Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 12:54

General

  • Target

    7d9837d308d96f96fc3b7fc68a7e4a933a1c4268a974e34629661dec50214832N.exe

  • Size

    821KB

  • MD5

    639d8042d16de28c65e78469e505a4e0

  • SHA1

    8382e873cf83e53adc9808d492010052375d194a

  • SHA256

    7d9837d308d96f96fc3b7fc68a7e4a933a1c4268a974e34629661dec50214832

  • SHA512

    9e5c3b437202b17c0d9c7d1fdb303c5402d5dc95ffea514e0ab61c3368d9f08c32bcbea1ef23e35ed32a60f1a6b574a30a6b79d2f95cc5c338a252d823b6086a

  • SSDEEP

    12288:iMrFy90iQyaEisqVQ2/SmB8sMySNPrr28fxpIN/tyBmUUBfAChHsvVp4DMJsW:PyxuEC/SecuEIuBzyfhkHJJsW

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • Mystic family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d9837d308d96f96fc3b7fc68a7e4a933a1c4268a974e34629661dec50214832N.exe
    "C:\Users\Admin\AppData\Local\Temp\7d9837d308d96f96fc3b7fc68a7e4a933a1c4268a974e34629661dec50214832N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lf3tK1yY.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lf3tK1yY.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1TR55Yr7.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1TR55Yr7.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:3256
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:2072
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:1836
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 540
                5⤵
                • Program crash
                PID:2284
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 612
              4⤵
              • Program crash
              PID:1796
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zE388fI.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zE388fI.exe
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 736 -ip 736
        1⤵
          PID:4824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1836 -ip 1836
          1⤵
            PID:1060

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lf3tK1yY.exe

            Filesize

            649KB

            MD5

            9d4830cb45213fa515d2049449b7bec2

            SHA1

            fe5913ac72500ef8959872656132b46537d9c47d

            SHA256

            fdb849c735d10ee2ca41cdd4fb52c78a8d7132935ae6ced77703602a461d66d2

            SHA512

            4192d3e840c0a7675091b516502e2adf962c8c1a4a928d7856dd9b9b5913120b469f4d297f087817e8144bd5cd31d706821e0ae7d48e25785dbc98ebb66a714c

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1TR55Yr7.exe

            Filesize

            1.7MB

            MD5

            144dc3c0a5275a93ff86f00b5c61b9ec

            SHA1

            784168ab3c4711737656ca13dc4cb59ca267fa45

            SHA256

            179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787

            SHA512

            9af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zE388fI.exe

            Filesize

            231KB

            MD5

            58ffdba1578ba9ce2b6e6b79516a0c1c

            SHA1

            93c666283fa9dc31d6694e1d3146f9a5d8bac89b

            SHA256

            3018ab9f37209c8d3fe16bf6c4ad3867775ce998d0394020b5b8432d464cc1f5

            SHA512

            38077c50437f600116143aaaffd8d3b05e0f46045b85e38390f67ae71ce42418cfd350259de3e60459e8ff4b8baf6e2afe89b9a4b39d67d9dbf488b60329d7f3

          • memory/1836-14-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/1836-15-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/1836-18-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/1836-16-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/2704-23-0x0000000007590000-0x0000000007B34000-memory.dmp

            Filesize

            5.6MB

          • memory/2704-22-0x00000000002F0000-0x000000000032E000-memory.dmp

            Filesize

            248KB

          • memory/2704-24-0x0000000007080000-0x0000000007112000-memory.dmp

            Filesize

            584KB

          • memory/2704-25-0x00000000024D0000-0x00000000024DA000-memory.dmp

            Filesize

            40KB

          • memory/2704-26-0x0000000008160000-0x0000000008778000-memory.dmp

            Filesize

            6.1MB

          • memory/2704-27-0x0000000007390000-0x000000000749A000-memory.dmp

            Filesize

            1.0MB

          • memory/2704-28-0x00000000072A0000-0x00000000072B2000-memory.dmp

            Filesize

            72KB

          • memory/2704-29-0x0000000007300000-0x000000000733C000-memory.dmp

            Filesize

            240KB

          • memory/2704-30-0x0000000007340000-0x000000000738C000-memory.dmp

            Filesize

            304KB