Analysis

  • max time kernel
    133s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 09:42

General

  • Target

    6e352312813a28290ff0ff1a92702c185aae40663ba027e0a0c2d464d283d345.exe

  • Size

    769KB

  • MD5

    163f527e958ebaf658b84995c92043c7

  • SHA1

    aa756481eb453ab6845dd4e7426fcb1744899eda

  • SHA256

    6e352312813a28290ff0ff1a92702c185aae40663ba027e0a0c2d464d283d345

  • SHA512

    0e4ad47429206876f809401d7f1c91e560eaccfa2559549b044740273f329d6461e9098710dad1ed8939a06e36673d3d6c4a9c76f9977ee0c17e1456ea4c6008

  • SSDEEP

    12288:HMrpy90xBP7BNGJBaCDT8ToDzhyzCKS6yGo67vG0EaQqtkkaRVk5i9/jh:SyGPNcfhyzCKIG3jrkkaVk54bh

Malware Config

Extracted

Family

redline

Botnet

kedru

C2

77.91.124.86:19084

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e352312813a28290ff0ff1a92702c185aae40663ba027e0a0c2d464d283d345.exe
    "C:\Users\Admin\AppData\Local\Temp\6e352312813a28290ff0ff1a92702c185aae40663ba027e0a0c2d464d283d345.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\so8wP3qI.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\so8wP3qI.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Zr50oP5.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Zr50oP5.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3640
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:2864
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 196
              5⤵
              • Program crash
              PID:948
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 228
            4⤵
            • Program crash
            PID:3244
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zZ324fr.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zZ324fr.exe
          3⤵
          • Executes dropped EXE
          PID:2092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3640 -ip 3640
      1⤵
        PID:2448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2864 -ip 2864
        1⤵
          PID:3724

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\so8wP3qI.exe

          Filesize

          573KB

          MD5

          6d2e375d733d139b3e355b275e3b085c

          SHA1

          f1a5fe9d7ec3e3da802e5fb4c1f4ee29a6aa95a3

          SHA256

          7224d23872bbc7d0bba25150e72576a81bb6bb7c240b2ccc9d4eec44b557107e

          SHA512

          f7aa36b3603502fdc07eca834b490b919f75a39940f2828389334e824207d52073fb217d582bd4ae1b7b5b14871b2a84c122aab01e8314db0fb3f6a01c1c235f

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Zr50oP5.exe

          Filesize

          1.1MB

          MD5

          1d4499ff884a663c429fa4000db14542

          SHA1

          b7078fbcfdca04fa4d2f2aae9ce31ade527648ff

          SHA256

          d444df018f3cb23e1e4351c8aaefe4f090fe2fc08f6465f45531da9240f5bb9e

          SHA512

          418a652b3b2f21ca3bf5843b73a5b9858f349c5d6cb77f587752ded0c3ce110d98f85f89ec869f446b9ad2a0da4d6565db43c306199d0c98228cb9a796f4ca2b

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zZ324fr.exe

          Filesize

          219KB

          MD5

          a8bf56c54f47a3a59b1eb8483eba9474

          SHA1

          89b5be3ae73d5680a63b6fa8d2320a8f5d751eb5

          SHA256

          72ce88da3e9910b0041da60ec33b29af82589527b189c9711c168285eda472e0

          SHA512

          9f399170c7a2997285025002627ad7a45a51a5760e9fd4c496ac7d8b13d73aad4724a7894c29cdeebb8db5bdf7bf7eef34b77cefdaf04cfb19ef8a2d3b6f4a61

        • memory/2092-28-0x0000000007740000-0x0000000007752000-memory.dmp

          Filesize

          72KB

        • memory/2092-22-0x0000000000740000-0x000000000077C000-memory.dmp

          Filesize

          240KB

        • memory/2092-23-0x0000000007B20000-0x00000000080C4000-memory.dmp

          Filesize

          5.6MB

        • memory/2092-24-0x0000000007650000-0x00000000076E2000-memory.dmp

          Filesize

          584KB

        • memory/2092-25-0x0000000004BE0000-0x0000000004BEA000-memory.dmp

          Filesize

          40KB

        • memory/2092-26-0x00000000086F0000-0x0000000008D08000-memory.dmp

          Filesize

          6.1MB

        • memory/2092-27-0x00000000079D0000-0x0000000007ADA000-memory.dmp

          Filesize

          1.0MB

        • memory/2092-29-0x00000000078C0000-0x00000000078FC000-memory.dmp

          Filesize

          240KB

        • memory/2092-30-0x0000000007770000-0x00000000077BC000-memory.dmp

          Filesize

          304KB

        • memory/2864-16-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2864-15-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2864-18-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2864-14-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB