Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:29

General

  • Target

    b59f946473d9797f3770e16ecd568aad1d0befdcf7a5c87e8f0d862bb8bacbf9.exe

  • Size

    1.2MB

  • MD5

    6db2cc78302010ff4fc77c99f1480ce1

  • SHA1

    b02cd8fccb6aa8730c4303f85a52271021328b47

  • SHA256

    b59f946473d9797f3770e16ecd568aad1d0befdcf7a5c87e8f0d862bb8bacbf9

  • SHA512

    1a932bbfc164b5d8832e347f5ed30dd796a13afde5a0d346602ffdbbfa471c3855f67b56e17719d39321f867b351748f57caf7b3653b948dbb06439c7aa7c7de

  • SSDEEP

    24576:HybXzDvizdy5674iZqCSPHEmJ2HVVKwUbSUfkrcgC9:SbXizw5674sqVPHEmk1ch+UfkrcD

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b59f946473d9797f3770e16ecd568aad1d0befdcf7a5c87e8f0d862bb8bacbf9.exe
    "C:\Users\Admin\AppData\Local\Temp\b59f946473d9797f3770e16ecd568aad1d0befdcf7a5c87e8f0d862bb8bacbf9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jh5Av4BZ.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jh5Av4BZ.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kw2ay2XF.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kw2ay2XF.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ts3pR5Hy.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ts3pR5Hy.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2824
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\rk0Iw1JK.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\rk0Iw1JK.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2816
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Kh84ro2.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Kh84ro2.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2952
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:3296
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 592
                  7⤵
                  • Program crash
                  PID:3080
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2BR212iX.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2BR212iX.exe
                6⤵
                • Executes dropped EXE
                PID:1232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2952 -ip 2952
      1⤵
        PID:676
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4572,i,1697479186275492802,18058102846092193784,262144 --variations-seed-version --mojo-platform-channel-handle=3744 /prefetch:8
        1⤵
          PID:3116

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jh5Av4BZ.exe

          Filesize

          1.0MB

          MD5

          ba324898ca93ab35cc21f0957c04deb4

          SHA1

          dc77519e8d673d25101f76f09f20571ed351b663

          SHA256

          9aa46689b81bb9f29e68247604302cdca99b1b2b481b3e1a517416bfc4c2d530

          SHA512

          2865209fedc3701ebb958d466d7a4a98c7a4260414482f9bfb863904e53ea3ad8d46744104b6377078a965dca841b8f8b6d8f051bbcff9d893b87d2eed11eab8

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kw2ay2XF.exe

          Filesize

          884KB

          MD5

          3da83aec24833872f105e8a1bc42543e

          SHA1

          8b33e28219938c969c8a99c52a6eb3185f7ffe2f

          SHA256

          bf3c3264643e80c85478f42a3085693323ad6c155516baf3b746d41761291870

          SHA512

          8af5388bf3a2dbf86abb198b6d14582be65af92fede32c66a0a642b058717424dcf8e1f7b5766bf6bc7bccefe4c796986b100430756dacd86be9ef6612e36f87

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ts3pR5Hy.exe

          Filesize

          590KB

          MD5

          78a95c8bc4ffd27ab0a1ccf61ba52de5

          SHA1

          8c48f8edfe6c40c7546ecf52bba0f6c24cba0126

          SHA256

          ec0b77c9b03212c3bfb2528ffd7abac0bac0b3aa51cd75606fd4689f3b0a5e5e

          SHA512

          abe39bc9427f3b12d4972dacd505df00fd78ad8afbd956313f03e5abf98f9280c89ccc53c62a34b6940bd1a592e1d87bc76982045b757f17ac49732b0eb63e46

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\rk0Iw1JK.exe

          Filesize

          417KB

          MD5

          9cc9ce8b830a7b24f3b71553c4d453f6

          SHA1

          ddfb61605fe8dd8abeac7a924e82063de2470062

          SHA256

          fc0bd9590a1e3c39bc2f729d83bdb7902ee74ff922406baf83b2f6cc6d078cd8

          SHA512

          5c615ff9d828ea0face9769ebfa96ca80d64d01e4a178a8b627b513e9c76eaf2526a51987aea72c9e7f5db7100cae1a0d9af22228d3c8623f28bc1fb10f26175

        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Kh84ro2.exe

          Filesize

          378KB

          MD5

          9008c804db7413a3294fab34a9efb702

          SHA1

          91ea6043856d31eba4d5093b23896c5c56f4aa0a

          SHA256

          3e832e2a96a1b998fa4e94b46d6c89e1d559dc2bd1e92919309914ea722db547

          SHA512

          d298654672e6a0607f0e13e7a81c8c676c684eaebab8eeaf6afc9ba19fa18fe6466302c758d9d1553473cdb055ceabd73a34a8b7679966eb326d6da9d1ee242f

        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2BR212iX.exe

          Filesize

          231KB

          MD5

          e9c80ee002394e7f498f20a72d38f450

          SHA1

          e08b1f736138b82bbc12cef8376201b1951ab163

          SHA256

          fe47629628c41780ae929764fcbd727c75ebbd2ed61f4412caf754f7b45f13d9

          SHA512

          0fd139119c4ea4e758975719b5356823ab2b9d25ab6d76750809f7abc65e6b833a54688b69d40ad29b86ac6584a099c00db2b883d002ac6f88a9602270cdaccd

        • memory/1232-42-0x0000000000900000-0x000000000093E000-memory.dmp

          Filesize

          248KB

        • memory/1232-43-0x0000000007C00000-0x00000000081A4000-memory.dmp

          Filesize

          5.6MB

        • memory/1232-44-0x00000000076F0000-0x0000000007782000-memory.dmp

          Filesize

          584KB

        • memory/1232-45-0x0000000002C20000-0x0000000002C2A000-memory.dmp

          Filesize

          40KB

        • memory/1232-46-0x00000000087D0000-0x0000000008DE8000-memory.dmp

          Filesize

          6.1MB

        • memory/1232-47-0x00000000079E0000-0x0000000007AEA000-memory.dmp

          Filesize

          1.0MB

        • memory/1232-48-0x00000000078D0000-0x00000000078E2000-memory.dmp

          Filesize

          72KB

        • memory/1232-49-0x0000000007930000-0x000000000796C000-memory.dmp

          Filesize

          240KB

        • memory/1232-50-0x0000000007970000-0x00000000079BC000-memory.dmp

          Filesize

          304KB

        • memory/3296-36-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/3296-38-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/3296-35-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB