Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 09:40

General

  • Target

    1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe

  • Size

    1.2MB

  • MD5

    3dbb95f86f886cdbafb2d8989c1cc77c

  • SHA1

    f0c053c9b02c0cd21a321ce5c57950b0040c7aa7

  • SHA256

    1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5

  • SHA512

    a0aa590779c2f4e6c4dc3c360047623c5e919eac9219b252c74d634a7f5e654ac1d265e7b18a9783daa722f7c59fd351b3084f7deccbae09dad6ae493cb38683

  • SSDEEP

    24576:syYxMgtVHWO2xYNKZPT1VXEFgb8vjy3s8mHUYIzq3ga/6dPy4a6zri:bYxMgtNW9aNKZPT0Fgb8m3qHUZW9iI4H

Malware Config

Extracted

Family

redline

Botnet

mrak

C2

77.91.124.82:19071

Attributes
  • auth_value

    7d9a335ab5dfd42d374867c96fe25302

Signatures

  • Detect Mystic stealer payload 1 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe
    "C:\Users\Admin\AppData\Local\Temp\1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7567951.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7567951.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3343301.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3343301.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9485469.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9485469.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3416
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l8465121.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l8465121.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1400
            • C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
              "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3284
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F
                7⤵
                • Creates scheduled task(s)
                PID:4100
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3260
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  8⤵
                    PID:3312
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "saves.exe" /P "Admin:N"
                    8⤵
                      PID:2228
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "saves.exe" /P "Admin:R" /E
                      8⤵
                        PID:868
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                        8⤵
                          PID:3280
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\b40d11255d" /P "Admin:N"
                          8⤵
                            PID:2752
                          • C:\Windows\SysWOW64\cacls.exe
                            CACLS "..\b40d11255d" /P "Admin:R" /E
                            8⤵
                              PID:2232
                      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4983873.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4983873.exe
                        5⤵
                        • Executes dropped EXE
                        PID:1284
                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8431052.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8431052.exe
                      4⤵
                      • Executes dropped EXE
                      PID:4560
              • C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
                C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
                1⤵
                • Executes dropped EXE
                PID:1852
              • C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
                C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
                1⤵
                • Executes dropped EXE
                PID:3636

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7567951.exe

                Filesize

                1.1MB

                MD5

                c5bfb59dd701caa311304acef6585b8b

                SHA1

                a18d7900b6573c9ce0650540c1fde57ec9f40f51

                SHA256

                86ed46a0e21997d49914c62ecef7f2fd29e204eb87e34658b1d4fb78f148775a

                SHA512

                8dda0bc5bbe96fa56bf1e43bb3e1024e3d89d44908080c8e7168f29ae42734886c11acde501e5819cb32f27c9822bd8ddbf869da6b1e67ae3e97628fa2abdfc6

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3343301.exe

                Filesize

                476KB

                MD5

                ba0d7e47961cf5fb3b4a5adfec4e0392

                SHA1

                10333db3835a2c6e56b3ddd27b5a60eb9f6b5389

                SHA256

                475a09928d288d7cf5a08659e12c6bd2d94d0579ae73443be6ed6582ed63ccf9

                SHA512

                fe1c4f4f3dd7e2f4f55432f6c96787e2682133cb1418d11a016b996d831cee72b1fd069e720c5da6f0fbc3c75cf3347b38720837edd28258b5190d99464f134c

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8431052.exe

                Filesize

                174KB

                MD5

                119b084d5956063306fde45fadf72466

                SHA1

                2b8bea8aba3f09c11e59d6c434a7fb6138ea5739

                SHA256

                8f1dda7eb66be0b00f7cd37fc659a0da7a08cc060eb856c55785a3d981da7702

                SHA512

                26ae6fdeec8a5ee10b271ea33962ebbcbdfd6ac77ca51c9026bbf2704872094ce4bebe94a768924630dbee470110a97f926803d26b2f3de2a3e00d92e084896a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9485469.exe

                Filesize

                320KB

                MD5

                1bcb4feb03597dbcd10059960e911715

                SHA1

                5b3a050a10c8a1320f3f11efe6945678ed971548

                SHA256

                6754436976e27bcfc682262bc92870efee32ee83c4ceddb6463026bd50d978b4

                SHA512

                2ff6a2ade90f8ea62148566d6d163d7faf0972a447d707c982c3a35b5b24f495e90d0a2af96c73d9fae05d6dd8ed8804dbe35d3357f637d88324fca84730748f

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4983873.exe

                Filesize

                142KB

                MD5

                44e4d037549ce81646d8b1ed27099838

                SHA1

                3e591daf09975f6a57399046955d5311f846f404

                SHA256

                29f8aa2b754db03097e619fd7c5d5382f7e86e02b468f700ad0ed6bd23b99eee

                SHA512

                35933260ffeac9d4dfa4e14874666e938d73b989dd590c7a4a10a67ad99bcadaa4d71fadd6b0a8412d4577e62ce8430fa82e0f1b1c59a043b606ac70f9c6856b

              • C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe

                Filesize

                337KB

                MD5

                40fd643e530e3997172c8be9528119f4

                SHA1

                0eeea47830afc04351d5fd8270e06d0c4fc8a75c

                SHA256

                5029c7232396a6bdde2491a844493ab01293c1815b4de0839ed1e0ea12de2a30

                SHA512

                d696724b63c9ab9c2438206bc6aa58f500a60e9bcd950bee44acb246cf9d74b3641174d540a186f31379a9ee9bca897948f821a66b5f79a785e8c119094fe38e

              • memory/4560-43-0x0000000000DF0000-0x0000000000E20000-memory.dmp

                Filesize

                192KB

              • memory/4560-44-0x0000000005710000-0x0000000005716000-memory.dmp

                Filesize

                24KB

              • memory/4560-45-0x0000000005E60000-0x0000000006478000-memory.dmp

                Filesize

                6.1MB

              • memory/4560-46-0x0000000005980000-0x0000000005A8A000-memory.dmp

                Filesize

                1.0MB

              • memory/4560-47-0x00000000058B0000-0x00000000058C2000-memory.dmp

                Filesize

                72KB

              • memory/4560-48-0x0000000005910000-0x000000000594C000-memory.dmp

                Filesize

                240KB

              • memory/4560-49-0x0000000005A90000-0x0000000005ADC000-memory.dmp

                Filesize

                304KB