Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:55

General

  • Target

    7284e9e031d95f98bb1c673f3691adb26e5acc31e6d2c745b85bc97fc82edec7.exe

  • Size

    758KB

  • MD5

    ea8d2762441d6ff25ed7f3e5746d96e0

  • SHA1

    67555a05119607f47186e794df375f87a76c373c

  • SHA256

    7284e9e031d95f98bb1c673f3691adb26e5acc31e6d2c745b85bc97fc82edec7

  • SHA512

    cca9ea5cf244c143207e9dd380540128bdfe0850c6c600002e8342ccfb3a17c75ab5db65d11a0b8668e487e8f4ba23223a367d7f795c71ff5ca109911e60f770

  • SSDEEP

    12288:qMrNy90uQ9hUgNP4b17YufW1irR4VsEKytcWybQ621Q4eJbmQT6S:nyeXtNgbZ41+Rmc0cWOQ6n4ebm4

Malware Config

Extracted

Family

redline

Botnet

kolyan

C2

77.91.124.82:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7284e9e031d95f98bb1c673f3691adb26e5acc31e6d2c745b85bc97fc82edec7.exe
    "C:\Users\Admin\AppData\Local\Temp\7284e9e031d95f98bb1c673f3691adb26e5acc31e6d2c745b85bc97fc82edec7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cX8Tf9ZP.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cX8Tf9ZP.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1ht71Cx8.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1ht71Cx8.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:1988
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 540
              5⤵
              • Program crash
              PID:2148
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2wf538CS.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2wf538CS.exe
          3⤵
          • Executes dropped EXE
          PID:4368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1988 -ip 1988
      1⤵
        PID:3744

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cX8Tf9ZP.exe

        Filesize

        562KB

        MD5

        de62e3142bc60a45a220647a92938665

        SHA1

        555a2c409b672462fc0e28ce377b2beb9cf3be36

        SHA256

        ac4fc256b69527b2a5c49a3b5d9a0500f34b3a5111674e69ab39d6d9bb68db93

        SHA512

        c69b337b6991a1bc68e300154343da4fa37b78dc7fdc8f546ed56e098b4a5e884c03a5f565d6916716fa7d29eed6b549d1bc78937580f43e6c27ea57fd42986f

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1ht71Cx8.exe

        Filesize

        1.1MB

        MD5

        0d4640a59779a09221da0092391289b8

        SHA1

        962c4ef58c87a8d0bd2dedc6cf0e7de0b1faa5c5

        SHA256

        765e2bdbd4ddd9ef6a4a86919d3302c9062e1144f8ed9f365bfc47d2787bf719

        SHA512

        890c8829fdeba0b3f90a511cb0df7f5d1768fbedf7c42d99fad3d52289a4556861d01aba0b7209f53298f355d7007b835312b3cc8a6dd78224b8cc15d5c72afe

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2wf538CS.exe

        Filesize

        221KB

        MD5

        cffa435611cbf68dde5d4fd4f12f3f78

        SHA1

        9b24d82ef0324191554f54370ca4a3f2d8c2be12

        SHA256

        49153fcd151a24b6f0f8613b4ea00b6beb7cd25cbea0c892bf410fac9b4de4ea

        SHA512

        bf2b3b7afd3c347b513d24d6d8869375fd47a0cc178ee5466f17068292d913309ba6c1d8aa3f5b738bb5fcde91e48513f2cdf1e5a6b9ea9822d55a7c3a213681

      • memory/1988-14-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/1988-15-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/1988-18-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/1988-16-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/4368-23-0x0000000007850000-0x0000000007DF4000-memory.dmp

        Filesize

        5.6MB

      • memory/4368-22-0x00000000005D0000-0x000000000060E000-memory.dmp

        Filesize

        248KB

      • memory/4368-24-0x0000000007390000-0x0000000007422000-memory.dmp

        Filesize

        584KB

      • memory/4368-25-0x00000000027D0000-0x00000000027DA000-memory.dmp

        Filesize

        40KB

      • memory/4368-26-0x0000000008420000-0x0000000008A38000-memory.dmp

        Filesize

        6.1MB

      • memory/4368-27-0x0000000007E00000-0x0000000007F0A000-memory.dmp

        Filesize

        1.0MB

      • memory/4368-28-0x0000000007480000-0x0000000007492000-memory.dmp

        Filesize

        72KB

      • memory/4368-29-0x00000000075E0000-0x000000000761C000-memory.dmp

        Filesize

        240KB

      • memory/4368-30-0x0000000007620000-0x000000000766C000-memory.dmp

        Filesize

        304KB