Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 07:44

General

  • Target

    58609bf38be4777dd43032b4b64e68420854d83e377491d6356127f6c112181d.exe

  • Size

    895KB

  • MD5

    c275615581b1a287c46bd4914c645377

  • SHA1

    dd08381740c7105dd3f5bffd1b006410952282a0

  • SHA256

    58609bf38be4777dd43032b4b64e68420854d83e377491d6356127f6c112181d

  • SHA512

    aa616d9618d4abbf82b0b61f944f6beb655f1beb7cd66077706a63b299c08a58b977f813b61de7606b707d988cc50f556b12ca27c64a8756050c98034c0cba86

  • SSDEEP

    12288:eMr+y90evp7ygaOcdT4rVF3XvoTELhfnxZOnok2+acz0vRquRC3KI63sNCl:syrp7ygPxM4lxZ8okicoRqxuswl

Malware Config

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58609bf38be4777dd43032b4b64e68420854d83e377491d6356127f6c112181d.exe
    "C:\Users\Admin\AppData\Local\Temp\58609bf38be4777dd43032b4b64e68420854d83e377491d6356127f6c112181d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bX4Xh51.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bX4Xh51.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3920
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BG8wd21.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BG8wd21.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1rZ51MC3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1rZ51MC3.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1612
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Qs4396.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Qs4396.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4088
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:3284
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3ON50GN.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3ON50GN.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3004
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:2628
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
              • Checks SCSI registry key(s)
              PID:1016
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4Sb330Cy.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4Sb330Cy.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1192
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            3⤵
              PID:3592

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4Sb330Cy.exe

          Filesize

          369KB

          MD5

          5a9e2b86a7d5dffaca4bd93d625a9a86

          SHA1

          22260a0a097e72edb69edec49ce89c451bcb674f

          SHA256

          94b922d45866154829338361742b0d7d7f7abb4866dd84f9c979fb00e592ed72

          SHA512

          66152963753435fa1a02dd415fb4b51240e92d44c81bc18c964633921587f999c685ffe8c13ff498c16191e0553ceef40e24d2758fc3173ca300f4226098729c

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bX4Xh51.exe

          Filesize

          643KB

          MD5

          fb90e0de94f5c1ce94920457918ebe41

          SHA1

          85af7181e87172316d29a8d915f3f2a1ba9a622f

          SHA256

          655ae7e41dc1a603bbeed725364d21d83d18ad26c747b265a598061b1fcd1b3e

          SHA512

          4a11fd1575bf848ae36b5b058ecec888c5579d65b186df703a7024d9425010b532e20171924880c934d186bd1fe36337b5186c45a1a5ab8bb83213aad83bbba6

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3ON50GN.exe

          Filesize

          178KB

          MD5

          82d0e5cc03cfbccaececce18d1bafce9

          SHA1

          f1b5098008133ad5022661a3e592cba5c7172c66

          SHA256

          2d0e5b754a1ab6eda0e304eeae14e16f4287d37d7bf948a504a781c9d04fdd21

          SHA512

          cf8a98b7ccd8aa6644241d76865b78b5df43246cfddf2f93dc412142f4416bf5f3efe46efc7e2f5a8508c99e7e97d1bbec9c0b7bfb9f44b781c84f4afba55d70

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BG8wd21.exe

          Filesize

          440KB

          MD5

          9fc2e8efa1d49928096e33fd76a07bc6

          SHA1

          4cc7d14abda807dd9151d9f2ea9bf7678223ba9e

          SHA256

          118d41032860f1571767353fa908f5546fca889b192a1e1cc655431a43bfb095

          SHA512

          866140feb62dfd0dae5b4d7482bddf8ad29e222e82cee2dac58b16269544fc3350b9f291b741478f0563d71147dca0f90814bd1c6fc2702a0777bdef1210623c

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1rZ51MC3.exe

          Filesize

          188KB

          MD5

          425e2a994509280a8c1e2812dfaad929

          SHA1

          4d5eff2fb3835b761e2516a873b537cbaacea1fe

          SHA256

          6f40f29ad16466785dfbe836dd375400949ff894e8aa03e2805ab1c1ac2d6f5a

          SHA512

          080a41e7926122e14b38901f2e1eb8100a08c5068a9a74099f060c5e601f056a66e607b4e006820276834bb01d913a3894de98e6d9ba62ce843df14058483aa0

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Qs4396.exe

          Filesize

          328KB

          MD5

          321bbb44f6317afeb09a02c6a71cf26e

          SHA1

          2d4d3c414b6bfe780d150db528271ab0a2d354b5

          SHA256

          dd34d0e61f9f42fd09d0d983e7c00dbed744307a084ea3af5562c99481664f72

          SHA512

          4bd84e68233bd130964285f18e030444b6fba5f760a3ccf5c17bd6750c1ffd5c856a71a1a19677d8b33222bd1726dd8bcdc6d1adf8e439aa02f3388309368c3d

        • memory/1016-36-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/1612-21-0x00000000021F0000-0x0000000002210000-memory.dmp

          Filesize

          128KB

        • memory/1612-22-0x0000000004AA0000-0x0000000005044000-memory.dmp

          Filesize

          5.6MB

        • memory/1612-23-0x0000000002500000-0x000000000251E000-memory.dmp

          Filesize

          120KB

        • memory/1612-24-0x00000000049C0000-0x0000000004A52000-memory.dmp

          Filesize

          584KB

        • memory/3284-32-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/3284-30-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/3284-29-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/3592-40-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/3592-41-0x0000000002810000-0x000000000281A000-memory.dmp

          Filesize

          40KB

        • memory/3592-42-0x0000000008310000-0x0000000008928000-memory.dmp

          Filesize

          6.1MB

        • memory/3592-43-0x0000000007CF0000-0x0000000007DFA000-memory.dmp

          Filesize

          1.0MB

        • memory/3592-44-0x0000000007350000-0x0000000007362000-memory.dmp

          Filesize

          72KB

        • memory/3592-45-0x00000000073E0000-0x000000000741C000-memory.dmp

          Filesize

          240KB

        • memory/3592-46-0x0000000007420000-0x000000000746C000-memory.dmp

          Filesize

          304KB