Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 10:05

General

  • Target

    f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe

  • Size

    769KB

  • MD5

    6ad5acba9fac115f556dd12719ff1ecc

  • SHA1

    e5d3c8919857d1b053d68ee513361499abe964ca

  • SHA256

    f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402

  • SHA512

    d0e325d4d94240f220c01c4f5af333d9aa9e8619f8d0519985de51a7ac447c8e6a5ec2cdb83ee476bf419b47021327412ad3d0396bf42f254e5f18fb13f3414e

  • SSDEEP

    24576:jyOEMwZw45iGlA0erOKdEsDoAopUz7F98HY2QgL:2OnwZViGlLJKEMopUz7FSd

Malware Config

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe
    "C:\Users\Admin\AppData\Local\Temp\f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iT0tJ5oO.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iT0tJ5oO.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1oL28Co3.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1oL28Co3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4496
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:4224
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 540
              5⤵
              • Program crash
              PID:1196
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 592
            4⤵
            • Program crash
            PID:2988
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2QX857Rl.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2QX857Rl.exe
          3⤵
          • Executes dropped EXE
          PID:2944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4224 -ip 4224
      1⤵
        PID:4848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4496 -ip 4496
        1⤵
          PID:4424

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iT0tJ5oO.exe

          Filesize

          573KB

          MD5

          224ea300f5dd18ce530f98eb77989c94

          SHA1

          ebb2ca55ddc9bf97893bf963e4de00273a39a02b

          SHA256

          dc2563ee1adfe2acb1b1f7e6e5212905db52b9cb8a2e87096fbec6b7c7279e54

          SHA512

          e39b2a4d4d95b21f7baf57cc7fe9b27661ed2b28b61c5bae6aea22085dad1043b43709292b1270472943c51ac693aaa365e475f25e572a799790ce9b6bb65927

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1oL28Co3.exe

          Filesize

          1.1MB

          MD5

          d9e3bb4ce0427b7ed5f0444cba4a8e47

          SHA1

          c2ca8fc2fb9f1c23e14bb34ca8313fe9d254c390

          SHA256

          8a04babc0d0b8016573431db1657411de13083bfedc7a46c7ed05b330d17bd00

          SHA512

          eba07b5eedae8bca74ea66e232c34550750e8dd27f9be2ea5496655479a9e62107718ad1c4dde491a0cfc48f2ec59e4b348ade8ccdb62c27d22ec6ad87efd92d

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2QX857Rl.exe

          Filesize

          223KB

          MD5

          997cce05d305f92c2944f051149668a6

          SHA1

          3440d9dd863ddf69d0fc66298c6d79ac753f8a3c

          SHA256

          ce1096c0fa993305f41eda19ec7779c7946ac367145337d4988b15e7e1ecb267

          SHA512

          f1280b5affbcb021ec83face32ad44b9181d8477002ac5e3c8ee268e7dcd4ae86e903eaab267cc174405d081b830f82c8ca4184d1b6501800d206d702cdb4a40

        • memory/2944-27-0x0000000007390000-0x000000000749A000-memory.dmp

          Filesize

          1.0MB

        • memory/2944-22-0x00000000001A0000-0x00000000001DE000-memory.dmp

          Filesize

          248KB

        • memory/2944-23-0x0000000007580000-0x0000000007B24000-memory.dmp

          Filesize

          5.6MB

        • memory/2944-24-0x00000000070B0000-0x0000000007142000-memory.dmp

          Filesize

          584KB

        • memory/2944-25-0x0000000004660000-0x000000000466A000-memory.dmp

          Filesize

          40KB

        • memory/2944-26-0x0000000008150000-0x0000000008768000-memory.dmp

          Filesize

          6.1MB

        • memory/2944-28-0x00000000072A0000-0x00000000072B2000-memory.dmp

          Filesize

          72KB

        • memory/2944-29-0x0000000007300000-0x000000000733C000-memory.dmp

          Filesize

          240KB

        • memory/2944-30-0x0000000007340000-0x000000000738C000-memory.dmp

          Filesize

          304KB

        • memory/4224-17-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/4224-15-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/4224-18-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/4224-14-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB