Analysis

  • max time kernel
    111s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 10:38

General

  • Target

    c989589c460aa0ea1b11ab48658c98063df2918833af5454d1d5acadf0820bd9N.exe

  • Size

    604KB

  • MD5

    24862159a034fa33b18aa17b0644db70

  • SHA1

    43886e7c379d6525dac04ec4f88a9e322f04c33e

  • SHA256

    c989589c460aa0ea1b11ab48658c98063df2918833af5454d1d5acadf0820bd9

  • SHA512

    4ddac150292d75716c9aff7d49b192334f5757111f02a1c97bcb7329e8d2bea400d0c860e3469b0e5d19394dc93c9b2cecd15745b4a67daa7b3e55721e118fcc

  • SSDEEP

    12288:2MrVy90nQRuyTq/eoXSzTRMgHlXHVZX95Ib/V8vfZ/ZNoX:TyTuyge9zeKXHVV95I7V8vfZHoX

Malware Config

Extracted

Family

redline

Botnet

nanya

C2

77.91.124.82:19071

Attributes
  • auth_value

    640aa5afe54f566d8795f0dc723f8b52

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c989589c460aa0ea1b11ab48658c98063df2918833af5454d1d5acadf0820bd9N.exe
    "C:\Users\Admin\AppData\Local\Temp\c989589c460aa0ea1b11ab48658c98063df2918833af5454d1d5acadf0820bd9N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6348108.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6348108.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3372
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a3012968.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a3012968.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3076
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3076 -s 552
          4⤵
          • Program crash
          PID:864
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b0018524.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b0018524.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1132 -s 552
          4⤵
          • Program crash
          PID:2764
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c1600126.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c1600126.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:4720
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:3092
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:968
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 580
            3⤵
            • Program crash
            PID:3608
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3076 -ip 3076
        1⤵
          PID:4924
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1132 -ip 1132
          1⤵
            PID:2760
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 436 -ip 436
            1⤵
              PID:3668

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c1600126.exe

              Filesize

              383KB

              MD5

              0762e26b02c05f8f6ceb14d6af1e4720

              SHA1

              fc535fd1d77423d69c298ddee9d92e33730d4139

              SHA256

              2484f2a2215719f6da73b0448af47d39476dacdebed9621e8a1af476a8d301f2

              SHA512

              90e802570d29c72e1ac17bfcfc7a9948e674936596933fe96e2dac4f0340163259cafd1357d73168633dd3fd2961abc9fd1857c7599da3ec5a541e60f812607d

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6348108.exe

              Filesize

              344KB

              MD5

              f15ed49ab37e13c2a5895351b14f056d

              SHA1

              cab28d43724601713a731fdca02a4ddee5f13ba2

              SHA256

              964e7d11e651b400d429d99ccd8e3ef50abdc57eea8669fd4b442b9c2c2700bd

              SHA512

              4b97e63cb985d4204227923c78e4bf5918b9ecd60334bc7dfb75145779d4e2913b3716406ffc06f0394dc942abf9a32b00660c884027e93c03053fd2433677f0

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a3012968.exe

              Filesize

              220KB

              MD5

              0df50464c26033248a31a904d718bdfd

              SHA1

              088529b048ed65260a9f1981a2169a0cda8dc3ae

              SHA256

              5c01d74687e6313fad5dee7e49191590b65f8833127232cb2cf29e9e998bd8c4

              SHA512

              fbc3ec6e1689a955753e12317d5a3898f359bac1de2245d7d67281eaae6376c978e76436a8d0d862ccd2b3a642d757dc14f6a265f9b645228f24475166f281da

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b0018524.exe

              Filesize

              364KB

              MD5

              3f12ac704b03fb5e67d8323ccc553c4b

              SHA1

              aae69398ee74bf8bcfdf99cadd2958969988e727

              SHA256

              d74ed06b3dd427e7f9a5296df52a3d5490073684ee23689831f46c0411db1218

              SHA512

              5f8d30b6f15d1818c0f33a92c9b1a2af861f8f2c61adb4997307faf478ee2068a35a795cee0f259af005f8a31c9662e92f4cc4c1306c6be734d3475eda6bcf7e

            • memory/968-30-0x000000000A5B0000-0x000000000A5C2000-memory.dmp

              Filesize

              72KB

            • memory/968-26-0x0000000000400000-0x0000000000430000-memory.dmp

              Filesize

              192KB

            • memory/968-27-0x0000000002A00000-0x0000000002A06000-memory.dmp

              Filesize

              24KB

            • memory/968-28-0x000000000AB10000-0x000000000B128000-memory.dmp

              Filesize

              6.1MB

            • memory/968-29-0x000000000A670000-0x000000000A77A000-memory.dmp

              Filesize

              1.0MB

            • memory/968-31-0x000000000A610000-0x000000000A64C000-memory.dmp

              Filesize

              240KB

            • memory/968-32-0x0000000002980000-0x00000000029CC000-memory.dmp

              Filesize

              304KB

            • memory/1028-14-0x0000000000400000-0x000000000040A000-memory.dmp

              Filesize

              40KB

            • memory/1028-15-0x000000007409E000-0x000000007409F000-memory.dmp

              Filesize

              4KB

            • memory/1028-33-0x000000007409E000-0x000000007409F000-memory.dmp

              Filesize

              4KB

            • memory/3440-19-0x0000000000400000-0x000000000042C000-memory.dmp

              Filesize

              176KB

            • memory/3440-22-0x0000000000400000-0x000000000042C000-memory.dmp

              Filesize

              176KB

            • memory/3440-20-0x0000000000400000-0x000000000042C000-memory.dmp

              Filesize

              176KB