Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:46

General

  • Target

    2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe

  • Size

    1.2MB

  • MD5

    4a81e0857c9762c946ab1ca7eef1cdf5

  • SHA1

    1a2d38328e3d5a077bcdda01e89a749fc491f234

  • SHA256

    2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f

  • SHA512

    84754b9ccc2b3384f93c5b1543065d207853eee1c6a47e1a75a46aa61eda06a49f937d4bbdba8fc1074eed33377789b048a80431689435bb6cc32870e6bdee93

  • SSDEEP

    24576:6yXenkiqAtofLsPurQPLpCw37ew+wDXR3CCJO6TfMU+aLiAFJiBr:BXen6Atoftw1Cw37FlXBPTHluAFJiB

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe
    "C:\Users\Admin\AppData\Local\Temp\2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bq8gM2fQ.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bq8gM2fQ.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4160
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RW9av1XD.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RW9av1XD.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FI9AC6gi.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FI9AC6gi.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2540
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\rY0tF5lc.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\rY0tF5lc.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2944
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1dp91sg6.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1dp91sg6.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4380
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:4260
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 600
                  7⤵
                  • Program crash
                  PID:3616
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2CO552OU.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2CO552OU.exe
                6⤵
                • Executes dropped EXE
                PID:1052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4380 -ip 4380
      1⤵
        PID:1892

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bq8gM2fQ.exe

        Filesize

        1.0MB

        MD5

        d5db80d6cd1487b4c33b80a8a2e74a42

        SHA1

        3f522008a5497380520a166c5bafe1d9da1acb6e

        SHA256

        0c597c18da7285d2a80fe1754f64f5d7a9461489550d5d0a29d32a7f8f9dbcfe

        SHA512

        b028c9ad6687550697fc47e227299da8e6c1b1037b0a6f8924aab4e9d5836ec08990deaef0c5b7ddec3a7eb43b5d64db27b16358dda093318062f11060a7ee50

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RW9av1XD.exe

        Filesize

        884KB

        MD5

        701c6421d236b81c8abfc81513c19763

        SHA1

        43cd7f45889e96db2e7e5f040a958e7f1a7e01b7

        SHA256

        8d7dee1df9eef0aec8e59febd6e571686b61b904393d35fa2a4ba2d5ec8f4c2e

        SHA512

        655f49c02f0520ad8fb41f30bac9428c1abdb880da85ef0f64634ff49da7b6ca8d8a51a18b9a2f66e83a0d7e331c2cfe12a0f036aceda40e5b5cff41263a53d3

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FI9AC6gi.exe

        Filesize

        590KB

        MD5

        727997852c3691688fa2848c52727b8b

        SHA1

        7f83fbf3909f7082028db4608e8bd7051f4fb19f

        SHA256

        f240c568a2882510e9d4f0639bbdec62d3f334cb3b0404c20a588a252dab2ec3

        SHA512

        df37b4e2c996063295105766be57ac29bdd6089c0b784a7c5725f0de94a4a7565cd700f128a8b1e2a789acc1ab5e9f62b2911727e2b16df5dc9ac764f8f719b7

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\rY0tF5lc.exe

        Filesize

        417KB

        MD5

        4e27c191a41f3cd46f1c76a9bc56997f

        SHA1

        5b6a38089475c19d39189814d210ae0e2d4552ec

        SHA256

        bdb887d5ba1925b81d4995b123862cce5cb251f6de33005cf8e728b1e323e132

        SHA512

        d0b0dba181b45957be0a76dd599871de4684410aa29082f205291abb5f01b1d25657dd926c8830edb34d03a103a225b51e8678707740db1231f276400abbaf22

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1dp91sg6.exe

        Filesize

        378KB

        MD5

        f0831f173733de08511f3a0739f278a6

        SHA1

        06dc809d653c5d2c97386084ae13b50a73eb5b60

        SHA256

        8b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27

        SHA512

        19e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2CO552OU.exe

        Filesize

        231KB

        MD5

        33a602c26330152c32a620eaf8e72759

        SHA1

        a707558c657ae5bb8881a1e48c3c33b15109509d

        SHA256

        b091acaa030642e66c48c862a092efd6c12de7cd2dc033c2acf2cfea733f8fc7

        SHA512

        08b4cf74fa1963d73876bda06100321fdfb9f9a018ed3bc3ed2bf7926be11a9588fee7093287a349a918e0535b5357fa72dad15b74f422105100b97ccd43b379

      • memory/1052-42-0x0000000000F50000-0x0000000000F8E000-memory.dmp

        Filesize

        248KB

      • memory/1052-43-0x0000000008330000-0x00000000088D4000-memory.dmp

        Filesize

        5.6MB

      • memory/1052-44-0x0000000007E20000-0x0000000007EB2000-memory.dmp

        Filesize

        584KB

      • memory/1052-45-0x00000000053B0000-0x00000000053BA000-memory.dmp

        Filesize

        40KB

      • memory/1052-46-0x0000000008F00000-0x0000000009518000-memory.dmp

        Filesize

        6.1MB

      • memory/1052-47-0x0000000008120000-0x000000000822A000-memory.dmp

        Filesize

        1.0MB

      • memory/1052-48-0x0000000008050000-0x0000000008062000-memory.dmp

        Filesize

        72KB

      • memory/1052-49-0x00000000080B0000-0x00000000080EC000-memory.dmp

        Filesize

        240KB

      • memory/1052-50-0x0000000008230000-0x000000000827C000-memory.dmp

        Filesize

        304KB

      • memory/4260-38-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/4260-36-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/4260-35-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB