Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 19:05

General

  • Target

    4d1fc94da13e115d0cfb24b80df5875a92e199a440121a1fe8c37f1258ef23dc.exe

  • Size

    396KB

  • MD5

    453e5bf4c8900e6f1a1e39d2371cb1e6

  • SHA1

    8a6626ae789fd0ff3c88070b48efcf4c53ceb301

  • SHA256

    4d1fc94da13e115d0cfb24b80df5875a92e199a440121a1fe8c37f1258ef23dc

  • SHA512

    1de775577bc2093b37b5ce94583eb96d61c072c1c30c100d3ca8e696613dba369a32808205d79bd65e2a5083d737c2668c41f9ff9ccc196da89e765bae57683a

  • SSDEEP

    6144:KCy+bnr+np0yN90QEPoEzV8TdQy9VBzECewwI5hb4GsT50L:+MrTy90GEzudQyPNEwpsTq

Malware Config

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d1fc94da13e115d0cfb24b80df5875a92e199a440121a1fe8c37f1258ef23dc.exe
    "C:\Users\Admin\AppData\Local\Temp\4d1fc94da13e115d0cfb24b80df5875a92e199a440121a1fe8c37f1258ef23dc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1fx28gG7.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1fx28gG7.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4420
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:1488
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:232
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 540
              4⤵
              • Program crash
              PID:208
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2VP026ih.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2VP026ih.exe
          2⤵
          • Executes dropped EXE
          PID:1092
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 232 -ip 232
        1⤵
          PID:1352

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1fx28gG7.exe

          Filesize

          314KB

          MD5

          d85dc0f3242e1b0138b56a7deee821a5

          SHA1

          8a30d6aad8a185c825b26dff4eceb679713a83a7

          SHA256

          e511674a47404a1ae35fcb1795163b6f878f22b9734c3d32ed5b4bdd189c04f1

          SHA512

          541c78025ef0f58917cb5aa1dce74a3b7760694e31fbe13b8faf868b7d1197eaff12fda20ab8d4cea53d28516b2ca7ac685594bf3fa76a03fa23778d9f5c224e

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2VP026ih.exe

          Filesize

          222KB

          MD5

          4ff71c4985b928dea2bd4cc7aa6170df

          SHA1

          d34807f659f46b102dce5cf9d73adffdf0ab8116

          SHA256

          eac94c75a35286ed006a1fe13c3d4d4046cb7b3f494755c2bf33c7c4358ac711

          SHA512

          3140e8b61b7c6f5a0c9c113bc87c3527060609253e45c69a8d4e5f210de1552387d5877e3140059fb0a21f5cdeb6cbf81961bb01e8504c40d75c232a25b53915

        • memory/232-7-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/232-11-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/232-9-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/232-8-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/1092-17-0x0000000007EB0000-0x0000000008454000-memory.dmp

          Filesize

          5.6MB

        • memory/1092-16-0x0000000000A60000-0x0000000000A9E000-memory.dmp

          Filesize

          248KB

        • memory/1092-15-0x0000000073D8E000-0x0000000073D8F000-memory.dmp

          Filesize

          4KB

        • memory/1092-18-0x00000000079A0000-0x0000000007A32000-memory.dmp

          Filesize

          584KB

        • memory/1092-19-0x0000000002DF0000-0x0000000002DFA000-memory.dmp

          Filesize

          40KB

        • memory/1092-20-0x0000000073D80000-0x0000000074530000-memory.dmp

          Filesize

          7.7MB

        • memory/1092-21-0x0000000008A80000-0x0000000009098000-memory.dmp

          Filesize

          6.1MB

        • memory/1092-22-0x0000000007CC0000-0x0000000007DCA000-memory.dmp

          Filesize

          1.0MB

        • memory/1092-24-0x0000000007BF0000-0x0000000007C2C000-memory.dmp

          Filesize

          240KB

        • memory/1092-23-0x0000000007980000-0x0000000007992000-memory.dmp

          Filesize

          72KB

        • memory/1092-25-0x0000000007C30000-0x0000000007C7C000-memory.dmp

          Filesize

          304KB

        • memory/1092-26-0x0000000073D8E000-0x0000000073D8F000-memory.dmp

          Filesize

          4KB

        • memory/1092-27-0x0000000073D80000-0x0000000074530000-memory.dmp

          Filesize

          7.7MB