Analysis

  • max time kernel
    145s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 16:49

General

  • Target

    e0e5c6ef21f6c8e21bf68d3c8225fb3dfe3792cd648810ccd7a91b5cbf8a6661.exe

  • Size

    1.2MB

  • MD5

    f3e7de978d348e9f499a4b709ed4e0e1

  • SHA1

    f85e26789d69579e34cc6f8062e8bfe88c57a673

  • SHA256

    e0e5c6ef21f6c8e21bf68d3c8225fb3dfe3792cd648810ccd7a91b5cbf8a6661

  • SHA512

    5f77a4f2a90d8ea34e0f3be71a2fcc75604c4f1380dac18b87e101a586ae25b022e4d4f784f5ef53eb141a1b72d34673d08136973e67d7417bb36ab45d156a08

  • SSDEEP

    24576:vyWK/ucYhfW5EN1/uET+SMzyhijFgGCTNsG2hT6cvfAXYyuDvMWF:6WLO5EN55aSMGUZgG21E6cvGYzDvM

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 6 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0e5c6ef21f6c8e21bf68d3c8225fb3dfe3792cd648810ccd7a91b5cbf8a6661.exe
    "C:\Users\Admin\AppData\Local\Temp\e0e5c6ef21f6c8e21bf68d3c8225fb3dfe3792cd648810ccd7a91b5cbf8a6661.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0504414.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0504414.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7380628.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7380628.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v4064317.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v4064317.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:748
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0303790.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0303790.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1940
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v9855217.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v9855217.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:2080
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a6141588.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a6141588.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4944
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4860
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 572
                  8⤵
                  • Program crash
                  PID:1208
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b5377752.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b5377752.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:5000
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:4520
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4520 -s 540
                      9⤵
                      • Program crash
                      PID:3624
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 588
                    8⤵
                    • Program crash
                    PID:3152
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    8⤵
                      PID:2100
                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c6854694.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c6854694.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4608
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    7⤵
                      PID:1692
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 552
                      7⤵
                      • Program crash
                      PID:1864
                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d8010119.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d8010119.exe
                  5⤵
                  • Executes dropped EXE
                  PID:5040
              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4861310.exe
                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4861310.exe
                4⤵
                • Executes dropped EXE
                PID:4864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4944 -ip 4944
          1⤵
            PID:4404
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5000 -ip 5000
            1⤵
              PID:4016
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4520 -ip 4520
              1⤵
                PID:4288
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4608 -ip 4608
                1⤵
                  PID:1824

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0504414.exe

                  Filesize

                  1.1MB

                  MD5

                  04a416eb4bb561fe8e6b8f35ab114b53

                  SHA1

                  94d719c5a7479984f844f2b9f3033c2cf54c5fcc

                  SHA256

                  b2b07bc1ef95f2a666c83f1227adf23dba76c98aff83ce8105280a1e52ee90ac

                  SHA512

                  13a90350c43b933ff31e9d3e54c0a95771c507a29d63cd878c5c5e3a0a676cb9850fc3f70b4599c40541e88aa13f3c225e0c5fa4062f8d6a5a59891e524c705d

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0504414.exe

                  Filesize

                  1.1MB

                  MD5

                  04a416eb4bb561fe8e6b8f35ab114b53

                  SHA1

                  94d719c5a7479984f844f2b9f3033c2cf54c5fcc

                  SHA256

                  b2b07bc1ef95f2a666c83f1227adf23dba76c98aff83ce8105280a1e52ee90ac

                  SHA512

                  13a90350c43b933ff31e9d3e54c0a95771c507a29d63cd878c5c5e3a0a676cb9850fc3f70b4599c40541e88aa13f3c225e0c5fa4062f8d6a5a59891e524c705d

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7380628.exe

                  Filesize

                  938KB

                  MD5

                  1610170faf0428c481d3415ecacbd60c

                  SHA1

                  15bfbebdd2d0e625196746d815156dcfed9d5be5

                  SHA256

                  06dcada27457f9a2769b106689ca43ad1d46009818785a5764d0fd7b06464271

                  SHA512

                  af47ad72328ebcc1c8b9b079cf656322ebf2664fef7402bea15967961515a998e53df32dc270030b6ed953e6f504c07c26b33009261a9779b8a3d2a35a304b80

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7380628.exe

                  Filesize

                  938KB

                  MD5

                  1610170faf0428c481d3415ecacbd60c

                  SHA1

                  15bfbebdd2d0e625196746d815156dcfed9d5be5

                  SHA256

                  06dcada27457f9a2769b106689ca43ad1d46009818785a5764d0fd7b06464271

                  SHA512

                  af47ad72328ebcc1c8b9b079cf656322ebf2664fef7402bea15967961515a998e53df32dc270030b6ed953e6f504c07c26b33009261a9779b8a3d2a35a304b80

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4861310.exe

                  Filesize

                  173KB

                  MD5

                  c440683f522772b3eca85ee9f003c33a

                  SHA1

                  86e5882e3d9cf0fc0f3199b79bde2dfe8870ae9e

                  SHA256

                  b7cc532af377ac7126325453d62fca3a33e7d2b95570621ff4c50baf996b20cc

                  SHA512

                  418d99eb6e65832eebdf5e725c04905725b3da7dbefb677afa5a0c188bcf4e18d96c152f9d383a362e0ea47f39c5795a66e04cd1a9c0df48c587373478bcddcb

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e4861310.exe

                  Filesize

                  173KB

                  MD5

                  c440683f522772b3eca85ee9f003c33a

                  SHA1

                  86e5882e3d9cf0fc0f3199b79bde2dfe8870ae9e

                  SHA256

                  b7cc532af377ac7126325453d62fca3a33e7d2b95570621ff4c50baf996b20cc

                  SHA512

                  418d99eb6e65832eebdf5e725c04905725b3da7dbefb677afa5a0c188bcf4e18d96c152f9d383a362e0ea47f39c5795a66e04cd1a9c0df48c587373478bcddcb

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v4064317.exe

                  Filesize

                  782KB

                  MD5

                  2b1406c53ddcb428c1547e92a732c2f3

                  SHA1

                  69f1d9664d5a6b7159200f9261b941308c3fc162

                  SHA256

                  92890133c33b044ef64eccc8da709d2c2885f8f8b67ce0bf97e85d2533ec238e

                  SHA512

                  aaf45f0e07b840feff8e738a9f018200253db47c94a18c586ddbf5cf85419dfec581e84689a9bd77ba0d6e511148fc20bc9bea733ab567c498db4e63e7647fe9

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v4064317.exe

                  Filesize

                  782KB

                  MD5

                  2b1406c53ddcb428c1547e92a732c2f3

                  SHA1

                  69f1d9664d5a6b7159200f9261b941308c3fc162

                  SHA256

                  92890133c33b044ef64eccc8da709d2c2885f8f8b67ce0bf97e85d2533ec238e

                  SHA512

                  aaf45f0e07b840feff8e738a9f018200253db47c94a18c586ddbf5cf85419dfec581e84689a9bd77ba0d6e511148fc20bc9bea733ab567c498db4e63e7647fe9

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d8010119.exe

                  Filesize

                  140KB

                  MD5

                  dee72f3119eff120c25bfd28836375b6

                  SHA1

                  b44a163f938b720d4affb4d598fbd31ecacefca6

                  SHA256

                  23d489b676223481c24d014aacbc00f2b8bed3a23f2517c6e364109851630727

                  SHA512

                  9d0bae547e8e23628dabf0604dd3a191004fe4265abf95a04dbb614a5faa881914897a44ceb017c4c3e488b18de5663dd40d7889e34df2d34f3e7f2d58a800ef

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d8010119.exe

                  Filesize

                  140KB

                  MD5

                  dee72f3119eff120c25bfd28836375b6

                  SHA1

                  b44a163f938b720d4affb4d598fbd31ecacefca6

                  SHA256

                  23d489b676223481c24d014aacbc00f2b8bed3a23f2517c6e364109851630727

                  SHA512

                  9d0bae547e8e23628dabf0604dd3a191004fe4265abf95a04dbb614a5faa881914897a44ceb017c4c3e488b18de5663dd40d7889e34df2d34f3e7f2d58a800ef

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0303790.exe

                  Filesize

                  616KB

                  MD5

                  2cd974eba4741064f5bdf23838bc0432

                  SHA1

                  c18e877db22b7b05c15ff14f19619119fca026d4

                  SHA256

                  8b07d99661b00a8bda04cb9f319f4ce14c472b139c9d7885e51caafda11fb8f6

                  SHA512

                  888ec6e1732cddf86d0a773c020a847820e323ac31e4468648255abb4bcad2b258281ef8b937e739abf95f6f2cd1307d858ec0297a13a2b811c3a90f660b63e1

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v0303790.exe

                  Filesize

                  616KB

                  MD5

                  2cd974eba4741064f5bdf23838bc0432

                  SHA1

                  c18e877db22b7b05c15ff14f19619119fca026d4

                  SHA256

                  8b07d99661b00a8bda04cb9f319f4ce14c472b139c9d7885e51caafda11fb8f6

                  SHA512

                  888ec6e1732cddf86d0a773c020a847820e323ac31e4468648255abb4bcad2b258281ef8b937e739abf95f6f2cd1307d858ec0297a13a2b811c3a90f660b63e1

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c6854694.exe

                  Filesize

                  398KB

                  MD5

                  41ae3d0e91394f6a1d1e642d52055ff1

                  SHA1

                  181386cf79062d02866a15e8070b53286031fc5c

                  SHA256

                  a2d2535425593900f3dab27c0f2bbd4c822e96225e6a29c7b3879ac078776e30

                  SHA512

                  55976f387007214b35c1f5f7da3ad9be3d05220fc8778114ef3c06d071031855d8f9e5c03ca3e012e4b0e1e448a55f499a98938c12cbbd14901f7309dd2db036

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c6854694.exe

                  Filesize

                  398KB

                  MD5

                  41ae3d0e91394f6a1d1e642d52055ff1

                  SHA1

                  181386cf79062d02866a15e8070b53286031fc5c

                  SHA256

                  a2d2535425593900f3dab27c0f2bbd4c822e96225e6a29c7b3879ac078776e30

                  SHA512

                  55976f387007214b35c1f5f7da3ad9be3d05220fc8778114ef3c06d071031855d8f9e5c03ca3e012e4b0e1e448a55f499a98938c12cbbd14901f7309dd2db036

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v9855217.exe

                  Filesize

                  346KB

                  MD5

                  5efbdbcba7696873977703ff2a7fce62

                  SHA1

                  9c98c648654e6522251fe306b06cb53c1979116f

                  SHA256

                  60f45995e0801318daa8fa48407010da3752348088c2246b59cfb693000a910b

                  SHA512

                  49b786119a47703a568c14748ffdff6db534a3047e0e17ef448e153c17bd5de548657c558b11249eefdcd420b4cae11f257fa3b4580917fe7511c4eb5eca7cf1

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v9855217.exe

                  Filesize

                  346KB

                  MD5

                  5efbdbcba7696873977703ff2a7fce62

                  SHA1

                  9c98c648654e6522251fe306b06cb53c1979116f

                  SHA256

                  60f45995e0801318daa8fa48407010da3752348088c2246b59cfb693000a910b

                  SHA512

                  49b786119a47703a568c14748ffdff6db534a3047e0e17ef448e153c17bd5de548657c558b11249eefdcd420b4cae11f257fa3b4580917fe7511c4eb5eca7cf1

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a6141588.exe

                  Filesize

                  235KB

                  MD5

                  6bc4691062b38452a124fcc3d97ed1c2

                  SHA1

                  9b94cf1a98a15fc1663cb0b875420542164e1961

                  SHA256

                  3ee60648942ad91c3817ad79e05a242288cfdbcbc845e51272529ce54ce02ac5

                  SHA512

                  254953c49d81198474c4f152128e8ce20a4e034cbb5021a108786f488dc6f9b37851bc88dcaa3c71cf817ce4771736a33dff3629ab4c6b65fa2d1f707d6dfdfa

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a6141588.exe

                  Filesize

                  235KB

                  MD5

                  6bc4691062b38452a124fcc3d97ed1c2

                  SHA1

                  9b94cf1a98a15fc1663cb0b875420542164e1961

                  SHA256

                  3ee60648942ad91c3817ad79e05a242288cfdbcbc845e51272529ce54ce02ac5

                  SHA512

                  254953c49d81198474c4f152128e8ce20a4e034cbb5021a108786f488dc6f9b37851bc88dcaa3c71cf817ce4771736a33dff3629ab4c6b65fa2d1f707d6dfdfa

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b5377752.exe

                  Filesize

                  364KB

                  MD5

                  c55a4e1d51461bb84b108da5afafdf7c

                  SHA1

                  c649a406347297db506f4389be2914b43b0a1633

                  SHA256

                  1bae3527113632ddf2e14733fca9733fe686b73aae4d5fc7f601a539267a3024

                  SHA512

                  0fdc4a64fdfd663417508db087e403ff87393a31637fb56e65f329000a7629d46058109ddb7c493cacfc0a2b726eb07500702b92fc3a32b279021d61c4399eba

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b5377752.exe

                  Filesize

                  364KB

                  MD5

                  c55a4e1d51461bb84b108da5afafdf7c

                  SHA1

                  c649a406347297db506f4389be2914b43b0a1633

                  SHA256

                  1bae3527113632ddf2e14733fca9733fe686b73aae4d5fc7f601a539267a3024

                  SHA512

                  0fdc4a64fdfd663417508db087e403ff87393a31637fb56e65f329000a7629d46058109ddb7c493cacfc0a2b726eb07500702b92fc3a32b279021d61c4399eba

                • memory/1692-57-0x0000000073DB0000-0x0000000074560000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1692-77-0x0000000005890000-0x00000000058A0000-memory.dmp

                  Filesize

                  64KB

                • memory/1692-55-0x0000000000400000-0x0000000000430000-memory.dmp

                  Filesize

                  192KB

                • memory/1692-56-0x00000000015F0000-0x00000000015F6000-memory.dmp

                  Filesize

                  24KB

                • memory/1692-76-0x0000000073DB0000-0x0000000074560000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1692-58-0x0000000005EC0000-0x00000000064D8000-memory.dmp

                  Filesize

                  6.1MB

                • memory/1692-59-0x00000000059B0000-0x0000000005ABA000-memory.dmp

                  Filesize

                  1.0MB

                • memory/1692-60-0x0000000005840000-0x0000000005852000-memory.dmp

                  Filesize

                  72KB

                • memory/1692-61-0x0000000005890000-0x00000000058A0000-memory.dmp

                  Filesize

                  64KB

                • memory/1692-65-0x00000000058E0000-0x000000000591C000-memory.dmp

                  Filesize

                  240KB

                • memory/1692-66-0x0000000005920000-0x000000000596C000-memory.dmp

                  Filesize

                  304KB

                • memory/4520-51-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/4520-48-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/4520-47-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/4520-49-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/4860-75-0x0000000073DB0000-0x0000000074560000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4860-42-0x0000000000400000-0x000000000040A000-memory.dmp

                  Filesize

                  40KB

                • memory/4860-43-0x0000000073DB0000-0x0000000074560000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4860-73-0x0000000073DB0000-0x0000000074560000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4864-79-0x00000000023E0000-0x00000000023F0000-memory.dmp

                  Filesize

                  64KB

                • memory/4864-72-0x0000000073DB0000-0x0000000074560000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4864-70-0x00000000001C0000-0x00000000001F0000-memory.dmp

                  Filesize

                  192KB

                • memory/4864-78-0x0000000073DB0000-0x0000000074560000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4864-71-0x0000000000AC0000-0x0000000000AC6000-memory.dmp

                  Filesize

                  24KB