Analysis

  • max time kernel
    133s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 09:40

General

  • Target

    1a2ed241f75ba217ad63fa42ab55e56d8f009f93b151dd367b73459e26169081.exe

  • Size

    759KB

  • MD5

    da65ecd0dd929d1a51b4a306ee005289

  • SHA1

    a109353f18e52c495a522d2e26fc5596478222c9

  • SHA256

    1a2ed241f75ba217ad63fa42ab55e56d8f009f93b151dd367b73459e26169081

  • SHA512

    6b59bc5578e22dec313d8e90199a1892fc2e3455001440a76b70ebb97fd6dcb310f45cf17cf417cdec02750ce1548a49f083dde105ce43f38de0d69be9946a53

  • SSDEEP

    12288:NMrBy902NCTgXGeV8LTNVQ9vLrUHopYACumX/Yjva8KbvsZzo4BEpu+LnK+FI6y:wyn0/UQNVMMHAouIgG8KIO4BGu48n

Malware Config

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a2ed241f75ba217ad63fa42ab55e56d8f009f93b151dd367b73459e26169081.exe
    "C:\Users\Admin\AppData\Local\Temp\1a2ed241f75ba217ad63fa42ab55e56d8f009f93b151dd367b73459e26169081.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zy6UT6dJ.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zy6UT6dJ.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4812
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Uw40xk0.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Uw40xk0.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:796
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:4372
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 540
              5⤵
              • Program crash
              PID:4484
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2vL956BB.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2vL956BB.exe
          3⤵
          • Executes dropped EXE
          PID:1524
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4372 -ip 4372
      1⤵
        PID:1440

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zy6UT6dJ.exe

        Filesize

        563KB

        MD5

        50d161ff0a9c13f7323babe9b384e2f1

        SHA1

        e73f3229b51860b87bd5dbc60bbc43c84cd4df56

        SHA256

        c93eeabab5d31940b473f61ceebac494913990ee5e7f5bb84844d25532abc5ea

        SHA512

        9eade06dc927fcf9a661d97e4d5d9bf5b2cc7d92867e1ace3ceac0de71c0b4bbae8cc09460ca8ec6184edddf51505accb15be04507c42e880a9f8cc9ecca67d0

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Uw40xk0.exe

        Filesize

        1.1MB

        MD5

        c737cc8acda6a72b0bc0307bcbc834e1

        SHA1

        db31b95db084bd4ff809077a440dda59d46a4427

        SHA256

        8245e17abc8aa6696c3cc167353cde03ebfd70424514656162f1bc13d9c16b73

        SHA512

        61c35e9df4a27e05d0688c21b808b40c03f09a126b1ae1585a690263fc52cb29b02780c862c5eca48c5d50c061cff253941a662426e3e61c36cd31bc92a7d708

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2vL956BB.exe

        Filesize

        221KB

        MD5

        52c4b0436a920cd446c8621aa5422664

        SHA1

        c53443da4e20a3e0f613f787fbbc11b2f43cf923

        SHA256

        77b1534ed670558323f311e7ea4b4a8d94db7eb4d8439a7f00251dda4e5a38f2

        SHA512

        a676baf7ee3fc78b3046a268924dab6197d086ed43b1f287ff4d086777dded650b62743cb2d826e298757eb11587b0897e9f16410ba22b4515940bb65fe71189

      • memory/1524-27-0x0000000007FD0000-0x00000000080DA000-memory.dmp

        Filesize

        1.0MB

      • memory/1524-22-0x0000000000F30000-0x0000000000F6E000-memory.dmp

        Filesize

        248KB

      • memory/1524-23-0x0000000008160000-0x0000000008704000-memory.dmp

        Filesize

        5.6MB

      • memory/1524-24-0x0000000007CB0000-0x0000000007D42000-memory.dmp

        Filesize

        584KB

      • memory/1524-25-0x0000000003100000-0x000000000310A000-memory.dmp

        Filesize

        40KB

      • memory/1524-26-0x0000000008D30000-0x0000000009348000-memory.dmp

        Filesize

        6.1MB

      • memory/1524-28-0x0000000007EF0000-0x0000000007F02000-memory.dmp

        Filesize

        72KB

      • memory/1524-29-0x0000000007F50000-0x0000000007F8C000-memory.dmp

        Filesize

        240KB

      • memory/1524-30-0x00000000080E0000-0x000000000812C000-memory.dmp

        Filesize

        304KB

      • memory/4372-17-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/4372-15-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/4372-18-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/4372-14-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB