Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 19:19

General

  • Target

    74646b4cceb0bb3d3459ebc184168de79df4b60017876506f0f32e29b2ca9c46.exe

  • Size

    1.5MB

  • MD5

    14c31f1cc2b909e3774579f25397c3be

  • SHA1

    9a89d41568afd0dc2a0ef490a42f6b564b924967

  • SHA256

    74646b4cceb0bb3d3459ebc184168de79df4b60017876506f0f32e29b2ca9c46

  • SHA512

    65c06155cf5385513e0879fd17b108d3884509b8b5edbb19df81d282df060e2e9acd3f13250b9c77edd06525719eccb1921cfd891b772ab591f1a977b22960dc

  • SSDEEP

    49152:h6gG5sijMECRAxmC8+gR4sFkYyXDZyVoTj:8gG5siolSQ+MXJUFJTj

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74646b4cceb0bb3d3459ebc184168de79df4b60017876506f0f32e29b2ca9c46.exe
    "C:\Users\Admin\AppData\Local\Temp\74646b4cceb0bb3d3459ebc184168de79df4b60017876506f0f32e29b2ca9c46.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Am6eU3ae.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Am6eU3ae.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TV4ny9eJ.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TV4ny9eJ.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\AH7aL1JT.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\AH7aL1JT.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3188
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ue9AT5rU.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ue9AT5rU.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3176
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Fw74fJ4.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Fw74fJ4.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4164
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:4996
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 580
                  7⤵
                  • Program crash
                  PID:3080
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jP997qh.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jP997qh.exe
                6⤵
                • Executes dropped EXE
                PID:4700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4164 -ip 4164
      1⤵
        PID:3412

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Am6eU3ae.exe

        Filesize

        1.4MB

        MD5

        4bbbcfb732bbe8a04b7f1932520c0d89

        SHA1

        42c3b69b8cd80ba8b133c22314972d9a3f2529a1

        SHA256

        c491307bd509fa4e6052f1e04bdc82ba3b61d7f5ba58b34d62f59685182f5c9d

        SHA512

        9235c2c711b2a5309eaeba1f0595d3a94ee726730b53fd3912fc8407caf3d461f4861ad617f17f12add34ef5eb103715c1644beb1f7590cadb8b892e478abf1b

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TV4ny9eJ.exe

        Filesize

        1.2MB

        MD5

        5b3d4145bf90ddc4e03f97174e360686

        SHA1

        d1535880837ba5ddf1a0b9945dad1af252d16364

        SHA256

        719835764d0b58cbfdf77d70ff1b59385f27066edafe28f651d43eaaa9eff8c8

        SHA512

        727e6ba89bc43c81fe7328dabf75bcbec4835471b69a2643ced1c99d646dea3b85e4e8265d38b7a12172fa9d1f7a26eddb7824a50d4089e02300a8be61412484

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\AH7aL1JT.exe

        Filesize

        777KB

        MD5

        8e040d0e9b9b58b5a594dea95124b576

        SHA1

        205ef7fd6ba666da056d831dd53f336a51175f11

        SHA256

        76e226017ae8058364d2108c3216a367b25d50b4e8ea9a0d78c06a376ac7f3c0

        SHA512

        6ecf577eb7750a5c173bcb23eaf58b167d3646afd6153a72bca10ef047e63661659fd57203dc2c350a4e889256ffcf93ac55fca1d8742df6e0d0a69986347006

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ue9AT5rU.exe

        Filesize

        580KB

        MD5

        90e71439da9e5ba670e8e3dcae29d84b

        SHA1

        cc024e85334a7b5bbc028106edb15987036eb297

        SHA256

        862ac8b7c366237845a1a2e6fa078bfc5e657519c6f3ee72e486b2b8df38706f

        SHA512

        1798841b900ecf52748608676dd055940935a9e9130d12c17c25f024b8c064f871bb639fd19c474424a0a4e0547e38b518b562210d39ade1659f111615623947

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Fw74fJ4.exe

        Filesize

        1.1MB

        MD5

        1558b143da2d9ec81977fc4a3c4a2f75

        SHA1

        7edb060136ebe99e23560c930dbdf4648229a6c0

        SHA256

        1f36867d845b68c959609011d51a760b2c74d8aec34f9e76823150a4e1c09d1c

        SHA512

        50def3514b900cdd697f247fe02eb07a47e62dadacce1b9463cf16661b6c2ee0d0a992895e87ebd825b3076250cd8438e4cd1b247fb20e366f68a9d115a28f72

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jP997qh.exe

        Filesize

        221KB

        MD5

        bd3da4a763830b1f66cef8d98e10408a

        SHA1

        f6895bb70cb6061ee228b0d39f5f4031daf9809b

        SHA256

        d720916e7c5d984d0f1e4ecdd6ef8a4cbeaa3efda6f71830fb679be75a5586ab

        SHA512

        f7d7a0124a1887fdc6a4f7f8648bfbc379a2c0e4ddf8325e90b5596a44858918bedf09411050b504f2f38b6fcd26fc8e44cdbd3a2494123856c106d920da8543

      • memory/4700-42-0x0000000000570000-0x00000000005AE000-memory.dmp

        Filesize

        248KB

      • memory/4700-43-0x0000000007930000-0x0000000007ED4000-memory.dmp

        Filesize

        5.6MB

      • memory/4700-44-0x0000000007470000-0x0000000007502000-memory.dmp

        Filesize

        584KB

      • memory/4700-45-0x0000000004A60000-0x0000000004A6A000-memory.dmp

        Filesize

        40KB

      • memory/4700-46-0x0000000008500000-0x0000000008B18000-memory.dmp

        Filesize

        6.1MB

      • memory/4700-47-0x00000000077C0000-0x00000000078CA000-memory.dmp

        Filesize

        1.0MB

      • memory/4700-48-0x0000000007660000-0x0000000007672000-memory.dmp

        Filesize

        72KB

      • memory/4700-49-0x00000000076F0000-0x000000000772C000-memory.dmp

        Filesize

        240KB

      • memory/4700-50-0x0000000007730000-0x000000000777C000-memory.dmp

        Filesize

        304KB

      • memory/4996-36-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/4996-38-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/4996-35-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB