Analysis

  • max time kernel
    113s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2024 12:40

General

  • Target

    b4bf15b8ec19f52c7e48ebfdd1fc298b81c344a66ced797b747ced364160b3e2N.exe

  • Size

    1.3MB

  • MD5

    ddd0ccccdae6c3029264f6c8c590f740

  • SHA1

    d571de3c5685afecccadb4b986396c2b71d0319b

  • SHA256

    b4bf15b8ec19f52c7e48ebfdd1fc298b81c344a66ced797b747ced364160b3e2

  • SHA512

    266c1de909a8e31075c81fdb0438b8a323a22ffb81f770a7828b4d7389be51c3ebb79f94490c697f69f2b807ccf947ffc2bf1dcb869a6913725fbdfc8ac43ae5

  • SSDEEP

    24576:uy/HWQpuiWicr7jYdiLnpaT263Xh+d1XrflaXYF229a0VAvvnVzEupkq5Bc:9/HppuiajU+M3kfjl59a0VMaupk

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • Mystic family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Redline family
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Smokeloader family
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4bf15b8ec19f52c7e48ebfdd1fc298b81c344a66ced797b747ced364160b3e2N.exe
    "C:\Users\Admin\AppData\Local\Temp\b4bf15b8ec19f52c7e48ebfdd1fc298b81c344a66ced797b747ced364160b3e2N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\up2UZ30.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\up2UZ30.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EP7cZ99.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EP7cZ99.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4996
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Gc65HI3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Gc65HI3.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3640
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 568
            5⤵
            • Program crash
            PID:3476
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2PL3146.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2PL3146.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3144
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1644
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3144 -s 580
            5⤵
            • Program crash
            PID:4932
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Kf44Na.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Kf44Na.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3312
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:3712
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Checks SCSI registry key(s)
            PID:1168
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3312 -s 148
            4⤵
            • Program crash
            PID:3016
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4TF620Ks.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4TF620Ks.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2348 -s 580
          3⤵
          • Program crash
          PID:1116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2816 -ip 2816
      1⤵
        PID:1460
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3144 -ip 3144
        1⤵
          PID:2824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3312 -ip 3312
          1⤵
            PID:2868
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2348 -ip 2348
            1⤵
              PID:2580

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4TF620Ks.exe

              Filesize

              1.1MB

              MD5

              579255224820802a8531dbdfe6f7f618

              SHA1

              9ac0461a86686b2b98646bcc5fec3256bd3ba73e

              SHA256

              5bc9972d9cc6e8cfb46d98ee998906210d488327ff8f24fe2227b76bd5b59a7d

              SHA512

              c6c8452ff48ba14475a25593174d5923be02f35325a55c7cce4488a3caaebe03c189ec17dda54648d0c95c77e5a0d36b81d2545b17b01c69e2b351dce86cf7b3

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\up2UZ30.exe

              Filesize

              895KB

              MD5

              f5e93c1ac89e521eec87f144f5946d57

              SHA1

              e23908776409f0b50e10b3f09babf198e8988197

              SHA256

              c5a94f457b0082eb8dff8d94b308474a26e95ce1db67bb9b5eac2c366fc08c8a

              SHA512

              2e6134059de3089db434d6372e43e8f777f52a066c0cc7a66842e831aef52c77373a0782a153ac1647c34e70d566e5674b0d7863ffcfc7547c17b9391b880463

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Kf44Na.exe

              Filesize

              896KB

              MD5

              4a75f6b62fac70d458bb1679a1c28697

              SHA1

              cde68b75a06e61cb78a90a33f78316ba91f83187

              SHA256

              404658a157c066c18e637937cb2616d9e510e9024860262c5262cbda3858e32a

              SHA512

              5b32eebc250af86ba5c7a611201f74c486ccc14e8851357aa13ef6c28f418d14745f058c65eea6199e694b639a9aa247e4703e3382da0a12cbeef8e8ac678d90

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EP7cZ99.exe

              Filesize

              533KB

              MD5

              c513b0c6007996e0ee351b141428fe2d

              SHA1

              7e538a2fa27b3468e6c1c72aa45ff7176c23b6f9

              SHA256

              490c5f313e1a306f1c928f1ab04d5a9839e1c5f81baff323efc7f616ed931609

              SHA512

              f5338a1162b0db2f91cce89939eb04976fee1854428dbdacf268e34932cb28b9b8b0e711b5341b552fd5674a4fd8cc6905d65969da71a726d11e347608d61f50

            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Gc65HI3.exe

              Filesize

              232KB

              MD5

              3ff825411b1fe07e712a5dcae34f80eb

              SHA1

              e3e4358cabfa74d6e36e26754b01ed78434a6877

              SHA256

              69bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739

              SHA512

              325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81

            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2PL3146.exe

              Filesize

              1.1MB

              MD5

              0171fe2a193bdf62e04910480c041a0e

              SHA1

              738cb032f1eeb7d3b07f85a640a40cb9a92bbd18

              SHA256

              bbb103b6067c8aaeb2526d5c1753564727f8e922c7e8569a09fe71174f7713b6

              SHA512

              4dd93f4d03a56a4875421fdc6a5769d84e63bc5c775f27ca5d062ef7fd9120d0af5eb54a78a1b8b0ad50ba9508a4c09db66f97b76a7b3ec0be35aceed7675983

            • memory/1168-32-0x0000000000400000-0x0000000000409000-memory.dmp

              Filesize

              36KB

            • memory/1644-25-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/1644-28-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/1644-26-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/3640-21-0x0000000000400000-0x000000000040A000-memory.dmp

              Filesize

              40KB

            • memory/3668-36-0x0000000000400000-0x000000000043E000-memory.dmp

              Filesize

              248KB

            • memory/3668-37-0x0000000007610000-0x0000000007BB4000-memory.dmp

              Filesize

              5.6MB

            • memory/3668-38-0x0000000007060000-0x00000000070F2000-memory.dmp

              Filesize

              584KB

            • memory/3668-39-0x00000000009F0000-0x00000000009FA000-memory.dmp

              Filesize

              40KB

            • memory/3668-40-0x00000000081E0000-0x00000000087F8000-memory.dmp

              Filesize

              6.1MB

            • memory/3668-41-0x00000000074C0000-0x00000000075CA000-memory.dmp

              Filesize

              1.0MB

            • memory/3668-42-0x0000000004CB0000-0x0000000004CC2000-memory.dmp

              Filesize

              72KB

            • memory/3668-43-0x0000000007140000-0x000000000717C000-memory.dmp

              Filesize

              240KB

            • memory/3668-44-0x0000000007180000-0x00000000071CC000-memory.dmp

              Filesize

              304KB