Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 08:20

General

  • Target

    994a6a489bd088aa19cbaa9f7de2d6b2d95d35431eea33ab9869ec6f43f3ee70.exe

  • Size

    1.1MB

  • MD5

    958b8b7d0630648f74a8a205376639c7

  • SHA1

    27f77d759c810b0ba6fdbe55fc3b992ef02c9def

  • SHA256

    994a6a489bd088aa19cbaa9f7de2d6b2d95d35431eea33ab9869ec6f43f3ee70

  • SHA512

    eb82e6be4aa2bc873897fa51d7846660e7dfc4ad50a73f6e04126b451208a5474a11a1daad0680579ac3b6016d2e057fb37089d8c2ba3e2f02b1fd4e8b7a923b

  • SSDEEP

    24576:syk7IXTxaXrMWlBKgZy2XTWvUKY7hV2/nX1p5J7dvtQZ7/:bw8U5fPy2Xisr2/nX1XJnQZ

Malware Config

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\994a6a489bd088aa19cbaa9f7de2d6b2d95d35431eea33ab9869ec6f43f3ee70.exe
    "C:\Users\Admin\AppData\Local\Temp\994a6a489bd088aa19cbaa9f7de2d6b2d95d35431eea33ab9869ec6f43f3ee70.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iX0DW5OX.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iX0DW5OX.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vB6kW7pK.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vB6kW7pK.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:5080
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\MV8ml0vE.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\MV8ml0vE.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1580
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\FD3iK0sA.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\FD3iK0sA.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1616
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1fk99GE7.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1fk99GE7.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3276
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:5000
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 584
                  7⤵
                  • Program crash
                  PID:1108
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2ay647MW.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2ay647MW.exe
                6⤵
                • Executes dropped EXE
                PID:4456
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3276 -ip 3276
      1⤵
        PID:3668

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iX0DW5OX.exe

        Filesize

        1001KB

        MD5

        ea5e7167ef5825993558f8ff50932f84

        SHA1

        e360c244c9f2f4d82d696f90d1f80b015a79281b

        SHA256

        3dd49334968e552843c5d612005cc0ecdc7c9262a633119af74cca08632760d4

        SHA512

        85f2f5caef4f1d14d9b75bcfe68c559ad909d121848549649861d21741b9bc3607734a835e4cc4ae1b82f5558093213100c72c2d9241cef696a0e332d02968e2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vB6kW7pK.exe

        Filesize

        811KB

        MD5

        e08fcc93c42441403d6df3a5bbcfb2a5

        SHA1

        568029fc4dd79a35b34ceedd13e8237cd1e27d32

        SHA256

        0694181c66c2252cb3299088adeb007ea662cc18bdba84c8414d038ec47499fa

        SHA512

        7db9627954708168a00058a1b7f91645723aae447449382e17f3837af6f06cfdffb0703f20ae2f3b51e595d8647a9e532f15bc05193e8e9d22fc178842046494

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\MV8ml0vE.exe

        Filesize

        577KB

        MD5

        8f1b607c8f0e60983b3997840d26da4a

        SHA1

        c1e3811c7db7d9e55c6304cdf668c0955dc27a1d

        SHA256

        735133e2da3dbb905e7a169587a219e04747979e6fe9b29fc46cef4a90365f4a

        SHA512

        35c58fdb21247e8d7310176870b9a00b98da2debf3dac5915422b6ed79aae872771bea9f0a8071a74259c9253c891a34b5d20228db03f3dd48ba6746b3ecc4b3

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\FD3iK0sA.exe

        Filesize

        381KB

        MD5

        785ac154c2dc9babf822a19e513b0dce

        SHA1

        b103ea296c272e7003598d299528268ad3b70aba

        SHA256

        9ee414dd62a9bfc7b4a32a0a52880f50e76507c5f290d7be9f44fc2667cccd2e

        SHA512

        438b6507620a435fff5792aa3f9bc4f1db5f6562e4859d74ede70b1aff2cc639d379a69242ba299762cd833e3cfbcfb665ccd6956d2f64bc5e480c24eb8d321d

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1fk99GE7.exe

        Filesize

        295KB

        MD5

        0ec71ed1c13e939663ff358d46a575e6

        SHA1

        a87f740c587abc7315c2816246f53df49af1fcf2

        SHA256

        cc346ce966c1cd7294d2032819c4ab7a9d7ecde3ce12f99816a15c864ed33815

        SHA512

        36b5c87fca4d727ddb4e0b6c2e35240a66ba161e501d6534728c15f4d8324dda391fead9b853a52053d0d5093a245e97d2e1f3ce716d38bc299b74997c3d2c29

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2ay647MW.exe

        Filesize

        222KB

        MD5

        ff92f02e8e2bd00152fac55a998b1c63

        SHA1

        f7986124276898bdb12bdbbb9b890d691f437794

        SHA256

        719d3e8abc9264ac32784111dca54b64c191fdf89230238bd8c24e5656b75a00

        SHA512

        494d727317024d32afa4e7001f2edef4062687609d44ade8079331d2e594067e05bec8a9cc7f3c635ccb823a4b958109c7bb638483b661a0c943d1cb037616a5

      • memory/4456-42-0x0000000000420000-0x000000000045E000-memory.dmp

        Filesize

        248KB

      • memory/4456-43-0x0000000007820000-0x0000000007DC4000-memory.dmp

        Filesize

        5.6MB

      • memory/4456-44-0x0000000007320000-0x00000000073B2000-memory.dmp

        Filesize

        584KB

      • memory/4456-45-0x0000000004880000-0x000000000488A000-memory.dmp

        Filesize

        40KB

      • memory/4456-46-0x00000000083F0000-0x0000000008A08000-memory.dmp

        Filesize

        6.1MB

      • memory/4456-47-0x0000000007DD0000-0x0000000007EDA000-memory.dmp

        Filesize

        1.0MB

      • memory/4456-48-0x0000000007410000-0x0000000007422000-memory.dmp

        Filesize

        72KB

      • memory/4456-49-0x00000000074A0000-0x00000000074DC000-memory.dmp

        Filesize

        240KB

      • memory/4456-50-0x0000000007620000-0x000000000766C000-memory.dmp

        Filesize

        304KB

      • memory/5000-38-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/5000-36-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/5000-35-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB