Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:46

General

  • Target

    80633f3a014bd40bd4c91c797dc27167a21f8db65d64022aaef10763aa7ee936.exe

  • Size

    1.2MB

  • MD5

    7d4e85ff05ae0aa1db90bfb693b473c2

  • SHA1

    05c82725cf416549d7ef91ccd38ba0f62eab5ed6

  • SHA256

    80633f3a014bd40bd4c91c797dc27167a21f8db65d64022aaef10763aa7ee936

  • SHA512

    83e60c528d4653593834215560875846d540ec05875957f05598f2e130fc08934e385c1ebb05acc787c6023e229e616d260d4456d5861a7af09168993e77e2c6

  • SSDEEP

    24576:/yePpbSK2Ctz/Sc01Kp3++uVOuO27WKZw:KeIKlJIgpORzZ

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80633f3a014bd40bd4c91c797dc27167a21f8db65d64022aaef10763aa7ee936.exe
    "C:\Users\Admin\AppData\Local\Temp\80633f3a014bd40bd4c91c797dc27167a21f8db65d64022aaef10763aa7ee936.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dS3sg6Rl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dS3sg6Rl.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BN7KX3AH.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BN7KX3AH.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3156
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\tc1WM5vn.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\tc1WM5vn.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4564
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\hE5mx8Tb.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\hE5mx8Tb.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:792
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1YF00yL3.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1YF00yL3.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3056
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:4848
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:4472
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    7⤵
                      PID:1524
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 628
                      7⤵
                      • Program crash
                      PID:2332
                  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vP606lE.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vP606lE.exe
                    6⤵
                    • Executes dropped EXE
                    PID:796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3056 -ip 3056
          1⤵
            PID:4432

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dS3sg6Rl.exe

            Filesize

            1.0MB

            MD5

            0e6f945c177bc69cd6ce40d9829bf7b5

            SHA1

            19b9f3a9b0cf83e4235c5e65a1a260a42cde5fab

            SHA256

            a1c40e3086fece1593b24069a1028f3756936a84443df33cf1901d64f73626a6

            SHA512

            1b5e0fcb94553f07308fcb1bbdba5f0c2e8ff7c23fb0c9387653a37e7981104ecf3760a972107778dcce66db169d073c42d08a589188c0d06deaeae4adc000cd

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BN7KX3AH.exe

            Filesize

            884KB

            MD5

            293ab2fe19988fdf2fbc9703cce1ab7e

            SHA1

            02ff33fc978b9c06deada78ebc4bf0164c65c845

            SHA256

            73ad247871148d7c5256417fc864a951f7a9c02714be9fbb4269c0500dd92e37

            SHA512

            53d5bc004d55c4384da3a9d571f9cda229f5b5215d8e9bab156a074f998c6f537b71fe5cab8f13a80854ec5fd80a9e5ea0722d6850e0932107836b4cfd52845e

          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\tc1WM5vn.exe

            Filesize

            590KB

            MD5

            71d018a63d0a6186023b86ce1f632599

            SHA1

            c4fe99b705bed62e48c6260d608e8942e3b92c40

            SHA256

            f9a657b4206041e61e314c3f4bd5e540ec2a36065945cf08fb4271464c9a4536

            SHA512

            11d1540f1f8e4bca39661c81cfe4d7a6239b93625a0f581ebf1618d56089955aa6797865531887618a52f257bb5af75b1da18c28a8bca1565383e601948e104a

          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\hE5mx8Tb.exe

            Filesize

            417KB

            MD5

            7355b54a6513757169d08a85693e0578

            SHA1

            7567c54a86065ffcd3a2e69630ec945b52d3a19f

            SHA256

            c4da322e13f4867dc99ccc49145f077fa2667f6b8a30bbd1ff2ff7aa0f4c5229

            SHA512

            f1409d098aab5a6b99e93cb8f282a0c728395af6254b07534acff801d463b944e8a78bd0ef58a92632aabcce88faddd47ca673964b44f253b8b0479e44badfbc

          • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1YF00yL3.exe

            Filesize

            378KB

            MD5

            f0831f173733de08511f3a0739f278a6

            SHA1

            06dc809d653c5d2c97386084ae13b50a73eb5b60

            SHA256

            8b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27

            SHA512

            19e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3

          • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vP606lE.exe

            Filesize

            231KB

            MD5

            dbfc56ae80c2214061900e9041dc2655

            SHA1

            40a67da891208c982c7768955a4fca0ad0febeb9

            SHA256

            1e738ba808992ff1e2fbdbaf33ebf32eaffa027744f987a5b574e07661325f38

            SHA512

            5b9984bcf01fdab06d21b857b75ac06ad8f9ba81ac6cadeadaafb1f3eac68aa51835fd11b112377740960526a66b0f24005017fe161536863a05c7defe576561

          • memory/796-42-0x0000000000520000-0x000000000055E000-memory.dmp

            Filesize

            248KB

          • memory/796-43-0x00000000079A0000-0x0000000007F44000-memory.dmp

            Filesize

            5.6MB

          • memory/796-44-0x0000000007490000-0x0000000007522000-memory.dmp

            Filesize

            584KB

          • memory/796-45-0x00000000028C0000-0x00000000028CA000-memory.dmp

            Filesize

            40KB

          • memory/796-46-0x0000000008570000-0x0000000008B88000-memory.dmp

            Filesize

            6.1MB

          • memory/796-47-0x0000000007820000-0x000000000792A000-memory.dmp

            Filesize

            1.0MB

          • memory/796-48-0x0000000007530000-0x0000000007542000-memory.dmp

            Filesize

            72KB

          • memory/796-50-0x0000000007710000-0x000000000775C000-memory.dmp

            Filesize

            304KB

          • memory/796-49-0x0000000007590000-0x00000000075CC000-memory.dmp

            Filesize

            240KB

          • memory/1524-37-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/1524-35-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/1524-38-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB