Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:30

General

  • Target

    a6ac7e6221ae1940e4e6faa06a2e255b4e9e7a811c7b3e3859feeaccca699844.exe

  • Size

    824KB

  • MD5

    f8896aa09cbf341133389cb3879cda71

  • SHA1

    76046da72c2c2e920522051abb913a34e6bc3247

  • SHA256

    a6ac7e6221ae1940e4e6faa06a2e255b4e9e7a811c7b3e3859feeaccca699844

  • SHA512

    348b33b83cf63f3bc543a00f58be4311e08aec4fb743ff49275e86bea02471538fc99f88663fd3907076ef3f874b20928af47eefd30a679e842c7794b0c7ce44

  • SSDEEP

    12288:PMrny90Y58rHbQA4c/v7AaEzqIf9bOufRtL5V2dxWHH3jvzIOS7i4lpvuNxmrRFI:8y2rHM4ALEufjixKTvzXS7ispXFFXY

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6ac7e6221ae1940e4e6faa06a2e255b4e9e7a811c7b3e3859feeaccca699844.exe
    "C:\Users\Admin\AppData\Local\Temp\a6ac7e6221ae1940e4e6faa06a2e255b4e9e7a811c7b3e3859feeaccca699844.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gu5rF5Ta.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gu5rF5Ta.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3676
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1JA97An7.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1JA97An7.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4304
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:3956
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 540
              5⤵
              • Program crash
              PID:2520
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 572
            4⤵
            • Program crash
            PID:4596
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2JS801rY.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2JS801rY.exe
          3⤵
          • Executes dropped EXE
          PID:4888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4304 -ip 4304
      1⤵
        PID:2328
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3956 -ip 3956
        1⤵
          PID:2672

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gu5rF5Ta.exe

          Filesize

          652KB

          MD5

          982cbd4daeb9916fa5a2bf3d43b39ba6

          SHA1

          0502e923878903098935277682f94a8172296c49

          SHA256

          bce9bbfac59cdf4915a15d06d2dc079a6d81b13cfa73f9d1428daa819cc43c5d

          SHA512

          a9c8396ae41ac74e93961cd894f9f98fbcaf643d00fc4abc7aa2420a409fdb6e5fdff6bcfc8e849991e489b4fd216f18b7adaa25232ec74a09aef2a84b37d527

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1JA97An7.exe

          Filesize

          1.8MB

          MD5

          f3f2f8b5752ef75807bb50f7cdca9813

          SHA1

          0b4c8a7da527a45432922e8f6eaddc5959165ae1

          SHA256

          0fef3487fff91a01030ad443e6e548c323825a6c9d354d406c5d224b25dc880d

          SHA512

          6bd7f737e4490756f520f21d3f3c5c08b36f70c001f861c6cea9b75ae59254a1fa42d265f121c2ba54d0f12bdfd6b03580cf5a4a8e037fd0331732bddd95d09e

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2JS801rY.exe

          Filesize

          230KB

          MD5

          4e906749b63851f753e374f71620a91b

          SHA1

          cda532abc97526a284e82ba55b50f848dea20169

          SHA256

          a9206d3931eb33f83f6f9e78339ac945e56e572766d9f50b2f04e649f220365f

          SHA512

          b3834c0dcdd22b9b98a9bc5548c48f52cbe7b6c9bf2145db5644542323fc564c3d9a7885f685713e65f07c8871ff49754102e4869ff785b0d263a5920ccff4f0

        • memory/3956-14-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/3956-18-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/3956-16-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/3956-15-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/4888-23-0x00000000079E0000-0x0000000007F84000-memory.dmp

          Filesize

          5.6MB

        • memory/4888-22-0x0000000000650000-0x000000000068E000-memory.dmp

          Filesize

          248KB

        • memory/4888-24-0x0000000007510000-0x00000000075A2000-memory.dmp

          Filesize

          584KB

        • memory/4888-25-0x0000000004AD0000-0x0000000004ADA000-memory.dmp

          Filesize

          40KB

        • memory/4888-26-0x00000000085B0000-0x0000000008BC8000-memory.dmp

          Filesize

          6.1MB

        • memory/4888-27-0x0000000007890000-0x000000000799A000-memory.dmp

          Filesize

          1.0MB

        • memory/4888-28-0x0000000007740000-0x0000000007752000-memory.dmp

          Filesize

          72KB

        • memory/4888-29-0x00000000077C0000-0x00000000077FC000-memory.dmp

          Filesize

          240KB

        • memory/4888-30-0x0000000007800000-0x000000000784C000-memory.dmp

          Filesize

          304KB