Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 09:56

General

  • Target

    889f2baa640211bf12947cfab6157ff93a774d0b4ed9568df0eb65952cedf576.exe

  • Size

    759KB

  • MD5

    05e9b1e9e4a45d3390b5b633daa40716

  • SHA1

    5829febba902de0be9afd3b3319f941e639ce8a9

  • SHA256

    889f2baa640211bf12947cfab6157ff93a774d0b4ed9568df0eb65952cedf576

  • SHA512

    5f55a5e74477426919414c3a969cd406788e58d75a4e9eb88876e5ebf331f9760129550a9fc65278581b587f993464cd4df1caad9982aea22a7d4b8f160ec4c7

  • SSDEEP

    12288:dMrJy90gMXNMpwN+kHclWLslLMQcwPEH+J3sb4zTnvcgv7:oyRaOlCsqQcw5J3waDvlv7

Malware Config

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\889f2baa640211bf12947cfab6157ff93a774d0b4ed9568df0eb65952cedf576.exe
    "C:\Users\Admin\AppData\Local\Temp\889f2baa640211bf12947cfab6157ff93a774d0b4ed9568df0eb65952cedf576.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oN1im9yz.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oN1im9yz.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1yR85eG8.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1yR85eG8.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:4664
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 540
              5⤵
              • Program crash
              PID:3944
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2bt653HX.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2bt653HX.exe
          3⤵
          • Executes dropped EXE
          PID:3868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4664 -ip 4664
      1⤵
        PID:1676

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oN1im9yz.exe

        Filesize

        562KB

        MD5

        fdadb507a0c8a021bfa0424bd155114d

        SHA1

        3391445e918da31502fe82e42581beae694979b2

        SHA256

        e54213a05ba76aff8d2fc5f565fb7694a3ed417e4fc54a96e5a36dd5a63cd7fa

        SHA512

        dcaa427e85be4e4ce14592764737c2630f767cdd79b629aebd1c8ac4b5a296ee6194b102184b68e992e1277a9ec1234e82923c7aa423391dc1a3059b3fbd5e24

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1yR85eG8.exe

        Filesize

        1.1MB

        MD5

        fb44588fd9e290bcc5b99d81cafe5943

        SHA1

        a3d9c18acf30f4ddff3df14c1cc2d699977f1041

        SHA256

        1264ce4fc831a9e67e33380fde078ec9d41ceff40f18cf2ca2c4572d87aa51c5

        SHA512

        360e5221f6489a703f3a98a8d072ff71ab06776fde102cc017062478023cb9487c61f9c66a62cb01afa5472fe9d1b914ee72d7c1220a71557713d7d0065b3f0f

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2bt653HX.exe

        Filesize

        222KB

        MD5

        506e2a988825246eae31f7ad3b994902

        SHA1

        4657082ef7149cd4b88ed2279e94e3fe625bf738

        SHA256

        eca815199ff9968b4cda2557a91bdf9c3958e596ed4ce1fc64c74b6b5b9e17a3

        SHA512

        741afec04aa21f8d0b50eca32ef175882c6d92cb6e370279a6f6171eec1b6f14197f64040d91580cce33aa4b0ae21ac0cc6566d725d7686ad572d08132f8d920

      • memory/3868-27-0x00000000074A0000-0x00000000075AA000-memory.dmp

        Filesize

        1.0MB

      • memory/3868-22-0x00000000002A0000-0x00000000002DE000-memory.dmp

        Filesize

        248KB

      • memory/3868-23-0x0000000007750000-0x0000000007CF4000-memory.dmp

        Filesize

        5.6MB

      • memory/3868-24-0x00000000071A0000-0x0000000007232000-memory.dmp

        Filesize

        584KB

      • memory/3868-25-0x0000000002670000-0x000000000267A000-memory.dmp

        Filesize

        40KB

      • memory/3868-26-0x0000000008320000-0x0000000008938000-memory.dmp

        Filesize

        6.1MB

      • memory/3868-28-0x0000000007390000-0x00000000073A2000-memory.dmp

        Filesize

        72KB

      • memory/3868-29-0x00000000073F0000-0x000000000742C000-memory.dmp

        Filesize

        240KB

      • memory/3868-30-0x0000000007430000-0x000000000747C000-memory.dmp

        Filesize

        304KB

      • memory/4664-18-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/4664-16-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/4664-15-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/4664-14-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB