Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 09:40

General

  • Target

    48b2c44ad346117214bc572f969741dfa0acfcd1fc6e23b00cdeb324c9f00fcf.exe

  • Size

    760KB

  • MD5

    01b54142bbcbf358e7bb4cf4adc4d84d

  • SHA1

    c29ec93bbe01df3aa05cf740226cf47761f1ed8e

  • SHA256

    48b2c44ad346117214bc572f969741dfa0acfcd1fc6e23b00cdeb324c9f00fcf

  • SHA512

    8cb07cee09caa55ea55bac3398c075b2a5dc3e03e5431572fffbd4b06b406cc41138db1a2c6a0f701d0d870479adb438860c41e1d81aeb0022eb1f35503618ba

  • SSDEEP

    12288:AMrZy90MUAe2aL1UeyNwMewZMdNRoNSZPIaZpP7YlAQJI1C:Jy/UAnaZXj+qLRwlaZe+QJAC

Malware Config

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48b2c44ad346117214bc572f969741dfa0acfcd1fc6e23b00cdeb324c9f00fcf.exe
    "C:\Users\Admin\AppData\Local\Temp\48b2c44ad346117214bc572f969741dfa0acfcd1fc6e23b00cdeb324c9f00fcf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xv2Rs0Ev.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xv2Rs0Ev.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Mc88rr0.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Mc88rr0.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:2584
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 540
              5⤵
              • Program crash
              PID:4176
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yc859bN.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yc859bN.exe
          3⤵
          • Executes dropped EXE
          PID:3040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2584 -ip 2584
      1⤵
        PID:5068

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xv2Rs0Ev.exe

        Filesize

        563KB

        MD5

        d9721535b21f5b8a42befc07a92fa826

        SHA1

        feae9b909f0c2df72c0afd3994eb693467f29422

        SHA256

        1a33dcbab6ee39eee6de08f5d2460d256f7e77e6e570e664821e03c9f6e89147

        SHA512

        dbd7bb798902b12a750f9e2febae63334a070b7d99f5914f6a4513a0c1e85ee7cd0aeafdcddf60fdf41f7e1b9b5be70e4bfb4921b72868d56742ef4aa948c3e0

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Mc88rr0.exe

        Filesize

        1.1MB

        MD5

        1f598fdf80b6b7ecccf5c0fcb5e74272

        SHA1

        649230035b6d734e5c016af2b23d790c2c0e92cb

        SHA256

        5dcc3cc52af1b0816ced327d7c70690eb0bbe001f5a54227133d699cb13adf86

        SHA512

        804605a0629dd78fde3ff750480d8b352b453a45e10984df84f2d666b9652f32afd511dbee5b7b5f997a4d1d3db9773d6632f59bc412003c88dae659ebbd6845

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yc859bN.exe

        Filesize

        221KB

        MD5

        361212586998fba1567310b2f05161c2

        SHA1

        332535ecdc4b5b92e6330778ce7dd925fc8baf6f

        SHA256

        6f20253c2590c21dd84d29f888532c4bcc33956e8ca16116252979f5413f6f61

        SHA512

        b94e74af77cecb2df603aced95a3bdbf29818d92eccf2148b6620ae5f94d5929324350cb301fd284eb9eaa28050523ba1e7f15fb8e5c0af53c3930c321148adf

      • memory/2584-14-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2584-15-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2584-18-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2584-16-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/3040-23-0x0000000008160000-0x0000000008704000-memory.dmp

        Filesize

        5.6MB

      • memory/3040-22-0x0000000000EE0000-0x0000000000F1E000-memory.dmp

        Filesize

        248KB

      • memory/3040-24-0x0000000007CA0000-0x0000000007D32000-memory.dmp

        Filesize

        584KB

      • memory/3040-25-0x0000000003200000-0x000000000320A000-memory.dmp

        Filesize

        40KB

      • memory/3040-26-0x0000000008D30000-0x0000000009348000-memory.dmp

        Filesize

        6.1MB

      • memory/3040-27-0x0000000008820000-0x000000000892A000-memory.dmp

        Filesize

        1.0MB

      • memory/3040-28-0x0000000007DD0000-0x0000000007DE2000-memory.dmp

        Filesize

        72KB

      • memory/3040-29-0x0000000007F40000-0x0000000007F7C000-memory.dmp

        Filesize

        240KB

      • memory/3040-30-0x00000000080D0000-0x000000000811C000-memory.dmp

        Filesize

        304KB