Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:46

General

  • Target

    2847bdc35d083634a5b96f3182851943508eb7b1bab56011c48f79008c1fa6e1.exe

  • Size

    746KB

  • MD5

    26e70988e9ff104dd78c943f7d004e9d

  • SHA1

    4046b9eb79e5cad1742ef0a75013d4066b28c107

  • SHA256

    2847bdc35d083634a5b96f3182851943508eb7b1bab56011c48f79008c1fa6e1

  • SHA512

    1b037f2a32eff342b1c3149fa28c36581b741fbf19fb15155d346ee95eb55ce3854c1e3c9256a18ca93e997a74054b8a50118af2dd1c1d8a717cdbae7df06b89

  • SSDEEP

    12288:yMrgy908TBHN/qGnNwabk8KrI+NSTswitjanL0q5M9m:Gy79N4N7njagqEm

Malware Config

Extracted

Family

redline

Botnet

frant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2847bdc35d083634a5b96f3182851943508eb7b1bab56011c48f79008c1fa6e1.exe
    "C:\Users\Admin\AppData\Local\Temp\2847bdc35d083634a5b96f3182851943508eb7b1bab56011c48f79008c1fa6e1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Kj0xS03.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Kj0xS03.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1hq23vq6.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1hq23vq6.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4796
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2JP38TK.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2JP38TK.exe
        3⤵
        • Executes dropped EXE
        PID:3000
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:1544
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 156
            4⤵
            • Program crash
            PID:2384
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3rL8355.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3rL8355.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:468
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 152
            3⤵
            • Program crash
            PID:3280
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4168,i,13640054265074968359,8146127767143474550,262144 --variations-seed-version --mojo-platform-channel-handle=1308 /prefetch:8
        1⤵
          PID:1232
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3000 -ip 3000
          1⤵
            PID:4712
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3060 -ip 3060
            1⤵
              PID:868

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3rL8355.exe

              Filesize

              459KB

              MD5

              12fb9be2ae2bf845349151f3d6c68126

              SHA1

              aa39fafb6a1fa57d44456ba55b8608ffde05c23f

              SHA256

              a6e02b5c3c0c2e107d709b1f903d12c160b95b95ebe25a8dac9b9d4bd0d13a41

              SHA512

              baddefb3f267727d845af2f77c084f57d7f0e22530796f9546a91f432e564146bb269409e320156e78b53d976ac22578806c59a97a85bd8e2ceab08e3bfc49f2

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Kj0xS03.exe

              Filesize

              452KB

              MD5

              dbacf93891689a070ab3c6238b624c0a

              SHA1

              eeb6adcc07d2fff696c43a063a5495fbd91c44c2

              SHA256

              2f2cc5eefd2d050f9537440150502bb526cb1be8ec508f7f0924788f2b034e6a

              SHA512

              cb93b2e71a7b7832b877244f5d796c567068dbd3fb91acaca9390bad2a3cf1f0263481eef0b313c54b0d3b61ac610952ef3c4ccd95ca51bb56aeb815b1f61111

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1hq23vq6.exe

              Filesize

              192KB

              MD5

              8904f85abd522c7d0cb5789d9583ccff

              SHA1

              5b34d8595b37c9e1fb9682b06dc5228efe07f0c6

              SHA256

              7624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f

              SHA512

              04dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2JP38TK.exe

              Filesize

              378KB

              MD5

              87a86571665da33049db69e0b6e1478d

              SHA1

              2c612f5a97f7e56d467655b621d57e0501fc2784

              SHA256

              830870275fc61f143f83d59de3a833a13230f2a226ecf1709e925d2879b01d96

              SHA512

              558448cda9cc0ffd95a99069611a75bd448be50a15272e079f345ecf2b119e14788a9370d082ab21169d27ed3c2f56026f6a03e83ef00ea59cc5bcb0ae110880

            • memory/468-67-0x0000000007650000-0x000000000768C000-memory.dmp

              Filesize

              240KB

            • memory/468-65-0x00000000077E0000-0x00000000078EA000-memory.dmp

              Filesize

              1.0MB

            • memory/468-64-0x0000000008540000-0x0000000008B58000-memory.dmp

              Filesize

              6.1MB

            • memory/468-63-0x0000000002840000-0x000000000284A000-memory.dmp

              Filesize

              40KB

            • memory/468-62-0x0000000007460000-0x00000000074F2000-memory.dmp

              Filesize

              584KB

            • memory/468-66-0x00000000075F0000-0x0000000007602000-memory.dmp

              Filesize

              72KB

            • memory/468-61-0x0000000000400000-0x000000000043E000-memory.dmp

              Filesize

              248KB

            • memory/468-68-0x00000000076D0000-0x000000000771C000-memory.dmp

              Filesize

              304KB

            • memory/1544-55-0x0000000000400000-0x0000000000428000-memory.dmp

              Filesize

              160KB

            • memory/1544-53-0x0000000000400000-0x0000000000428000-memory.dmp

              Filesize

              160KB

            • memory/4796-44-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-36-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-32-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-30-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-28-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-26-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-24-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-20-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-19-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-48-0x0000000073BD0000-0x0000000074380000-memory.dmp

              Filesize

              7.7MB

            • memory/4796-50-0x0000000073BD0000-0x0000000074380000-memory.dmp

              Filesize

              7.7MB

            • memory/4796-34-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-38-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-40-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-47-0x0000000073BD0000-0x0000000074380000-memory.dmp

              Filesize

              7.7MB

            • memory/4796-42-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-46-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-22-0x0000000002450000-0x0000000002466000-memory.dmp

              Filesize

              88KB

            • memory/4796-18-0x0000000002450000-0x000000000246C000-memory.dmp

              Filesize

              112KB

            • memory/4796-16-0x0000000073BD0000-0x0000000074380000-memory.dmp

              Filesize

              7.7MB

            • memory/4796-17-0x0000000004BC0000-0x0000000005164000-memory.dmp

              Filesize

              5.6MB

            • memory/4796-15-0x00000000022A0000-0x00000000022BE000-memory.dmp

              Filesize

              120KB

            • memory/4796-14-0x0000000073BDE000-0x0000000073BDF000-memory.dmp

              Filesize

              4KB