Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 19:53

General

  • Target

    cf6ef50b611457d26b4f02e43cbe55909acb7d7d243cdcc92355d36ac8c0d8fd.exe

  • Size

    1.2MB

  • MD5

    c607b13b2deb7165acfefb4373c7f97a

  • SHA1

    1e4d43162f7e282e71696a4fd9de7954f3eaffb0

  • SHA256

    cf6ef50b611457d26b4f02e43cbe55909acb7d7d243cdcc92355d36ac8c0d8fd

  • SHA512

    8ee140a84e221c95479658d4648efed36a17f208ea5476abe268dae3bf6762c411d98b04b3dfa709c1f5b041910d1f06dea6be9ffe52e6325a830b94ab0bc9b5

  • SSDEEP

    24576:LyRAeUcCJK5xuWgsMDLliI8nluLXigZCVAxa202twHzQF:+RAVK5us+kI8nlLnia202tCzQ

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 6 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf6ef50b611457d26b4f02e43cbe55909acb7d7d243cdcc92355d36ac8c0d8fd.exe
    "C:\Users\Admin\AppData\Local\Temp\cf6ef50b611457d26b4f02e43cbe55909acb7d7d243cdcc92355d36ac8c0d8fd.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2951186.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2951186.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v9268344.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v9268344.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:5008
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5904796.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5904796.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4368
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4175014.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4175014.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3644
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v6947810.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v6947810.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:812
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3326443.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3326443.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4580
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3548
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 552
                  8⤵
                  • Program crash
                  PID:4516
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b7925793.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b7925793.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:5024
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:4932
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 540
                      9⤵
                      • Program crash
                      PID:1920
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 552
                    8⤵
                    • Program crash
                    PID:1616
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8727239.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8727239.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2404
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:3712
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 552
                    7⤵
                    • Program crash
                    PID:2380
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d3819831.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d3819831.exe
                5⤵
                • Executes dropped EXE
                PID:4008
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3424214.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3424214.exe
              4⤵
              • Executes dropped EXE
              PID:912
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4580 -ip 4580
        1⤵
          PID:2608
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5024 -ip 5024
          1⤵
            PID:3132
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4932 -ip 4932
            1⤵
              PID:2352
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2404 -ip 2404
              1⤵
                PID:772

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2951186.exe

                Filesize

                1.2MB

                MD5

                a3ff9c8ef7d8e70c4f3d805db76888e6

                SHA1

                fbfa48bcc48e179d80048b29b800da5a423a045e

                SHA256

                853bd0dca72d707f35ddddd653d52d54e539076ef0dce2e5a2fe052b87852824

                SHA512

                b5d5bd95da5b10821b02c47264ce579a4b115520274b69e76218e7eb442dcd5b68df0ceda0b75b11365f4233ae44fca926e203cd54f397e236ff4fcb93a4d55e

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2951186.exe

                Filesize

                1.2MB

                MD5

                a3ff9c8ef7d8e70c4f3d805db76888e6

                SHA1

                fbfa48bcc48e179d80048b29b800da5a423a045e

                SHA256

                853bd0dca72d707f35ddddd653d52d54e539076ef0dce2e5a2fe052b87852824

                SHA512

                b5d5bd95da5b10821b02c47264ce579a4b115520274b69e76218e7eb442dcd5b68df0ceda0b75b11365f4233ae44fca926e203cd54f397e236ff4fcb93a4d55e

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v9268344.exe

                Filesize

                940KB

                MD5

                38d71321c43ae020a6a44aac8f02f573

                SHA1

                a3a695972ff552566f64c9788c0041b30661dc56

                SHA256

                3cf54988a26f7ffffdf924cad3cde0853ba15bdb86b97446e0ab5e7dc6afeec8

                SHA512

                80450168400b32ba5fe772e4df8eabf42b7de069a64f04e453748081ecee099ff693bf1a3c97d348eb52e72c31c4f9dc237adef2714a1555e072db18ed3ba27f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v9268344.exe

                Filesize

                940KB

                MD5

                38d71321c43ae020a6a44aac8f02f573

                SHA1

                a3a695972ff552566f64c9788c0041b30661dc56

                SHA256

                3cf54988a26f7ffffdf924cad3cde0853ba15bdb86b97446e0ab5e7dc6afeec8

                SHA512

                80450168400b32ba5fe772e4df8eabf42b7de069a64f04e453748081ecee099ff693bf1a3c97d348eb52e72c31c4f9dc237adef2714a1555e072db18ed3ba27f

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3424214.exe

                Filesize

                173KB

                MD5

                8d3befe9b740fd6e0028c46aeb5cdabf

                SHA1

                1c6ba2047aa883e18dc8759186b5d94ce69c3faf

                SHA256

                9ddca9226f1c4b5f3a50220f9a1d3eb1817faa76c4446a2ed368c3c3be53950f

                SHA512

                03f75a095b2eedfc0c4b93574d619da114252398badb8fdae4ca03d2c89ab89e84ef35ed6c2151a59ffcc35c7f669bba3ae28c368c90ea54b0d97f57d1788aa5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3424214.exe

                Filesize

                173KB

                MD5

                8d3befe9b740fd6e0028c46aeb5cdabf

                SHA1

                1c6ba2047aa883e18dc8759186b5d94ce69c3faf

                SHA256

                9ddca9226f1c4b5f3a50220f9a1d3eb1817faa76c4446a2ed368c3c3be53950f

                SHA512

                03f75a095b2eedfc0c4b93574d619da114252398badb8fdae4ca03d2c89ab89e84ef35ed6c2151a59ffcc35c7f669bba3ae28c368c90ea54b0d97f57d1788aa5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5904796.exe

                Filesize

                783KB

                MD5

                4be237477d74f07aa9672aca2a9a5c7b

                SHA1

                7f9c0f3d1d917b8956cfdb98efbd2f0b28610539

                SHA256

                427a95a22601fbbe9ba15328807ca06e956d7948b729ad22727a79852eb29c82

                SHA512

                cfe29ed653641591142496fb70455efc1a88ccac5690c29ece2bbb16cbec41ae799444102ed5dde12f2a0865f6682dda814bc0b95afe688cca6030f9baa3d021

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5904796.exe

                Filesize

                783KB

                MD5

                4be237477d74f07aa9672aca2a9a5c7b

                SHA1

                7f9c0f3d1d917b8956cfdb98efbd2f0b28610539

                SHA256

                427a95a22601fbbe9ba15328807ca06e956d7948b729ad22727a79852eb29c82

                SHA512

                cfe29ed653641591142496fb70455efc1a88ccac5690c29ece2bbb16cbec41ae799444102ed5dde12f2a0865f6682dda814bc0b95afe688cca6030f9baa3d021

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d3819831.exe

                Filesize

                140KB

                MD5

                1b38d16beaeab9c9a02706689c91ba06

                SHA1

                d4f7f2052aa8f70af728c8dc4acf80d81830b218

                SHA256

                75e94e1f153e118573daf0ddf72f13da0d9bee0a17c4edf2b90dbe3ac8f97b5f

                SHA512

                e65b89ddfeb1183a310c85c1e6d590d9ad589061fc9540e5e2a9b4b69a1c56ea2115b8a7e8a4b007068284bd31915cd321561b7457f77d2bce87d5af515deb8c

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d3819831.exe

                Filesize

                140KB

                MD5

                1b38d16beaeab9c9a02706689c91ba06

                SHA1

                d4f7f2052aa8f70af728c8dc4acf80d81830b218

                SHA256

                75e94e1f153e118573daf0ddf72f13da0d9bee0a17c4edf2b90dbe3ac8f97b5f

                SHA512

                e65b89ddfeb1183a310c85c1e6d590d9ad589061fc9540e5e2a9b4b69a1c56ea2115b8a7e8a4b007068284bd31915cd321561b7457f77d2bce87d5af515deb8c

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4175014.exe

                Filesize

                617KB

                MD5

                b025873005d8807b059483a7b9c2fba5

                SHA1

                776fb0872e9644630e8a1a5d516f28bcfcaa273e

                SHA256

                8ce048f615770ce53f4a62a3284681672ad5086afff3d42c51ad7d51e0f7a2cf

                SHA512

                6d45747cfd70e52b6dfd446a9ec35b9b2f64827677503dc13c5d6edc1d5025a18d5bb0f0e93c85b8e85b8a4ea26ff70cb866e094d1431727de36a4818dfe9f04

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v4175014.exe

                Filesize

                617KB

                MD5

                b025873005d8807b059483a7b9c2fba5

                SHA1

                776fb0872e9644630e8a1a5d516f28bcfcaa273e

                SHA256

                8ce048f615770ce53f4a62a3284681672ad5086afff3d42c51ad7d51e0f7a2cf

                SHA512

                6d45747cfd70e52b6dfd446a9ec35b9b2f64827677503dc13c5d6edc1d5025a18d5bb0f0e93c85b8e85b8a4ea26ff70cb866e094d1431727de36a4818dfe9f04

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8727239.exe

                Filesize

                398KB

                MD5

                0d2652c283c80e11945058a95e3d301c

                SHA1

                f766632b3f1ca65fe80b7e3abbdec486aad1ad2b

                SHA256

                afb65c996ca948c4bd3a20d1f01d6cfdbd1e77c711e9e8c76978bc59b08e8a3f

                SHA512

                aa5a7aa69ed0d8d029309ac2041cc17d9def2507f133a21495074de2c1fdf1963d37a5bd26cd9af3805c8b63a940c9222b91f7b853f03069c1af82c33412e003

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c8727239.exe

                Filesize

                398KB

                MD5

                0d2652c283c80e11945058a95e3d301c

                SHA1

                f766632b3f1ca65fe80b7e3abbdec486aad1ad2b

                SHA256

                afb65c996ca948c4bd3a20d1f01d6cfdbd1e77c711e9e8c76978bc59b08e8a3f

                SHA512

                aa5a7aa69ed0d8d029309ac2041cc17d9def2507f133a21495074de2c1fdf1963d37a5bd26cd9af3805c8b63a940c9222b91f7b853f03069c1af82c33412e003

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v6947810.exe

                Filesize

                346KB

                MD5

                720022cf0675691721d9a6b8640898f0

                SHA1

                3e1a9e4b3b8c822811dd169e7692a0503343ad3d

                SHA256

                8fadc46b4fa3ea472968cd750c315e23ca1203682dc071f3830f660134c76f30

                SHA512

                f1873eacf84aac89dbaca3169428de43af2123bae50e7064e4f41ef4fe2828ffd6f0d029182e1788bd0735c5afd02d694b3462cf635dc3dee4d293fa43f4766c

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v6947810.exe

                Filesize

                346KB

                MD5

                720022cf0675691721d9a6b8640898f0

                SHA1

                3e1a9e4b3b8c822811dd169e7692a0503343ad3d

                SHA256

                8fadc46b4fa3ea472968cd750c315e23ca1203682dc071f3830f660134c76f30

                SHA512

                f1873eacf84aac89dbaca3169428de43af2123bae50e7064e4f41ef4fe2828ffd6f0d029182e1788bd0735c5afd02d694b3462cf635dc3dee4d293fa43f4766c

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3326443.exe

                Filesize

                235KB

                MD5

                9066aeb1d4b0e4f5197893b3260a3d6b

                SHA1

                c5a5d2c241a2ba0bbe85c68618750fd135ae1052

                SHA256

                b404eecd9c3874c991eaa22eb9027dd5123c4aef78c223a1e7699ea2054839b2

                SHA512

                5392f2fd449574058b1b2d418d811372ed72a0d0ddfd9d3072f57af2d17954af961bc6ce5c306e18b44c92989fb1797c7e2af4550c70d0a1b7006b77b0286fcb

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a3326443.exe

                Filesize

                235KB

                MD5

                9066aeb1d4b0e4f5197893b3260a3d6b

                SHA1

                c5a5d2c241a2ba0bbe85c68618750fd135ae1052

                SHA256

                b404eecd9c3874c991eaa22eb9027dd5123c4aef78c223a1e7699ea2054839b2

                SHA512

                5392f2fd449574058b1b2d418d811372ed72a0d0ddfd9d3072f57af2d17954af961bc6ce5c306e18b44c92989fb1797c7e2af4550c70d0a1b7006b77b0286fcb

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b7925793.exe

                Filesize

                364KB

                MD5

                b712015d282fb7f8ab3db5a3d4fcfb41

                SHA1

                954fc5db77353721580825abdddc917a5440aca4

                SHA256

                d3ea85b6c5e8996b698d6d70dd1d3f4506e1301ad68129a88cf8b15b70829b73

                SHA512

                2f4a30991928fad6c6b42d87c4aaccd4faef5efdc4b49d7e47fd739fc263e02016c6adebdf0acdd05564c341762c069d453a026df11889746f194acf5d3224e7

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b7925793.exe

                Filesize

                364KB

                MD5

                b712015d282fb7f8ab3db5a3d4fcfb41

                SHA1

                954fc5db77353721580825abdddc917a5440aca4

                SHA256

                d3ea85b6c5e8996b698d6d70dd1d3f4506e1301ad68129a88cf8b15b70829b73

                SHA512

                2f4a30991928fad6c6b42d87c4aaccd4faef5efdc4b49d7e47fd739fc263e02016c6adebdf0acdd05564c341762c069d453a026df11889746f194acf5d3224e7

              • memory/912-69-0x0000000000F50000-0x0000000000F80000-memory.dmp

                Filesize

                192KB

              • memory/912-70-0x0000000074620000-0x0000000074DD0000-memory.dmp

                Filesize

                7.7MB

              • memory/912-79-0x0000000005800000-0x0000000005810000-memory.dmp

                Filesize

                64KB

              • memory/912-78-0x0000000074620000-0x0000000074DD0000-memory.dmp

                Filesize

                7.7MB

              • memory/912-77-0x0000000005990000-0x00000000059DC000-memory.dmp

                Filesize

                304KB

              • memory/912-73-0x0000000005800000-0x0000000005810000-memory.dmp

                Filesize

                64KB

              • memory/912-74-0x00000000057D0000-0x00000000057E2000-memory.dmp

                Filesize

                72KB

              • memory/912-71-0x0000000005730000-0x0000000005736000-memory.dmp

                Filesize

                24KB

              • memory/3548-61-0x0000000074620000-0x0000000074DD0000-memory.dmp

                Filesize

                7.7MB

              • memory/3548-43-0x0000000074620000-0x0000000074DD0000-memory.dmp

                Filesize

                7.7MB

              • memory/3548-58-0x0000000074620000-0x0000000074DD0000-memory.dmp

                Filesize

                7.7MB

              • memory/3548-42-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/3712-59-0x0000000074620000-0x0000000074DD0000-memory.dmp

                Filesize

                7.7MB

              • memory/3712-72-0x000000000A400000-0x000000000A50A000-memory.dmp

                Filesize

                1.0MB

              • memory/3712-75-0x0000000002950000-0x0000000002960000-memory.dmp

                Filesize

                64KB

              • memory/3712-65-0x000000000A890000-0x000000000AEA8000-memory.dmp

                Filesize

                6.1MB

              • memory/3712-76-0x000000000A3A0000-0x000000000A3DC000-memory.dmp

                Filesize

                240KB

              • memory/3712-57-0x0000000002920000-0x0000000002926000-memory.dmp

                Filesize

                24KB

              • memory/3712-56-0x0000000074620000-0x0000000074DD0000-memory.dmp

                Filesize

                7.7MB

              • memory/3712-55-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB

              • memory/3712-80-0x0000000002950000-0x0000000002960000-memory.dmp

                Filesize

                64KB

              • memory/4932-47-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4932-48-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4932-51-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4932-49-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB