Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:09

General

  • Target

    2c58ee580588f3af770bfbe1f4b90e3f3abc1db0635b5db9df6dc396c7e7666e.exe

  • Size

    821KB

  • MD5

    29c245665d7ec2a067b0efba9761203a

  • SHA1

    21bfecc123a349c6447b2bbaf54f2921015957b2

  • SHA256

    2c58ee580588f3af770bfbe1f4b90e3f3abc1db0635b5db9df6dc396c7e7666e

  • SHA512

    e57f8ba651b21143633b3e5390ef585ba8a91ea58913a426de90c34005a9c2970177232c8d95855f362b894defc774f7c488bff4338b9e44c9187fc0a0e9ea39

  • SSDEEP

    12288:+MrWy90INQR+nv0/sxkpOOw2mBwsMydNYrr2sLxpjNAtydm4bGjYbDD0iCeFr:YyjEvHneFjkjtd5RbfEeF

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c58ee580588f3af770bfbe1f4b90e3f3abc1db0635b5db9df6dc396c7e7666e.exe
    "C:\Users\Admin\AppData\Local\Temp\2c58ee580588f3af770bfbe1f4b90e3f3abc1db0635b5db9df6dc396c7e7666e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cp6MC2WP.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cp6MC2WP.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4820
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Vl72wS3.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Vl72wS3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4948
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:448
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 540
              5⤵
              • Program crash
              PID:3652
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 600
            4⤵
            • Program crash
            PID:2036
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2rh354mD.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2rh354mD.exe
          3⤵
          • Executes dropped EXE
          PID:1488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 448 -ip 448
      1⤵
        PID:4228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4948 -ip 4948
        1⤵
          PID:3828

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cp6MC2WP.exe

          Filesize

          649KB

          MD5

          2c42a560131ee6b2322e729a2ff216b3

          SHA1

          1824ca61a858fd87d69d0c32e47c92bea4145943

          SHA256

          b00259386069b7e0a13de23ad68449ae3d36e1174ed36221a96ab8f3af60aba3

          SHA512

          f6ad6d2390bc63bff72bf0fe6df5fe3efff468900b36755275585aa11ca89c0d174736ebab1b5bce0e75015f91cba5f6264ab16c77888993eafc250584e70d66

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Vl72wS3.exe

          Filesize

          1.7MB

          MD5

          144dc3c0a5275a93ff86f00b5c61b9ec

          SHA1

          784168ab3c4711737656ca13dc4cb59ca267fa45

          SHA256

          179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787

          SHA512

          9af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2rh354mD.exe

          Filesize

          231KB

          MD5

          f377b6698e17edbae38d124e8ad81951

          SHA1

          05b25656ce71c33a87ca1087a2271bad3284a7e4

          SHA256

          53a2935b9e4b91272b31e4f0a6c0e3068aab9d15f6845afe1de60ab601cb23f5

          SHA512

          28219ca2200a952d5f49d6d4d3eb5090da3cad928150610ab0f6716053f9a746e28f4e88e93cf915b1f4e1764dee2ed7910c502cd829ee0d6c4d57648cbace50

        • memory/448-14-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/448-18-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/448-16-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/448-15-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/1488-23-0x0000000008220000-0x00000000087C4000-memory.dmp

          Filesize

          5.6MB

        • memory/1488-22-0x0000000000F80000-0x0000000000FBE000-memory.dmp

          Filesize

          248KB

        • memory/1488-24-0x0000000007D50000-0x0000000007DE2000-memory.dmp

          Filesize

          584KB

        • memory/1488-25-0x00000000052B0000-0x00000000052BA000-memory.dmp

          Filesize

          40KB

        • memory/1488-26-0x0000000008DF0000-0x0000000009408000-memory.dmp

          Filesize

          6.1MB

        • memory/1488-27-0x00000000080A0000-0x00000000081AA000-memory.dmp

          Filesize

          1.0MB

        • memory/1488-28-0x0000000007F30000-0x0000000007F42000-memory.dmp

          Filesize

          72KB

        • memory/1488-29-0x0000000007FD0000-0x000000000800C000-memory.dmp

          Filesize

          240KB

        • memory/1488-30-0x0000000008010000-0x000000000805C000-memory.dmp

          Filesize

          304KB