Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:43

General

  • Target

    5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe

  • Size

    417KB

  • MD5

    e8488a26839a84e34ddb556f2da5c5ee

  • SHA1

    dbb587ea77a992c310e912aea891e8c9910d129b

  • SHA256

    5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146

  • SHA512

    16a139723b70a59570570c020bb6a0b715b597867f49fae1f71883b96c8da8e613be7da13de9be80ba8bc68dd0c3ddcee09f9ce6514bfa8327d6c981dccaac22

  • SSDEEP

    6144:KVy+bnr+Mp0yN90QEf6uFCuzf8i/mEPtm+aiGEaC9c2f1+:/MrQy90VjCuLl/mEVm1iVrTo

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe
    "C:\Users\Admin\AppData\Local\Temp\5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1GS34rW1.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1GS34rW1.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:4440
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:1532
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            3⤵
              PID:4144
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 540
                4⤵
                • Program crash
                PID:3988
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 136
              3⤵
              • Program crash
              PID:3004
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2hv157lG.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2hv157lG.exe
            2⤵
            • Executes dropped EXE
            PID:2468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4144 -ip 4144
          1⤵
            PID:4696
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1076 -ip 1076
            1⤵
              PID:2812

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1GS34rW1.exe

              Filesize

              378KB

              MD5

              f0831f173733de08511f3a0739f278a6

              SHA1

              06dc809d653c5d2c97386084ae13b50a73eb5b60

              SHA256

              8b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27

              SHA512

              19e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2hv157lG.exe

              Filesize

              231KB

              MD5

              a63b0215d25760f5289ef823a6f1e90e

              SHA1

              b1bb411cf98ac9208aa2da930346215b476ad0f5

              SHA256

              ba39131319a53c33143e64d68d7274b0f2a91bc96f0c74687a16af46b6ccfa4f

              SHA512

              247e0625555246d0da6b3fc781000e0d456893465f0e6b0662ca81b9d24f634fd90dc6b914bbdd58b6267a71db5df2da3e007fb6ec194ed5ba8a3972b4a5b765

            • memory/2468-21-0x00000000089E0000-0x0000000008FF8000-memory.dmp

              Filesize

              6.1MB

            • memory/2468-20-0x0000000004F00000-0x0000000004F0A000-memory.dmp

              Filesize

              40KB

            • memory/2468-27-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/2468-26-0x00000000743FE000-0x00000000743FF000-memory.dmp

              Filesize

              4KB

            • memory/2468-15-0x00000000743FE000-0x00000000743FF000-memory.dmp

              Filesize

              4KB

            • memory/2468-16-0x0000000000BC0000-0x0000000000BFE000-memory.dmp

              Filesize

              248KB

            • memory/2468-17-0x0000000007E10000-0x00000000083B4000-memory.dmp

              Filesize

              5.6MB

            • memory/2468-18-0x0000000007940000-0x00000000079D2000-memory.dmp

              Filesize

              584KB

            • memory/2468-19-0x00000000743F0000-0x0000000074BA0000-memory.dmp

              Filesize

              7.7MB

            • memory/2468-25-0x0000000007D60000-0x0000000007DAC000-memory.dmp

              Filesize

              304KB

            • memory/2468-24-0x0000000007BE0000-0x0000000007C1C000-memory.dmp

              Filesize

              240KB

            • memory/2468-22-0x0000000007C50000-0x0000000007D5A000-memory.dmp

              Filesize

              1.0MB

            • memory/2468-23-0x0000000007B80000-0x0000000007B92000-memory.dmp

              Filesize

              72KB

            • memory/4144-7-0x0000000000400000-0x0000000000428000-memory.dmp

              Filesize

              160KB

            • memory/4144-8-0x0000000000400000-0x0000000000428000-memory.dmp

              Filesize

              160KB

            • memory/4144-9-0x0000000000400000-0x0000000000428000-memory.dmp

              Filesize

              160KB

            • memory/4144-11-0x0000000000400000-0x0000000000428000-memory.dmp

              Filesize

              160KB