Analysis

  • max time kernel
    154s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 20:12

General

  • Target

    512f746c49fcb0dc929f83c729aac95f14e953d3f15d832affb56133cfbb6291.exe

  • Size

    1.3MB

  • MD5

    c48c4bca5fb340d131786d1707b6133e

  • SHA1

    a313e142c77c7c19e0a579b29beff05b9db2d919

  • SHA256

    512f746c49fcb0dc929f83c729aac95f14e953d3f15d832affb56133cfbb6291

  • SHA512

    1ca8c7b8e353f9309919206d94f9479f4a7e8392a8852a7014f3f46fa354bb5eb059be0cc1e9e2e944296a73b1273388bd23d171678ad8958f120c5a5b945171

  • SSDEEP

    24576:KyOvpEPhKeo5m2HtbFqR+X2UUkK8CqR/Ze7H8qDb9Py6Ys3:ROBEPhdYlZAQ/ZODb9Py

Malware Config

Extracted

Family

redline

Botnet

darts

C2

77.91.124.82:19071

Attributes
  • auth_value

    3c8818da7045365845f15ec0946ebf11

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 6 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\512f746c49fcb0dc929f83c729aac95f14e953d3f15d832affb56133cfbb6291.exe
    "C:\Users\Admin\AppData\Local\Temp\512f746c49fcb0dc929f83c729aac95f14e953d3f15d832affb56133cfbb6291.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6911670.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6911670.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2332041.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2332041.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4324
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1172286.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1172286.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2176
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v6208731.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v6208731.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1260
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v2825473.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v2825473.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:1432
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a5119596.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a5119596.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3560
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4760
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 552
                  8⤵
                  • Program crash
                  PID:1636
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4057338.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4057338.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3028
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:4608
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 540
                      9⤵
                      • Program crash
                      PID:4868
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 552
                    8⤵
                    • Program crash
                    PID:3504
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4412409.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4412409.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4948
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:4632
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 580
                    7⤵
                    • Program crash
                    PID:628
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d1598713.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d1598713.exe
                5⤵
                • Executes dropped EXE
                PID:4088
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3830110.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3830110.exe
              4⤵
              • Executes dropped EXE
              PID:3312
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3560 -ip 3560
        1⤵
          PID:1904
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3028 -ip 3028
          1⤵
            PID:1628
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4608 -ip 4608
            1⤵
              PID:4840
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4948 -ip 4948
              1⤵
                PID:3576

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6911670.exe

                Filesize

                1.2MB

                MD5

                bdcab68a69607f4b51067ee17093a4ba

                SHA1

                b0bc9049e1c44f5cb10c9ae9bebdd19afa6e17d8

                SHA256

                0ea924015d08210ff34d5adca6b72ba68f664a6c85d19e5a81b165bbcd741db2

                SHA512

                7d657e9b9d005be80eaaf201947fa53555b2147cb91e02bc25fe2887d44772e1bbe026518ce1142401c8223119cb1e7d99a543be50f6c925ab91815dcf2d2b5d

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6911670.exe

                Filesize

                1.2MB

                MD5

                bdcab68a69607f4b51067ee17093a4ba

                SHA1

                b0bc9049e1c44f5cb10c9ae9bebdd19afa6e17d8

                SHA256

                0ea924015d08210ff34d5adca6b72ba68f664a6c85d19e5a81b165bbcd741db2

                SHA512

                7d657e9b9d005be80eaaf201947fa53555b2147cb91e02bc25fe2887d44772e1bbe026518ce1142401c8223119cb1e7d99a543be50f6c925ab91815dcf2d2b5d

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2332041.exe

                Filesize

                947KB

                MD5

                71560ec3325af50adb5ab80d5b7a061a

                SHA1

                ef36cc15ea46d3659e2172828a4e624a425c8e12

                SHA256

                61e48847b6138254b4f08007a5d4aea2765b54c5e9e52dde44bd2f4a26dfa3da

                SHA512

                d72b12031d024a46f9e975d21948f5bc31155a29e019ffc63b98790a56758b92b212bf4321c4eda7d832b8ba2dcc807cfb70c0d001b72b152472e16079e2dcfe

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2332041.exe

                Filesize

                947KB

                MD5

                71560ec3325af50adb5ab80d5b7a061a

                SHA1

                ef36cc15ea46d3659e2172828a4e624a425c8e12

                SHA256

                61e48847b6138254b4f08007a5d4aea2765b54c5e9e52dde44bd2f4a26dfa3da

                SHA512

                d72b12031d024a46f9e975d21948f5bc31155a29e019ffc63b98790a56758b92b212bf4321c4eda7d832b8ba2dcc807cfb70c0d001b72b152472e16079e2dcfe

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3830110.exe

                Filesize

                173KB

                MD5

                48445127e5b9746392e011e4c21bd6ec

                SHA1

                11d81fc4eca0c6ee925a9c37aeda4fe6af33ed47

                SHA256

                658f6523a424bcbcf7c7c46aa2a7e801cfde8d8231aad7ede7d0d090fdca7d9c

                SHA512

                49716d7b9f23818f8335936ccc8081b388c39898595ba2baa285b6ca6fc41f4f4d61fbe7df006a659fcc65106bbe99684ba7b138af26ba29cc8d894502327857

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3830110.exe

                Filesize

                173KB

                MD5

                48445127e5b9746392e011e4c21bd6ec

                SHA1

                11d81fc4eca0c6ee925a9c37aeda4fe6af33ed47

                SHA256

                658f6523a424bcbcf7c7c46aa2a7e801cfde8d8231aad7ede7d0d090fdca7d9c

                SHA512

                49716d7b9f23818f8335936ccc8081b388c39898595ba2baa285b6ca6fc41f4f4d61fbe7df006a659fcc65106bbe99684ba7b138af26ba29cc8d894502327857

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1172286.exe

                Filesize

                790KB

                MD5

                452cd4c9bc8fd3b821d6a07956c24252

                SHA1

                3cc9aa1765dbade42bdbea55db156d00d86bc423

                SHA256

                e941c9cc58ff56cb3f997d5c28b242b90d71cdc308740aeef7194f54812011da

                SHA512

                7385b3e5adc49bd898a6426a8794e73c44cf97e825cfe57e58f827115b420e47506a8d286e47e0966c65f6f91005dd8396a60c0388ec2c1065e858c2d23cd74e

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1172286.exe

                Filesize

                790KB

                MD5

                452cd4c9bc8fd3b821d6a07956c24252

                SHA1

                3cc9aa1765dbade42bdbea55db156d00d86bc423

                SHA256

                e941c9cc58ff56cb3f997d5c28b242b90d71cdc308740aeef7194f54812011da

                SHA512

                7385b3e5adc49bd898a6426a8794e73c44cf97e825cfe57e58f827115b420e47506a8d286e47e0966c65f6f91005dd8396a60c0388ec2c1065e858c2d23cd74e

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d1598713.exe

                Filesize

                140KB

                MD5

                b5733ff3820d63fcddf956070acb0ea7

                SHA1

                686495c627f96e6c9a37ba300fe41bb78f5c8826

                SHA256

                0cdd3c68ce18d30ee2a272c4f611f57be782d444eebcdc181f411196027e8632

                SHA512

                5ff34eab5b456da3e138136caa9898b03ac28ccf6b590c6ab3488cee258ebe9e1c8d2ad6775f25052a2822ad8f4077bc0fc71577d0f8c3ba0f6a687763326ed3

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d1598713.exe

                Filesize

                140KB

                MD5

                b5733ff3820d63fcddf956070acb0ea7

                SHA1

                686495c627f96e6c9a37ba300fe41bb78f5c8826

                SHA256

                0cdd3c68ce18d30ee2a272c4f611f57be782d444eebcdc181f411196027e8632

                SHA512

                5ff34eab5b456da3e138136caa9898b03ac28ccf6b590c6ab3488cee258ebe9e1c8d2ad6775f25052a2822ad8f4077bc0fc71577d0f8c3ba0f6a687763326ed3

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v6208731.exe

                Filesize

                624KB

                MD5

                cff0a3c5a3dcad6bfca534238603ee4e

                SHA1

                f2c855726568c6a7290d9c44c0958e132ddbe69a

                SHA256

                106f8389bccb61e548c844a190c87bc3e35617cca1d65c238e15afb93cdec96d

                SHA512

                0377c17a7d99ba0b62651402784367b1226eb245a66bd7b5e9d62a18acf221f7d20fe9f66546735cb32923e23754118eae61a2554cd4ece12e55a39d89558af0

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v6208731.exe

                Filesize

                624KB

                MD5

                cff0a3c5a3dcad6bfca534238603ee4e

                SHA1

                f2c855726568c6a7290d9c44c0958e132ddbe69a

                SHA256

                106f8389bccb61e548c844a190c87bc3e35617cca1d65c238e15afb93cdec96d

                SHA512

                0377c17a7d99ba0b62651402784367b1226eb245a66bd7b5e9d62a18acf221f7d20fe9f66546735cb32923e23754118eae61a2554cd4ece12e55a39d89558af0

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4412409.exe

                Filesize

                414KB

                MD5

                4daef10a13851cde4c7b5c4368eb8e83

                SHA1

                4e4add77fa94b0127467fecc0013d105864aba9a

                SHA256

                34511e0dca5082333a33c864e24d98ac242fec3c8a00a0363834c374178d6b21

                SHA512

                c93703ad56ac1a436a463d79f95e1f870ddc0962288d756af9be73b8aae39c13bf9bdc44b283617d643d8528f3bc69d10d43c26495ded431007e416c9b8ee9b7

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c4412409.exe

                Filesize

                414KB

                MD5

                4daef10a13851cde4c7b5c4368eb8e83

                SHA1

                4e4add77fa94b0127467fecc0013d105864aba9a

                SHA256

                34511e0dca5082333a33c864e24d98ac242fec3c8a00a0363834c374178d6b21

                SHA512

                c93703ad56ac1a436a463d79f95e1f870ddc0962288d756af9be73b8aae39c13bf9bdc44b283617d643d8528f3bc69d10d43c26495ded431007e416c9b8ee9b7

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v2825473.exe

                Filesize

                350KB

                MD5

                69b9a34ddcc483ab993e1e37a5aa41c4

                SHA1

                4d1a8ec281b7d2f3672b5ec549ce5eef6040404a

                SHA256

                fe171b60e3fef19eeb69fc61ab0592e2573ca374dd545841550ba7207ee45e66

                SHA512

                6920cb1f152b64a627f08b52e55ca03a770ff7438f87ad3c692ff9fdccac35d1224d41b0b781eecd21143d4714de9fd8c666b33388db16c41ae9a89617b7edc9

              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v2825473.exe

                Filesize

                350KB

                MD5

                69b9a34ddcc483ab993e1e37a5aa41c4

                SHA1

                4d1a8ec281b7d2f3672b5ec549ce5eef6040404a

                SHA256

                fe171b60e3fef19eeb69fc61ab0592e2573ca374dd545841550ba7207ee45e66

                SHA512

                6920cb1f152b64a627f08b52e55ca03a770ff7438f87ad3c692ff9fdccac35d1224d41b0b781eecd21143d4714de9fd8c666b33388db16c41ae9a89617b7edc9

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a5119596.exe

                Filesize

                251KB

                MD5

                996a6c761b35b5c12d2872de3dbf9086

                SHA1

                764c8cef99eff2acfa3c81d4b4b04cf50812e6e4

                SHA256

                f2a89c3efbee67dd2e48997897059b037107f72ed665bee0585b202375554210

                SHA512

                b21f826bcab202c9b9092f8411ab94821efebbb4259b0573c54b2f4d7184e7523ee025d3f2fb5a6843711adf56eb2f2895a1075938f95484e5d6b5f2ca60a469

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a5119596.exe

                Filesize

                251KB

                MD5

                996a6c761b35b5c12d2872de3dbf9086

                SHA1

                764c8cef99eff2acfa3c81d4b4b04cf50812e6e4

                SHA256

                f2a89c3efbee67dd2e48997897059b037107f72ed665bee0585b202375554210

                SHA512

                b21f826bcab202c9b9092f8411ab94821efebbb4259b0573c54b2f4d7184e7523ee025d3f2fb5a6843711adf56eb2f2895a1075938f95484e5d6b5f2ca60a469

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4057338.exe

                Filesize

                380KB

                MD5

                1f9280cd0dc030b57cb3e182d4c9a75c

                SHA1

                892acb50af319d6c0b5762ce0ba34312a9a30f4f

                SHA256

                65360c1bf842211768202f153436c4e9338aca4414397753100c92544920b189

                SHA512

                c81eb30b5b05e4ff8ac035d99d3c95ea2c3f4d2f9e306ea1205a701ed7346f1b2831f495a60495620de83f755b7d9f7865ef65dcc2d54163168352c256e96cc2

              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b4057338.exe

                Filesize

                380KB

                MD5

                1f9280cd0dc030b57cb3e182d4c9a75c

                SHA1

                892acb50af319d6c0b5762ce0ba34312a9a30f4f

                SHA256

                65360c1bf842211768202f153436c4e9338aca4414397753100c92544920b189

                SHA512

                c81eb30b5b05e4ff8ac035d99d3c95ea2c3f4d2f9e306ea1205a701ed7346f1b2831f495a60495620de83f755b7d9f7865ef65dcc2d54163168352c256e96cc2

              • memory/3312-80-0x0000000005590000-0x00000000055A0000-memory.dmp

                Filesize

                64KB

              • memory/3312-79-0x00000000748F0000-0x00000000750A0000-memory.dmp

                Filesize

                7.7MB

              • memory/3312-77-0x0000000005590000-0x00000000055A0000-memory.dmp

                Filesize

                64KB

              • memory/3312-75-0x0000000005580000-0x0000000005586000-memory.dmp

                Filesize

                24KB

              • memory/3312-74-0x00000000748F0000-0x00000000750A0000-memory.dmp

                Filesize

                7.7MB

              • memory/3312-73-0x0000000000DA0000-0x0000000000DD0000-memory.dmp

                Filesize

                192KB

              • memory/4608-48-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4608-51-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4608-49-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4608-47-0x0000000000400000-0x0000000000428000-memory.dmp

                Filesize

                160KB

              • memory/4632-64-0x0000000004FA0000-0x0000000004FDC000-memory.dmp

                Filesize

                240KB

              • memory/4632-60-0x0000000004F40000-0x0000000004F52000-memory.dmp

                Filesize

                72KB

              • memory/4632-55-0x0000000000400000-0x0000000000430000-memory.dmp

                Filesize

                192KB

              • memory/4632-61-0x0000000004E00000-0x0000000004E10000-memory.dmp

                Filesize

                64KB

              • memory/4632-69-0x0000000005130000-0x000000000517C000-memory.dmp

                Filesize

                304KB

              • memory/4632-56-0x00000000748F0000-0x00000000750A0000-memory.dmp

                Filesize

                7.7MB

              • memory/4632-78-0x0000000004E00000-0x0000000004E10000-memory.dmp

                Filesize

                64KB

              • memory/4632-57-0x0000000004DD0000-0x0000000004DD6000-memory.dmp

                Filesize

                24KB

              • memory/4632-59-0x0000000005020000-0x000000000512A000-memory.dmp

                Filesize

                1.0MB

              • memory/4632-58-0x0000000005530000-0x0000000005B48000-memory.dmp

                Filesize

                6.1MB

              • memory/4632-76-0x00000000748F0000-0x00000000750A0000-memory.dmp

                Filesize

                7.7MB

              • memory/4760-65-0x00000000748F0000-0x00000000750A0000-memory.dmp

                Filesize

                7.7MB

              • memory/4760-42-0x0000000000400000-0x000000000040A000-memory.dmp

                Filesize

                40KB

              • memory/4760-43-0x00000000748F0000-0x00000000750A0000-memory.dmp

                Filesize

                7.7MB

              • memory/4760-62-0x00000000748F0000-0x00000000750A0000-memory.dmp

                Filesize

                7.7MB