                SHA1

                887215aa86838a00425b0c959ce6e45da2315c3a

                SHA256

                12328d9b7352956bb94bd5b9269b0227fde7bf6282fb3a8d0b3b264f4d2a811b

                SHA512

                0f20539afd6b067542686b2af03ee72142faa817758cdd84819a6f78222d5383d716f412d27936b9f26ca0dc19f44d9acce52bace8e3fb326ed0159509832588

              • memory/1508-78-0x0000000073FA0000-0x0000000074750000-memory.dmp

                Filesize

                7.7MB

              • memory/1508-79-0x0000000005630000-0x0000000005640000-memory.dmp

                Filesize

                64KB

              • memory/1508-72-0x0000000005580000-0x0000000005586000-memory.dmp

                Filesize

                24KB

              • memory/1508-71-0x0000000073FA0000-0x0000000074750000-memory.dmp

                Filesize

                7.7MB

              • memory/1508-70-0x0000000000C60000-0x0000000000C90000-memory.dmp

                Filesize

                192KB

              • memory/2248-51-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/2248-49-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/2248-48-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/2248-47-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/2656-43-0x0000000073FA0000-0x0000000074750000-memory.dmp

                Filesize

                7.7MB

              • memory/2656-75-0x0000000073FA0000-0x0000000074750000-memory.dmp

                Filesize

                7.7MB

              • memory/2656-73-0x0000000073FA0000-0x0000000074750000-memory.dmp

                Filesize

                7.7MB

              • memory/2656-42-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/3332-55-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB

              • memory/3332-68-0x0000000005290000-0x00000000052DC000-memory.dmp

                Filesize

                304KB

              • memory/3332-65-0x0000000005110000-0x000000000514C000-memory.dmp

                Filesize

                240KB

              • memory/3332-64-0x0000000004F60000-0x0000000004F70000-memory.dmp

                Filesize

                64KB

              • memory/3332-63-0x00000000050B0000-0x00000000050C2000-memory.dmp

                Filesize

                72KB

              • memory/3332-62-0x0000000005180000-0x000000000528A000-memory.dmp

                Filesize

                1.0MB

              • memory/3332-61-0x0000000005690000-0x0000000005CA8000-memory.dmp

                Filesize

                6.1MB

              • memory/3332-76-0x0000000073FA0000-0x0000000074750000-memory.dmp

                Filesize

                7.7MB

              • memory/3332-77-0x0000000004F60000-0x0000000004F70000-memory.dmp

                Filesize

                64KB

              • memory/3332-56-0x0000000004F00000-0x0000000004F06000-memory.dmp

                Filesize

                24KB

              • memory/3332-57-0x0000000073FA0000-0x0000000074750000-memory.dmp

                Filesize

                7.7MB