Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 08:20

General

  • Target

    edc38eb50d5c825ce8f755649e1c6c7fc24bea3b596f693c5932147527f4f1b7.exe

  • Size

    817KB

  • MD5

    f349d0bd45133b10ed68a9c88f029241

  • SHA1

    6b66e2751890f4c0ad4a2831beba253c75597def

  • SHA256

    edc38eb50d5c825ce8f755649e1c6c7fc24bea3b596f693c5932147527f4f1b7

  • SHA512

    a6d43adf3fbcfc955d9a3ea62201e835c4c6fb3d85c8a0470b0e82fbf60742737ca32f292a976c06edcdad98ab0da063cafde4bae0b21d25eaafe45bf7f5966d

  • SSDEEP

    12288:VMrfy90H8rp3PSeLF2LybxWResO0Mo3+R4vrfXKLFKCXQFkAFW:2ymgpflLFnAL7MoORGrfXKf+kAFW

Malware Config

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 5 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edc38eb50d5c825ce8f755649e1c6c7fc24bea3b596f693c5932147527f4f1b7.exe
    "C:\Users\Admin\AppData\Local\Temp\edc38eb50d5c825ce8f755649e1c6c7fc24bea3b596f693c5932147527f4f1b7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rO5aW9qX.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rO5aW9qX.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:664
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Am7xq6JJ.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Am7xq6JJ.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1RP14ur5.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1RP14ur5.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3460
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:4556
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 584
              5⤵
              • Program crash
              PID:2924
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2yp443KG.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2yp443KG.exe
            4⤵
            • Executes dropped EXE
            PID:624
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3460 -ip 3460
      1⤵
        PID:3044
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1452

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rO5aW9qX.exe

          Filesize

          583KB

          MD5

          5bfb3a9c090d8962ca78e898a58cb80d

          SHA1

          ab32471058317683f91882e224cb7d112cd627a5

          SHA256

          a21bb67c3974695caeaaf0e96c17e0e764abe063e72a3e9b112fce89476b143d

          SHA512

          3b57169bb432f4ba6dbdb31d7381f8f696aac1ae8c310ff9c3766afea3352534675099bdfb9242f04a0dfaa838fd64681658105712aa481cf19d8e0ffd40bdbf

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Am7xq6JJ.exe

          Filesize

          382KB

          MD5

          178a7ba5602abb28ec142afa5715f1c2

          SHA1

          12f58683baab302a6e027c4b8483878da2830809

          SHA256

          645ce85c4f27e057a7e1b62c33a72fb9300579fa813e2aea539410c92e543855

          SHA512

          98e52edce680fc289169423f90f3b0162dbbc9503ea6914ef081b76331267e086c00bff5c44f2f610d5436c1b23411f81b81d3b10bf5e6da133b373b15770ca5

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1RP14ur5.exe

          Filesize

          295KB

          MD5

          5cadbc4666b4989d59e02c543476d37d

          SHA1

          dfa810ef0c05b0a39cd458135008a57d15b519ae

          SHA256

          3fdb6634eea3877960c175f1e0c3e7015185031feee02152105b20de6258ff5e

          SHA512

          4fdb0e3c3099bd1c21d83b711b0fe2f390b0e5d19a9535b5fd511b3087bccc8f686867e617e3ebb026baf0603e02778fca107948e89530a8530b1f85b0a3cf24

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2yp443KG.exe

          Filesize

          222KB

          MD5

          805bf5183512dfecffafb552c2324ad7

          SHA1

          1749a4865066a21581c5040853f0b451b9f2beeb

          SHA256

          16c6a5c1ea48b57cda824b13f46f765322bcc8a70b75c57462428f7a2f23cccb

          SHA512

          69a63f10db12578948b5d27baf27e8a4196220bd2380cb420ce76e88b382b9d8335a0b8fbb2cdc94fab8f5ae0e3e86cf7b397233cb5679be132088ece3682ba3

        • memory/624-33-0x0000000007680000-0x000000000768A000-memory.dmp

          Filesize

          40KB

        • memory/624-35-0x0000000008140000-0x000000000824A000-memory.dmp

          Filesize

          1.0MB

        • memory/624-38-0x0000000008030000-0x000000000807C000-memory.dmp

          Filesize

          304KB

        • memory/624-37-0x0000000007A10000-0x0000000007A4C000-memory.dmp

          Filesize

          240KB

        • memory/624-36-0x00000000077A0000-0x00000000077B2000-memory.dmp

          Filesize

          72KB

        • memory/624-30-0x0000000000800000-0x000000000083E000-memory.dmp

          Filesize

          248KB

        • memory/624-31-0x0000000007A80000-0x0000000008024000-memory.dmp

          Filesize

          5.6MB

        • memory/624-32-0x00000000075C0000-0x0000000007652000-memory.dmp

          Filesize

          584KB

        • memory/624-34-0x0000000008650000-0x0000000008C68000-memory.dmp

          Filesize

          6.1MB

        • memory/4556-21-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/4556-23-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/4556-22-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/4556-26-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/4556-25-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB