Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:43

General

  • Target

    7afbfc55db219ad6f0335344f7e4d1119a281a9e98656ca51496a2ccedc75d35.exe

  • Size

    1020KB

  • MD5

    c22be85e25cdfff5b49395163111b939

  • SHA1

    ca927b4b317b9671899f23fb87acad746302abfb

  • SHA256

    7afbfc55db219ad6f0335344f7e4d1119a281a9e98656ca51496a2ccedc75d35

  • SHA512

    4d26b98249b0bb8fafc761cd8478ce610dba4acdc1e7a7ff5c390244fd32d94a7266b765c467604091bc7911c61f592a8b7666777ef1d2fcd7b0d8c0e35edf68

  • SSDEEP

    24576:gysH7/U6YsGdqw8AkzzXSQ//aZJpdmmzlEoBNi8yRYr1:nsb/U6YsDw8bSGIpdm4lRy6

Malware Config

Extracted

Family

redline

Botnet

magia

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7afbfc55db219ad6f0335344f7e4d1119a281a9e98656ca51496a2ccedc75d35.exe
    "C:\Users\Admin\AppData\Local\Temp\7afbfc55db219ad6f0335344f7e4d1119a281a9e98656ca51496a2ccedc75d35.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tn8ZL16.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tn8ZL16.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2480
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\yz7JL76.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\yz7JL76.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1cP61qo2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1cP61qo2.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4624
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2pJ9867.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2pJ9867.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1660
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:636
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 200
              5⤵
              • Program crash
              PID:5024
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3pP83Ne.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3pP83Ne.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3788
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
            • Checks SCSI registry key(s)
            PID:3080
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 596
            4⤵
            • Program crash
            PID:1352
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4ni653aC.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4ni653aC.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:3332
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            3⤵
              PID:828
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              3⤵
                PID:3384
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                3⤵
                  PID:1188
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  3⤵
                    PID:768
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 588
                    3⤵
                    • Program crash
                    PID:4536
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1660 -ip 1660
                1⤵
                  PID:508
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3788 -ip 3788
                  1⤵
                    PID:3096
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2732 -ip 2732
                    1⤵
                      PID:2484

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4ni653aC.exe

                      Filesize

                      462KB

                      MD5

                      174693c48b92b043b56e3b4d39ebad7c

                      SHA1

                      d0c14c93948e40a678547b46368cc1a899c6fc5b

                      SHA256

                      42fe15c6fa6071faad97b3f1ce7977c8c6be241915fe92186e59eae257362451

                      SHA512

                      3d37a4775000d2a8d520954777a4c106545dbbc4fc0bd8b0fbec59f1acac2cd9aa4f28a930b970e40e4373dd1d5c529642b0ab900b4af54e6067577a8b1f19fb

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tn8ZL16.exe

                      Filesize

                      725KB

                      MD5

                      ec542cebd2c84750e6f3f56557f278e2

                      SHA1

                      c370c9b1c0a658a954e99359a7729d319ca92b5b

                      SHA256

                      0318f83928e5e3f72b5bba84d08188caeabf37779f60149377c5fdbc0570ff30

                      SHA512

                      e0fca122db9aa177e856eccce8e937b769959ba97b8d1eab22f432225c5df0ec2bd751766bea054dc45b2bec12668bb0e84e5c9d4f7d17b47a65d02d5aaa19ed

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3pP83Ne.exe

                      Filesize

                      271KB

                      MD5

                      3b497c95b0bac91eef71e274ee3d6ffe

                      SHA1

                      99edf776fc089b1bcd141dfbfd4efbd032c9b52d

                      SHA256

                      42705bdaea79a3f15b61b44edba486dc2317bc4e20efc8ed8a257a7493614cf3

                      SHA512

                      cf84086cbb4719f7ec9c2177705c1ac3f8f3e90b2d611ef1d3e6edc16db0b97ab7126f0525daa6fd535067a22ea0f9da7a64c6372900362b297f3b0b066a567e

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\yz7JL76.exe

                      Filesize

                      479KB

                      MD5

                      cb388fa3f7f5b8512054d67d4ce95457

                      SHA1

                      8374bc892a6d50bfe5e7fde9e007de67adc4bc23

                      SHA256

                      ff88ed6470f90d070b6fbe50a585283b52ce07617d77256ddd7ebb6e21f74586

                      SHA512

                      561632b7aa9f1ee9d2deea077b4250046b3378358d642e5302831a43afa88499df7fef70aa188f83eadb64bd4cc67af13698693bd38299862bd20958311a2fb7

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1cP61qo2.exe

                      Filesize

                      194KB

                      MD5

                      35d718538c3e1346cb4fcf54aaa0f141

                      SHA1

                      234c0aa0465c27c190a83936e8e3aa3c4b991224

                      SHA256

                      97e62bfa90aca06c595fb150e36f56b4a285f58cc072b8c458ae79805523fc36

                      SHA512

                      4bcf5cabe93ec54608ccb95d80822f411bb32c2746be609873a493045913fb53e0a953e75f82dfe620d661f049437da7a70d34995dc915bb0b09426e97f0aec3

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2pJ9867.exe

                      Filesize

                      423KB

                      MD5

                      dac14faabaeb1102198b735e979ca06c

                      SHA1

                      edbd52a612f27123d6e780a11191c3617f7ebe29

                      SHA256

                      05d8455fc78df1631db55fa8f14b979c106082037602bb35de9feae662f65c8f

                      SHA512

                      437856b18f90a3c6524b8c62444d2d432c2f233371edaddd42d4ba5ab7980d29a39088fba94897a28767fc293a6307e14c6c037c505177e30e90a59a8dc27f05

                    • memory/636-56-0x0000000000400000-0x0000000000433000-memory.dmp

                      Filesize

                      204KB

                    • memory/636-57-0x0000000000400000-0x0000000000433000-memory.dmp

                      Filesize

                      204KB

                    • memory/636-59-0x0000000000400000-0x0000000000433000-memory.dmp

                      Filesize

                      204KB

                    • memory/768-73-0x0000000007FC0000-0x0000000007FFC000-memory.dmp

                      Filesize

                      240KB

                    • memory/768-68-0x0000000007D90000-0x0000000007E22000-memory.dmp

                      Filesize

                      584KB

                    • memory/768-67-0x0000000000400000-0x000000000043E000-memory.dmp

                      Filesize

                      248KB

                    • memory/768-69-0x00000000031B0000-0x00000000031BA000-memory.dmp

                      Filesize

                      40KB

                    • memory/768-70-0x0000000008E30000-0x0000000009448000-memory.dmp

                      Filesize

                      6.1MB

                    • memory/768-71-0x0000000008070000-0x000000000817A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/768-72-0x0000000007F60000-0x0000000007F72000-memory.dmp

                      Filesize

                      72KB

                    • memory/768-74-0x0000000008000000-0x000000000804C000-memory.dmp

                      Filesize

                      304KB

                    • memory/3080-63-0x0000000000400000-0x0000000000409000-memory.dmp

                      Filesize

                      36KB

                    • memory/4624-41-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-45-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-25-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-47-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-24-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-27-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-29-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-31-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-33-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-35-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-37-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-39-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-43-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-51-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-49-0x00000000049A0000-0x00000000049B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/4624-23-0x00000000049A0000-0x00000000049BC000-memory.dmp

                      Filesize

                      112KB

                    • memory/4624-22-0x0000000004B00000-0x00000000050A4000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/4624-21-0x00000000022D0000-0x00000000022EE000-memory.dmp

                      Filesize

                      120KB