Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 10:02

General

  • Target

    3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe

  • Size

    762KB

  • MD5

    11df01e82b58f1a3d8a5c62a401219b7

  • SHA1

    2773e63a84277c066dcc19d137ee8ead40b0f425

  • SHA256

    3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f

  • SHA512

    31bcc0b35d3b233e2492d8b926faf5e0125759c25d4e31ad856f18ece1b8f5f9f227318243e2073fa0e9c2a8446975e74e4353fe0c62421205112f39c5b04042

  • SSDEEP

    12288:1MrEy90prXEjmnceU42eTQuYz2IQKg232Jmx95wb4g5AhQVO3f92BiU/oD45f1Uy:Jy+DXce326QuYCF2emxPwb4oAhEOv9oT

Malware Config

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe
    "C:\Users\Admin\AppData\Local\Temp\3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xb9YF6yg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xb9YF6yg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Hr80Zh6.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Hr80Zh6.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3356
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:3488
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3488 -s 540
              5⤵
              • Program crash
              PID:2516
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3356 -s 588
            4⤵
            • Program crash
            PID:1824
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2eh121Iu.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2eh121Iu.exe
          3⤵
          • Executes dropped EXE
          PID:4556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3356 -ip 3356
      1⤵
        PID:4256
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3488 -ip 3488
        1⤵
          PID:1948

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xb9YF6yg.exe

          Filesize

          566KB

          MD5

          11f8f136d4ef03ba732f50994d08ffba

          SHA1

          9914607272d6d97f319a67a63f03f192eb78ac9b

          SHA256

          b575a57de3ddfbdcb1a8a26f89efed79796a4223b9adc6055f8b07b923dfe437

          SHA512

          8873c565b83360d47d3d2736d1d876790b8f4ea5da4e6c51b7986226f3845892c4e8c79dcd5db0dc6f807e6da9e96f4e6c126403272c5d9db31cbe14e2ace37f

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Hr80Zh6.exe

          Filesize

          1.1MB

          MD5

          f0df33e1e17537f782a3cafd23cbf816

          SHA1

          b6fc849a15fbecf3ee7bf57e3ad5fcae4d352b0c

          SHA256

          7b336c0f88662578d2b66da0ffa58ba767b6e30ac8e1a7cc6c9582b9263c6571

          SHA512

          5fcd43e16126fd7ddc07ac2a23523399fa0e504b91d664294341fc93549572bebf157a82654415c7273fe50d8f47eb9b23e697c4cc1fdcc3aa80312001b6d3dc

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2eh121Iu.exe

          Filesize

          222KB

          MD5

          91eac06cba6bbc2439d11586305e7370

          SHA1

          abaa17ba92b8fc24962ac04bbeaedf8b72627da3

          SHA256

          e1af80b4441920253993de91dd0d16c8c2b1c041dac6cefe47107af2405a3067

          SHA512

          832b9ad44757cdd1ba19f7efef3a4f9400af453fd6ae5107cf42bfd4573743ff715684b23725c727cbd7886b3aab308f791ba713cae0ba617974bac27f028538

        • memory/3488-16-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/3488-18-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/3488-14-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/3488-15-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/4556-23-0x0000000007620000-0x0000000007BC4000-memory.dmp

          Filesize

          5.6MB

        • memory/4556-22-0x0000000000270000-0x00000000002AE000-memory.dmp

          Filesize

          248KB

        • memory/4556-24-0x0000000007170000-0x0000000007202000-memory.dmp

          Filesize

          584KB

        • memory/4556-25-0x0000000004730000-0x000000000473A000-memory.dmp

          Filesize

          40KB

        • memory/4556-26-0x00000000081F0000-0x0000000008808000-memory.dmp

          Filesize

          6.1MB

        • memory/4556-27-0x0000000007BD0000-0x0000000007CDA000-memory.dmp

          Filesize

          1.0MB

        • memory/4556-28-0x0000000007260000-0x0000000007272000-memory.dmp

          Filesize

          72KB

        • memory/4556-29-0x00000000072D0000-0x000000000730C000-memory.dmp

          Filesize

          240KB

        • memory/4556-30-0x0000000007310000-0x000000000735C000-memory.dmp

          Filesize

          304KB