Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:01

General

  • Target

    3a221e425a7f8509a077d01514feaf49038631122b838d94a6d08c5d6d8812c4.exe

  • Size

    884KB

  • MD5

    ab4c5993b5744021c0489c4e5d3accd4

  • SHA1

    13038a7ad4c10c2e02ed0e82983bb2dd28f22a91

  • SHA256

    3a221e425a7f8509a077d01514feaf49038631122b838d94a6d08c5d6d8812c4

  • SHA512

    5f5fd4a8eae176832623523338118e3b35cd7e8c39ebc08b45759c490c3caed0cd1d27560901ddbef8e83d4bac4bfdd90ae5ce3749ee3d02198a9587ddb50ba6

  • SSDEEP

    12288:QMr7y90Fsivbbfy07EL0Btjpi/R+nOliMW9iWinBP3g/eNMYUcUIFyVWwk/fD:7yeHDb6Q9i/R+h79/0Bvlmaj

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a221e425a7f8509a077d01514feaf49038631122b838d94a6d08c5d6d8812c4.exe
    "C:\Users\Admin\AppData\Local\Temp\3a221e425a7f8509a077d01514feaf49038631122b838d94a6d08c5d6d8812c4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jo5Zh0aB.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jo5Zh0aB.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3536
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IJ9Pw7pO.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IJ9Pw7pO.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1GS34rW1.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1GS34rW1.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:3256
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 592
              5⤵
              • Program crash
              PID:1148
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2hv157lG.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2hv157lG.exe
            4⤵
            • Executes dropped EXE
            PID:1748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2584 -ip 2584
      1⤵
        PID:4548

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jo5Zh0aB.exe

        Filesize

        590KB

        MD5

        985d13795e48f60b56cb01fd43b9b9c0

        SHA1

        c818e0c4dd3517b502f77d2e1a7ea895bac9ad31

        SHA256

        0a251bbbb92fad4b51d8e1ca1c5491dfb0c2409fc274916b9a1210196935d6bf

        SHA512

        be0af68c019a9531efa004100f40dc0c9a1550588474718e7515fac76177fdcc3406b0ab8998307443a71c07ee358fadff54e93fffd74c84768845df14d3721b

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IJ9Pw7pO.exe

        Filesize

        417KB

        MD5

        e8488a26839a84e34ddb556f2da5c5ee

        SHA1

        dbb587ea77a992c310e912aea891e8c9910d129b

        SHA256

        5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146

        SHA512

        16a139723b70a59570570c020bb6a0b715b597867f49fae1f71883b96c8da8e613be7da13de9be80ba8bc68dd0c3ddcee09f9ce6514bfa8327d6c981dccaac22

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1GS34rW1.exe

        Filesize

        378KB

        MD5

        f0831f173733de08511f3a0739f278a6

        SHA1

        06dc809d653c5d2c97386084ae13b50a73eb5b60

        SHA256

        8b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27

        SHA512

        19e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2hv157lG.exe

        Filesize

        231KB

        MD5

        a63b0215d25760f5289ef823a6f1e90e

        SHA1

        b1bb411cf98ac9208aa2da930346215b476ad0f5

        SHA256

        ba39131319a53c33143e64d68d7274b0f2a91bc96f0c74687a16af46b6ccfa4f

        SHA512

        247e0625555246d0da6b3fc781000e0d456893465f0e6b0662ca81b9d24f634fd90dc6b914bbdd58b6267a71db5df2da3e007fb6ec194ed5ba8a3972b4a5b765

      • memory/1748-33-0x0000000007E80000-0x0000000007F8A000-memory.dmp

        Filesize

        1.0MB

      • memory/1748-28-0x0000000000CD0000-0x0000000000D0E000-memory.dmp

        Filesize

        248KB

      • memory/1748-29-0x0000000007FD0000-0x0000000008574000-memory.dmp

        Filesize

        5.6MB

      • memory/1748-30-0x0000000007AC0000-0x0000000007B52000-memory.dmp

        Filesize

        584KB

      • memory/1748-31-0x0000000005010000-0x000000000501A000-memory.dmp

        Filesize

        40KB

      • memory/1748-32-0x0000000008BA0000-0x00000000091B8000-memory.dmp

        Filesize

        6.1MB

      • memory/1748-34-0x0000000007B80000-0x0000000007B92000-memory.dmp

        Filesize

        72KB

      • memory/1748-35-0x0000000007BE0000-0x0000000007C1C000-memory.dmp

        Filesize

        240KB

      • memory/1748-36-0x0000000007D70000-0x0000000007DBC000-memory.dmp

        Filesize

        304KB

      • memory/3256-24-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/3256-22-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/3256-21-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB