Analysis

  • max time kernel
    115s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 09:02

General

  • Target

    f01c38dd7cf09e09f872effc3e757480N.exe

  • Size

    497KB

  • MD5

    f01c38dd7cf09e09f872effc3e757480

  • SHA1

    b53afa825ce720a0d81a20eee6a85e43b65bc83d

  • SHA256

    1f08876c53780e26305629b3d307e940f097e02512b8f5e323b5aef1309c7cfe

  • SHA512

    13420753226258c0761c781a110377cd0cbc06b4f07cb43667d62b21d7b82aa3b4aca609ee669ed89b0f310fd1ecd01a1279c380cf48a35981fd37b56b49920e

  • SSDEEP

    12288:/Mrjy90I/A+ObCxYE8kCMOo+eqz0iNOwQxNWSo:MyfsCuAb+/YiIvto

Malware Config

Extracted

Family

redline

Botnet

vaga

C2

77.91.124.73:19071

Attributes
  • auth_value

    393905212ded984248e8e000e612d4fe

Signatures

  • Detect Mystic stealer payload 1 IoCs
  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f01c38dd7cf09e09f872effc3e757480N.exe
    "C:\Users\Admin\AppData\Local\Temp\f01c38dd7cf09e09f872effc3e757480N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6334593.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6334593.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8180689.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8180689.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a7706527.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a7706527.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2448
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b2001229.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b2001229.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2728
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c1424742.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c1424742.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6334593.exe

    Filesize

    372KB

    MD5

    8fa61297d17381ed5f6266107b0500af

    SHA1

    2c204440223f35b38d903f6f63b87f1ad21a5297

    SHA256

    0764f937b929c5f40a7107ab07e2010135886cc50155329242515fa2f85f3b9b

    SHA512

    0cd63ebf8a69be7fc128526345b1d79c0fde31e3cb4a750cd772cbaefd7a0d9209a0c4f1635819a5dac10f340b43905a936f3759aab33e08a5527debb92eb836

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c1424742.exe

    Filesize

    174KB

    MD5

    d4a4eca9242921fe2c41921088cb5082

    SHA1

    4429f9509f1af61b7cc2684823ed07f4c0d05d6f

    SHA256

    d050db91390952dd2028e191a3ae3c22f68175ea9819ae4d52772f7ee656dbfe

    SHA512

    471705f6ed7dc32403c502ecd07ce6f6ad0821ef81a97b13cec25afb057aaf9e39147afbe62e63762eeb56ff3e5dafca1acb2362c8c7a3015cd2b96d60182adc

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8180689.exe

    Filesize

    217KB

    MD5

    66e265cd82da051ebb9dc7d7b49283bb

    SHA1

    4202c829ac5ad9fd5c50470df4869089631f8ebf

    SHA256

    81bc6d6166f0f2131391627542600a7815b48b12d036ca1343b8c626e58c78f6

    SHA512

    70070ae94936aaa4fcf3be621118e3de7e4e573a1c853f47cc4cc501187afc2f27c9d21548dd1b69dcd522cf5aa1a97cfc9905c083a121c51afd10fa5d118663

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a7706527.exe

    Filesize

    13KB

    MD5

    ec860ac3b9248a6e6fd70757000ad16b

    SHA1

    cb9498d9e3dcb57fe6bc0279dcb17a69c5398034

    SHA256

    b694f4b087bf604fa71a4efa95d260a03e6b5efb291b0d720510503e78160acf

    SHA512

    56bc7653fb4e958b88179ace249bfcbad872f3aa55fece7a6cec4f42ae546f399063692a6b52c10abaab1d19d1086ea57bb88aab3ac1b5a55de4a759b9926957

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b2001229.exe

    Filesize

    140KB

    MD5

    dd34e42f60f1cb627fc1a46f409b4650

    SHA1

    a63bb06169e9b8cfca83e4ec593780eb9c2c7e36

    SHA256

    3910a5afc2c1a3baf1c6828d1ab60c0daf7886c47c75c390c1d14d08aedab488

    SHA512

    80fa55cd44385a1e1e49b22d0d548d3e969247943a098b0331d5d1a4bfe0759a857b0730a97160718cd336e21328c21bc504956d70de02d910673860bbc93e70

  • memory/1668-32-0x0000000005950000-0x0000000005956000-memory.dmp

    Filesize

    24KB

  • memory/1668-31-0x0000000000F00000-0x0000000000F30000-memory.dmp

    Filesize

    192KB

  • memory/1668-33-0x000000000B360000-0x000000000B978000-memory.dmp

    Filesize

    6.1MB

  • memory/1668-34-0x000000000AEA0000-0x000000000AFAA000-memory.dmp

    Filesize

    1.0MB

  • memory/1668-35-0x000000000ADE0000-0x000000000ADF2000-memory.dmp

    Filesize

    72KB

  • memory/1668-36-0x000000000AE40000-0x000000000AE7C000-memory.dmp

    Filesize

    240KB

  • memory/1668-37-0x00000000031C0000-0x000000000320C000-memory.dmp

    Filesize

    304KB

  • memory/2448-24-0x00007FFB65863000-0x00007FFB65865000-memory.dmp

    Filesize

    8KB

  • memory/2448-22-0x0000000000010000-0x000000000001A000-memory.dmp

    Filesize

    40KB

  • memory/2448-21-0x00007FFB65863000-0x00007FFB65865000-memory.dmp

    Filesize

    8KB