Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:30

General

  • Target

    bc3d05e882eb83b7ad915dd2d33d3be8e73bb42e53f26b9662f99e79511e361f.exe

  • Size

    815KB

  • MD5

    5f588bc47b5093eaa5d3a9c0644b0fa6

  • SHA1

    45386aff33a4247f8d51572f604b93a7c42ee96f

  • SHA256

    bc3d05e882eb83b7ad915dd2d33d3be8e73bb42e53f26b9662f99e79511e361f

  • SHA512

    6d0383da806a084f87f436ef1413c4d51f53c036c3b2fa06513f398ab8328793c910b775854fc6b512f6b33add8abc57660bf9612954420dc393c70661533ece

  • SSDEEP

    24576:syeR6ovnaM19/cDqmCcYge61HxqCSKcORi:beR3rmIAHxkKcOR

Malware Config

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc3d05e882eb83b7ad915dd2d33d3be8e73bb42e53f26b9662f99e79511e361f.exe
    "C:\Users\Admin\AppData\Local\Temp\bc3d05e882eb83b7ad915dd2d33d3be8e73bb42e53f26b9662f99e79511e361f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Qe0hI1mN.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Qe0hI1mN.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mK8vD0SY.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mK8vD0SY.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1NR02AN5.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1NR02AN5.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:3292
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
                PID:3540
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                5⤵
                  PID:2164
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  5⤵
                    PID:780
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    5⤵
                      PID:2968
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 592
                      5⤵
                      • Program crash
                      PID:5108
                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2BC962Kv.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2BC962Kv.exe
                    4⤵
                    • Executes dropped EXE
                    PID:3176
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5092 -ip 5092
              1⤵
                PID:4028

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Qe0hI1mN.exe

                Filesize

                582KB

                MD5

                f2a0b5a0e57ae53fbe24c0df2f1f9e5c

                SHA1

                074a5a85bda75f8d4aca895020ccb0e5e02c6067

                SHA256

                442682ff3cde8335f5b11488ea9fe2fe5700779fea6822aaa96a7911073373ad

                SHA512

                52cf80745c0bc96b13e8957b757d8c9ed585db8e64e6eaabf61f50f49af564260fcb5fb8447d5b79d0e45787a6ffa78446e3ce2138edba016737a4881952f113

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mK8vD0SY.exe

                Filesize

                382KB

                MD5

                db7113700316e7b4258afce73e89f956

                SHA1

                b7ed701196fa17805922fcf2af03adba119e5ae8

                SHA256

                5a46cc9fd1016ca1e40d9399ba3b698075531e5567cf02e3ce7f8cd1eece3f4b

                SHA512

                fed52fd13e6b4a158caa79dda42568c3eb89da7d1b2498a9b4d077224e907e530c85b35e6da726b88176ce961e46154208105911387a023d00a1a45324dd0238

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1NR02AN5.exe

                Filesize

                295KB

                MD5

                fc07a394bba29c2849a0a56d1301b8f8

                SHA1

                bdf41eaea67830a1fd90db6dea78ede186f45fea

                SHA256

                7985b4073ca18e6b5f481a23889e852babf6d0e389e26fbf9415930f5cfc5cb1

                SHA512

                e3d27ea55a378ea3a2a326fbc0e1e46898ce013b1b9c5c81233375a09c797fe242a2a388b5bd7bb5ca382ef91c1c6296ccfb107484a9f5e08a65173e9462ff0c

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2BC962Kv.exe

                Filesize

                222KB

                MD5

                b226f0840e3d487ffba52528d4340435

                SHA1

                d9e192a773e50e5add271e5470ddf6bb0b559108

                SHA256

                9e348381f2695503b07539c143254b9d8dfd25787b35e08308e39c910ed64c46

                SHA512

                da7c876b81651e28ac4957b892b175fec6fa083383c0f52f92209d353b935e742ae6ed25b4801ad227639d3024fde77ac3b363b3c34f53bc70801f0625147773

              • memory/2968-21-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/2968-25-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/2968-23-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/2968-22-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/3176-29-0x0000000000830000-0x000000000086E000-memory.dmp

                Filesize

                248KB

              • memory/3176-30-0x0000000007B20000-0x00000000080C4000-memory.dmp

                Filesize

                5.6MB

              • memory/3176-31-0x0000000007610000-0x00000000076A2000-memory.dmp

                Filesize

                584KB

              • memory/3176-32-0x0000000002A30000-0x0000000002A3A000-memory.dmp

                Filesize

                40KB

              • memory/3176-33-0x00000000086F0000-0x0000000008D08000-memory.dmp

                Filesize

                6.1MB

              • memory/3176-34-0x0000000007900000-0x0000000007A0A000-memory.dmp

                Filesize

                1.0MB

              • memory/3176-35-0x00000000077F0000-0x0000000007802000-memory.dmp

                Filesize

                72KB

              • memory/3176-36-0x0000000007850000-0x000000000788C000-memory.dmp

                Filesize

                240KB

              • memory/3176-37-0x0000000007890000-0x00000000078DC000-memory.dmp

                Filesize

                304KB