Analysis

  • max time kernel
    169s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2023, 14:32

General

  • Target

    eed5fb3aa6bc31327e11bcfa899e734fdc257f407c584fa611ea2e873de2b876.exe

  • Size

    1.3MB

  • MD5

    0285099e04dfce85b9c6b52eaef30412

  • SHA1

    155e4ac3b370b2f12a69b4f596eabcaef61e0bd2

  • SHA256

    eed5fb3aa6bc31327e11bcfa899e734fdc257f407c584fa611ea2e873de2b876

  • SHA512

    8f912b80cb2ca060cbf4696348f0c60fab90425b176404c3ea1db033059075e6b029e3bf20cdb296b82e1b76525d57e05f2156aac0cbfe6da6fc6f5695b582c7

  • SSDEEP

    24576:ayFJtD5rTiCkB4ACUCLgKC4ayvPLlRFWC8iLcAxpG3d/IOJpp1uU5Rhab:hHrTagUCc4ayXLlHWtacU2d/TNb5Rh

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 6 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eed5fb3aa6bc31327e11bcfa899e734fdc257f407c584fa611ea2e873de2b876.exe
    "C:\Users\Admin\AppData\Local\Temp\eed5fb3aa6bc31327e11bcfa899e734fdc257f407c584fa611ea2e873de2b876.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3425907.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3425907.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3729170.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3729170.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4332
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8586764.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8586764.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4348
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4020067.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4020067.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1872
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0946035.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0946035.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:1572
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3145084.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3145084.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4136
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2384
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 584
                  8⤵
                  • Program crash
                  PID:560
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b5454191.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b5454191.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1988
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:1844
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 540
                      9⤵
                      • Program crash
                      PID:3352
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 564
                    8⤵
                    • Program crash
                    PID:980
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8889520.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8889520.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:924
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:1492
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 924 -s 564
                    7⤵
                    • Program crash
                    PID:1212
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d7732977.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d7732977.exe
                5⤵
                • Executes dropped EXE
                PID:1132
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e7605515.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e7605515.exe
              4⤵
              • Executes dropped EXE
              PID:3768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4136 -ip 4136
        1⤵
          PID:2848
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1988 -ip 1988
          1⤵
            PID:1692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1844 -ip 1844
            1⤵
              PID:5060
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 924 -ip 924
              1⤵
                PID:4732

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3425907.exe

                Filesize

                1.2MB

                MD5

                e4d84f91c1afd6b53c04624613c180b7

                SHA1

                cec4d0a7f475df99494c98fb5d10518bdfbfb7f5

                SHA256

                d61141fde599e87f81fe61d0b444edaa494b8dd546f1b51b24827bcbb3abc879

                SHA512

                b1af9df55ab797117382e69aee12644551c501d654e8f769aa0de9784df3fa4fece8e47267d8e62502a2c27290b3b3a0f540b2e53b167524913013686bb36964

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3425907.exe

                Filesize

                1.2MB

                MD5

                e4d84f91c1afd6b53c04624613c180b7

                SHA1

                cec4d0a7f475df99494c98fb5d10518bdfbfb7f5

                SHA256

                d61141fde599e87f81fe61d0b444edaa494b8dd546f1b51b24827bcbb3abc879

                SHA512

                b1af9df55ab797117382e69aee12644551c501d654e8f769aa0de9784df3fa4fece8e47267d8e62502a2c27290b3b3a0f540b2e53b167524913013686bb36964

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3729170.exe

                Filesize

                953KB

                MD5

                cc3fc15840abedd55224d33ad35fccaa

                SHA1

                46a778eecd246902650d39e0677ce2a6efe15814

                SHA256

                c9a307824bb0da3518e4e97e86147e85bae3ca8879d3ad75ba07241645f2f7bd

                SHA512

                a67a577f29ac1e66ef601e3820642f104fe273bdd224146d4df76e3d210ff0a741ce174af33496a50eb07b407622e22a0c337b39ecb9444282821cc1901d083b

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3729170.exe

                Filesize

                953KB

                MD5

                cc3fc15840abedd55224d33ad35fccaa

                SHA1

                46a778eecd246902650d39e0677ce2a6efe15814

                SHA256

                c9a307824bb0da3518e4e97e86147e85bae3ca8879d3ad75ba07241645f2f7bd

                SHA512

                a67a577f29ac1e66ef601e3820642f104fe273bdd224146d4df76e3d210ff0a741ce174af33496a50eb07b407622e22a0c337b39ecb9444282821cc1901d083b

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e7605515.exe

                Filesize

                174KB

                MD5

                f3d18c1eeff37cfed35e3f1f3c864ccd

                SHA1

                58a3b935ac77ba9cb75adfe6edea703b098bed03

                SHA256

                2017e9f721722a0849ae2582e2f6614dfc02acac13f7681cedadcb53bf921a2b

                SHA512

                935adeda16c3f5e0fb8ff0f7a658c40b241f60ce7a6fc6be4952fcde06c6aeaa9b7d2f5b8dd3ce42ccf60375dfa7f5d483cc541c477c97cf59a56af276f6c3ad

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e7605515.exe

                Filesize

                174KB

                MD5

                f3d18c1eeff37cfed35e3f1f3c864ccd

                SHA1

                58a3b935ac77ba9cb75adfe6edea703b098bed03

                SHA256

                2017e9f721722a0849ae2582e2f6614dfc02acac13f7681cedadcb53bf921a2b

                SHA512

                935adeda16c3f5e0fb8ff0f7a658c40b241f60ce7a6fc6be4952fcde06c6aeaa9b7d2f5b8dd3ce42ccf60375dfa7f5d483cc541c477c97cf59a56af276f6c3ad

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8586764.exe

                Filesize

                797KB

                MD5

                6867b1d2ce8f8d79d03dfb9377bb0392

                SHA1

                fd9dd081ee1c65eb0aa69421db87c75cd152d8d5

                SHA256

                9bcf74dff57f71bcc89a3b864a0dbad15a3472a44f9513a5196c8e3aaef638d6

                SHA512

                2e62ab11c57a9ac934ba7f6344206ae6f925ade5a1a758dfda006c06007d0ea6473c03b902916a869b6d8dd85c2f7236f43a17b931df0752b0bbdd28fad8eb29

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v8586764.exe

                Filesize

                797KB

                MD5

                6867b1d2ce8f8d79d03dfb9377bb0392

                SHA1

                fd9dd081ee1c65eb0aa69421db87c75cd152d8d5

                SHA256

                9bcf74dff57f71bcc89a3b864a0dbad15a3472a44f9513a5196c8e3aaef638d6

                SHA512

                2e62ab11c57a9ac934ba7f6344206ae6f925ade5a1a758dfda006c06007d0ea6473c03b902916a869b6d8dd85c2f7236f43a17b931df0752b0bbdd28fad8eb29

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d7732977.exe

                Filesize

                140KB

                MD5

                6156ad7ec0319800d888245fc9c936a4

                SHA1

                6e6d9acb56ab7aa903ba31fb3b53f6ecc6f34903

                SHA256

                b097f6d5f102244415fdc3d7cf4a9a9b1548923fc8a9132620841572c6a50ad7

                SHA512

                81e4c30dc580a997bdc5e181d05f03cd4b21880390c1a3689e525d5d17282c5fb733a78152d66ec85106e3c1a8b9add6e2ec4dbaf78934d2babcafbad6db3ead

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d7732977.exe

                Filesize

                140KB

                MD5

                6156ad7ec0319800d888245fc9c936a4

                SHA1

                6e6d9acb56ab7aa903ba31fb3b53f6ecc6f34903

                SHA256

                b097f6d5f102244415fdc3d7cf4a9a9b1548923fc8a9132620841572c6a50ad7

                SHA512

                81e4c30dc580a997bdc5e181d05f03cd4b21880390c1a3689e525d5d17282c5fb733a78152d66ec85106e3c1a8b9add6e2ec4dbaf78934d2babcafbad6db3ead

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4020067.exe

                Filesize

                631KB

                MD5

                057521f461888c00d0c73a52242a3807

                SHA1

                a00aefab57772bebf9c200ff62e1c64e46e90f0f

                SHA256

                37bbf62c333a680ecc9f6b4f7066de0c96dae4e0830e8ed7ac21cb69759134f8

                SHA512

                62350c745a9c4701aa1ce5ba271d952e0207f603b4d34318e2ef68e13e4c9ea74622af62f900092679b50a54bcf588b04b0b8ac626fdbe84d08729e26217d34e

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4020067.exe

                Filesize

                631KB

                MD5

                057521f461888c00d0c73a52242a3807

                SHA1

                a00aefab57772bebf9c200ff62e1c64e46e90f0f

                SHA256

                37bbf62c333a680ecc9f6b4f7066de0c96dae4e0830e8ed7ac21cb69759134f8

                SHA512

                62350c745a9c4701aa1ce5ba271d952e0207f603b4d34318e2ef68e13e4c9ea74622af62f900092679b50a54bcf588b04b0b8ac626fdbe84d08729e26217d34e

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8889520.exe

                Filesize

                413KB

                MD5

                4a5b15a8bebd7e95f8e7a32d5d9211c2

                SHA1

                6aaaaf81efef1a5d610736a009e2d0977b142378

                SHA256

                447a8925c571f795c16a19627ada89917ab2ab859d64d97d23968a34a3a54c1c

                SHA512

                5723e447151e26a3ffde7cf8205b6b2ee9fc1a46eb02fa15a073e64ed8142d7fca9b5a2ab4107510fe7fad2004ec799d3a925f9380415fef41a6e0c3e4d50f8e

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8889520.exe

                Filesize

                413KB

                MD5

                4a5b15a8bebd7e95f8e7a32d5d9211c2

                SHA1

                6aaaaf81efef1a5d610736a009e2d0977b142378

                SHA256

                447a8925c571f795c16a19627ada89917ab2ab859d64d97d23968a34a3a54c1c

                SHA512

                5723e447151e26a3ffde7cf8205b6b2ee9fc1a46eb02fa15a073e64ed8142d7fca9b5a2ab4107510fe7fad2004ec799d3a925f9380415fef41a6e0c3e4d50f8e

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0946035.exe

                Filesize

                354KB

                MD5

                9f35a310e3140939064988807eaedb3d

                SHA1

                cd48c3c923c35f94586e76cf6ef85e928a7a36ed

                SHA256

                abfe1294861fa2d1f8fa63afc8e94449227d3da4ffd03dadf51bce9f39183539

                SHA512

                8a0511d113f83361d9e52156bf46c3f66c530e10f99c0443004ee62a33d7bde9eea382ec682766bbda8ecab01b9762459292c18f3accd36475d81164250309b5

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v0946035.exe

                Filesize

                354KB

                MD5

                9f35a310e3140939064988807eaedb3d

                SHA1

                cd48c3c923c35f94586e76cf6ef85e928a7a36ed

                SHA256

                abfe1294861fa2d1f8fa63afc8e94449227d3da4ffd03dadf51bce9f39183539

                SHA512

                8a0511d113f83361d9e52156bf46c3f66c530e10f99c0443004ee62a33d7bde9eea382ec682766bbda8ecab01b9762459292c18f3accd36475d81164250309b5

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3145084.exe

                Filesize

                250KB

                MD5

                40162b40e9230c8bc4b07a6531fbdb61

                SHA1

                559a5b73fb503006e4a0d965e3f83f612f904308

                SHA256

                f48fcc8360000cf9abe2fce43d2674bb50f01b53a74c45ba34d02681f7e857a9

                SHA512

                53a4d100c8bd6da1df30ea78da40931eaf7ecd100a0aa8eedb90c2efe1577fe46019f51706fd6c391d221f0499c1edf5ab06fc3e6d881c2da311ffa1b0601573

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3145084.exe

                Filesize

                250KB

                MD5

                40162b40e9230c8bc4b07a6531fbdb61

                SHA1

                559a5b73fb503006e4a0d965e3f83f612f904308

                SHA256

                f48fcc8360000cf9abe2fce43d2674bb50f01b53a74c45ba34d02681f7e857a9

                SHA512

                53a4d100c8bd6da1df30ea78da40931eaf7ecd100a0aa8eedb90c2efe1577fe46019f51706fd6c391d221f0499c1edf5ab06fc3e6d881c2da311ffa1b0601573

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b5454191.exe

                Filesize

                379KB

                MD5

                400c1cc98151cd939061dae6b2443e8a

                SHA1

                71d6f0fca1e3f5c467506c943125a76c4f9dce6d

                SHA256

                ea830a0b8e8c8ac1fdb14cd943a25a17a6523c4516b070ed38e5379f69b1e006

                SHA512

                233c983e9f1edb196a354c941badbba84e64e1fd4819a561504447d96d79f69d374f1870adb1312134f13d35e38f65af2822329a9e4ce0b2125f90683711fe42

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b5454191.exe

                Filesize

                379KB

                MD5

                400c1cc98151cd939061dae6b2443e8a

                SHA1

                71d6f0fca1e3f5c467506c943125a76c4f9dce6d

                SHA256

                ea830a0b8e8c8ac1fdb14cd943a25a17a6523c4516b070ed38e5379f69b1e006

                SHA512

                233c983e9f1edb196a354c941badbba84e64e1fd4819a561504447d96d79f69d374f1870adb1312134f13d35e38f65af2822329a9e4ce0b2125f90683711fe42

              • memory/1492-55-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB

              • memory/1492-68-0x0000000005630000-0x000000000573A000-memory.dmp

                Filesize

                1.0MB

              • memory/1492-79-0x0000000005510000-0x0000000005520000-memory.dmp

                Filesize

                64KB

              • memory/1492-56-0x0000000073D10000-0x00000000744C0000-memory.dmp

                Filesize

                7.7MB

              • memory/1492-57-0x0000000002E30000-0x0000000002E36000-memory.dmp

                Filesize

                24KB

              • memory/1492-77-0x0000000073D10000-0x00000000744C0000-memory.dmp

                Filesize

                7.7MB

              • memory/1492-69-0x00000000054E0000-0x00000000054F2000-memory.dmp

                Filesize

                72KB

              • memory/1492-61-0x0000000005B40000-0x0000000006158000-memory.dmp

                Filesize

                6.1MB

              • memory/1492-70-0x0000000005510000-0x0000000005520000-memory.dmp

                Filesize

                64KB

              • memory/1844-48-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/1844-51-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/1844-49-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/1844-47-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/2384-74-0x0000000073D10000-0x00000000744C0000-memory.dmp

                Filesize

                7.7MB

              • memory/2384-43-0x0000000073D10000-0x00000000744C0000-memory.dmp

                Filesize

                7.7MB

              • memory/2384-76-0x0000000073D10000-0x00000000744C0000-memory.dmp

                Filesize

                7.7MB

              • memory/2384-42-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/3768-65-0x0000000000160000-0x0000000000190000-memory.dmp

                Filesize

                192KB

              • memory/3768-73-0x0000000004CC0000-0x0000000004D0C000-memory.dmp

                Filesize

                304KB

              • memory/3768-72-0x0000000004B50000-0x0000000004B8C000-memory.dmp

                Filesize

                240KB

              • memory/3768-71-0x0000000004960000-0x0000000004970000-memory.dmp

                Filesize

                64KB

              • memory/3768-66-0x0000000073D10000-0x00000000744C0000-memory.dmp

                Filesize

                7.7MB

              • memory/3768-78-0x0000000073D10000-0x00000000744C0000-memory.dmp

                Filesize

                7.7MB

              • memory/3768-67-0x00000000008D0000-0x00000000008D6000-memory.dmp

                Filesize

                24KB

              • memory/3768-80-0x0000000004960000-0x0000000004970000-memory.dmp

                Filesize

                64KB