Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:10

General

  • Target

    ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe

  • Size

    1.6MB

  • MD5

    5e713e98cdb9d4b0c9ed7afbc3299142

  • SHA1

    826c184cec78577030a84973d2abb9df13e1581c

  • SHA256

    ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d

  • SHA512

    660597cd472c30d52b072fbb04938788c64e2af8d77466e933df65dc4e60c0ce222d64ba27fb7d13ca58d81842e272c3a991049c725b6e4ed74d658e93acd168

  • SSDEEP

    24576:SynVFJ+dWSyd+G7YmDo3fvmWQAXBvkNiMNbEDgAw8GUdPjhspubgavjYkHZv7P:5nvJh/+GK32g+hbEDlwihsp8p0k5z

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe
    "C:\Users\Admin\AppData\Local\Temp\ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Om2Av8Ts.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Om2Av8Ts.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3260
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gu9Sw6MI.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gu9Sw6MI.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dT3cH8Js.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dT3cH8Js.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3736
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ac0cl2GG.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ac0cl2GG.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2192
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1rb68Sz3.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1rb68Sz3.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1252
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:1912
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 580
                  7⤵
                  • Program crash
                  PID:4912
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vy375Fq.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vy375Fq.exe
                6⤵
                • Executes dropped EXE
                PID:4248
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1252 -ip 1252
      1⤵
        PID:1696

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Om2Av8Ts.exe

        Filesize

        1.5MB

        MD5

        b696731f0667bda55cf8f66fb0b4b27d

        SHA1

        5a2143412ed83f1df909ffea3b245d2b25ba74af

        SHA256

        c6cf83305d2564b219191ca75990d60ed7e55d5549b7d11e7805e0855ee80347

        SHA512

        073c6b1625c4dab53304d28e6cf72b9bad62b3c25079625ca696626ff0b94b1628d590ed197ed1d4bb1d3dbd39aae2e6c5109e0c9c74abf237d7fe5a1ac86f2e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gu9Sw6MI.exe

        Filesize

        1.3MB

        MD5

        c283ebc9d8a746ed281a9f0a36d18f6c

        SHA1

        4590ab1682798a3eee44c7d490b82bd0e870fd01

        SHA256

        ee5e4746f23dfe9920e80c00d1078b5dca6331624c351e8c001111f7841f2d1a

        SHA512

        46c4f3779a9ba18420863e5bca55f6c38d9f97dc9a91194bca44b5bb1d96dedcfe493866d60d1e0c247998b99d04026d8b47dfc3caf5a4445f6f9ea3fa661a3c

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dT3cH8Js.exe

        Filesize

        822KB

        MD5

        444e74fc0e894e43631e5b8b145393e0

        SHA1

        e8b26c9a2e43fc7ef0befbf768926e0a533f70ed

        SHA256

        a5a60081768366506e97cd48ef2f2a5e5a124519df2dae80fe81ff88189cef0e

        SHA512

        3a5912889a2adf5595c901882f5163319eb874d932b46d83dfa3c51e9e19950c83281fba32bfdfbe4ca7e1e7299ed17570ec51eaac3b20926ebed4953fc9b0f4

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ac0cl2GG.exe

        Filesize

        649KB

        MD5

        29236ae89c284277ce032d1398688013

        SHA1

        f3d2f9bd2dae624431acd907ccd2e6361a2f8c90

        SHA256

        9f3ad6b46d0bfa49952e99aeae74ab22ee70f5406bdc4a32fe8560df7a6f66be

        SHA512

        ae5a93b300f9ab9d40536e25b00dfeee2d19e4fb16596256f4e92085d2960b74cc9cbd7053b08d6cee61bad56b97375aec76bb09d53475a17ecab3c88da66c42

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1rb68Sz3.exe

        Filesize

        1.7MB

        MD5

        8e7e83a912dc297ff461a04baa84fbbf

        SHA1

        9fc085dd366353a8aa1434df62df2b2257f96c2f

        SHA256

        33240b411c6c8712b120137e61030cd46bf125151e22804e24e7676fbd643b0f

        SHA512

        f498814a3394567ec5adecd56a85e404ecebb6e7a149c6bf3772ba90dbc3b35db29d3c237fadaeb51626e2591c255cd0da266e15f040cdc1fcb7b103a6540cf2

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vy375Fq.exe

        Filesize

        230KB

        MD5

        1d011415cbaf5291613ea901079a96b2

        SHA1

        c952aab4af4636fc9939b86b8c0736dc9e74e268

        SHA256

        324ead5f1361f981bd5af9c5363fa088de546912b4a42c020de19a9a2ea86f6d

        SHA512

        3db8d9cf4ab6c45e049d9c3f081b49fe884374373c65097ada0e06bf18fe8167bac878619f77d9177217935c4760adb63ca0c3b0414a980f6d6e67a5e51166ff

      • memory/1912-38-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/1912-35-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/1912-36-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/4248-42-0x0000000000BF0000-0x0000000000C2E000-memory.dmp

        Filesize

        248KB

      • memory/4248-43-0x0000000007F00000-0x00000000084A4000-memory.dmp

        Filesize

        5.6MB

      • memory/4248-44-0x00000000079F0000-0x0000000007A82000-memory.dmp

        Filesize

        584KB

      • memory/4248-45-0x0000000004F80000-0x0000000004F8A000-memory.dmp

        Filesize

        40KB

      • memory/4248-46-0x0000000008AD0000-0x00000000090E8000-memory.dmp

        Filesize

        6.1MB

      • memory/4248-47-0x0000000007CF0000-0x0000000007DFA000-memory.dmp

        Filesize

        1.0MB

      • memory/4248-48-0x0000000007BA0000-0x0000000007BB2000-memory.dmp

        Filesize

        72KB

      • memory/4248-49-0x0000000007C20000-0x0000000007C5C000-memory.dmp

        Filesize

        240KB

      • memory/4248-50-0x0000000007C60000-0x0000000007CAC000-memory.dmp

        Filesize

        304KB