Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:47

General

  • Target

    cf449b541feb04da499c8d4ae8b93d871fe5c6772403b253da370ea358d20b5e.exe

  • Size

    920KB

  • MD5

    0c6b96a4d0f47a8decf22abca83388ae

  • SHA1

    bde728459843f820a93c841541c58c9e362ddc78

  • SHA256

    cf449b541feb04da499c8d4ae8b93d871fe5c6772403b253da370ea358d20b5e

  • SHA512

    a9844bda6c240857fee414462d681e7efe0707bc7315f5a2a85d75602a73ea3475aca859bf339d140f2c677cd22289c4b80f15d3fbfcae1a76cb16d72c03da9f

  • SSDEEP

    24576:3yTHh/JLWnFYKqf8YKictPcTznSx4vMMN1WNkjz7YB:CPKMyHYp1HWWXY

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf449b541feb04da499c8d4ae8b93d871fe5c6772403b253da370ea358d20b5e.exe
    "C:\Users\Admin\AppData\Local\Temp\cf449b541feb04da499c8d4ae8b93d871fe5c6772403b253da370ea358d20b5e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:32
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wd1IH9xl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wd1IH9xl.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4064
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BB5Ct6bf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BB5Ct6bf.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3388
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Gt13zT6.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Gt13zT6.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:5104
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:1284
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 148
              5⤵
              • Program crash
              PID:1012
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2KF781qu.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2KF781qu.exe
            4⤵
            • Executes dropped EXE
            PID:4108
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5104 -ip 5104
      1⤵
        PID:4212

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wd1IH9xl.exe

        Filesize

        632KB

        MD5

        0079c04431a9093ae121fb296e6b0eed

        SHA1

        d9e0e1b19ecc27dfa4f20a4fa87795a781f44775

        SHA256

        fe979be36915c66b4e80f1108857658aa35150ebbd89034d4be1c4fa959c91d3

        SHA512

        4020b5a7b7adb9523e35a5b4830e957df6fd5c5f406abae013a5827df8ce14f03677237da9a837f649293ed794f05a53976ed322942d3d7c0fb8d1928309394d

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BB5Ct6bf.exe

        Filesize

        436KB

        MD5

        d213e2080232807a50a68cf06de48dd0

        SHA1

        a09601da7b45676d1a3cb07d767e093399d14b60

        SHA256

        f3b64421133b7924d58e6aecea4508423a6b611f1b55b129f7ac031c0458b73b

        SHA512

        03867c11eed2d693fc1cd81da1c8c29b74bb6c45ff4f608ceb5c411ef8d9ba6e8fbad68a17bd4558c2055aa8258e1b39e24daca8d18558912ae0d6e7f16673d2

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Gt13zT6.exe

        Filesize

        407KB

        MD5

        c4f75f4b0ff938695609a2ea3e7537e8

        SHA1

        0a86bcdf06134008d592a425ce9f34f66120eb18

        SHA256

        0968244472af3762bb29e125b6b66d6ffca7f0a039834f1436dd69c2c2e468ff

        SHA512

        a3e8e23e12434cab015fe95ed5dbb0b420dd0c4a36a61e314d90382084d77231b67c16aaef6e4b630ffb901380d263402807ea74455352067a86e4eedbfe7f3f

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2KF781qu.exe

        Filesize

        221KB

        MD5

        2518b6c23b3dbfab5ef7e0a9f51a8bc3

        SHA1

        2289c03e2654136a64aa1b8495c10137a37ffd39

        SHA256

        cb6a55e7d2acfa3bab6c6f901e19a7be1a791765683755c2d0775c76104e6ecc

        SHA512

        d31db3ede2e792f5c9732ccaa2b2345e87fec68ad859c1035ffae255d0abd4fa5559bb7494982b5c191e7dbc6f6478c2a054b323d9e63cb922a1ac1977592813

      • memory/1284-21-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/1284-23-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/1284-22-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/1284-25-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/4108-29-0x0000000000180000-0x00000000001BE000-memory.dmp

        Filesize

        248KB

      • memory/4108-30-0x0000000007440000-0x00000000079E4000-memory.dmp

        Filesize

        5.6MB

      • memory/4108-31-0x0000000006F30000-0x0000000006FC2000-memory.dmp

        Filesize

        584KB

      • memory/4108-32-0x00000000044A0000-0x00000000044AA000-memory.dmp

        Filesize

        40KB

      • memory/4108-33-0x0000000008010000-0x0000000008628000-memory.dmp

        Filesize

        6.1MB

      • memory/4108-34-0x0000000007210000-0x000000000731A000-memory.dmp

        Filesize

        1.0MB

      • memory/4108-35-0x0000000007140000-0x0000000007152000-memory.dmp

        Filesize

        72KB

      • memory/4108-36-0x00000000071A0000-0x00000000071DC000-memory.dmp

        Filesize

        240KB

      • memory/4108-37-0x0000000007320000-0x000000000736C000-memory.dmp

        Filesize

        304KB