Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 08:20

General

  • Target

    f6443696313e66561de8a0606699f87b170317b79b832ec3fa91395d503a3e3f.exe

  • Size

    1009KB

  • MD5

    0230fb1015985d0e43e328c72f9d98c8

  • SHA1

    96a53c65d6cbbdf0054d18258400547ab5a1c8b9

  • SHA256

    f6443696313e66561de8a0606699f87b170317b79b832ec3fa91395d503a3e3f

  • SHA512

    7608ccd420016472530e440c2c2976e1aeeb66aa99d4483e146f1206d657cc945bbd163b70a5620308eaf3291385cc9517822edb3bf3de6970e3d0127e14bf3a

  • SSDEEP

    24576:ByRsDICik0gGuggDbsVqImYHlcCORzoLdAy6KFf:0sTikcu5sgImqcCldA

Malware Config

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6443696313e66561de8a0606699f87b170317b79b832ec3fa91395d503a3e3f.exe
    "C:\Users\Admin\AppData\Local\Temp\f6443696313e66561de8a0606699f87b170317b79b832ec3fa91395d503a3e3f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ne8SV7Op.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ne8SV7Op.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ru6eo9bh.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ru6eo9bh.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Th9yL0Sg.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Th9yL0Sg.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Vo85ag1.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Vo85ag1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:892
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:1820
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 892 -s 556
                6⤵
                • Program crash
                PID:3536
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2yu340PF.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2yu340PF.exe
              5⤵
              • Executes dropped EXE
              PID:3688
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 892 -ip 892
      1⤵
        PID:3720

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ne8SV7Op.exe

        Filesize

        819KB

        MD5

        52077c0d14a863b19aef9ab03bf1708c

        SHA1

        b93d64ad349a008bfce6a8dbc811b3219b4a4d9a

        SHA256

        d5b6119b890dbd769291ef474d2e2ad27993fbb9573d6ddbf39474b10a62bcfb

        SHA512

        92bc2437f7eb9edd66843cf38dd3c44165498f5b4a118c30dda69f1eae2397e50cff394680d34029bc934158abdd4201928058fc975ccc256cd714bd9407126c

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ru6eo9bh.exe

        Filesize

        584KB

        MD5

        8714c11e6ae14a357e342bfb9e3d2a93

        SHA1

        0b83f1f09389c15e175e12bc3e31f2dfc1d15dd4

        SHA256

        5ea59b5307645ed1056721ed0ecc270bd2158c14b64b4400299e82bd8b990841

        SHA512

        82d5917f0cf7b3100ae1f0161f9780e10b7ef51f73e523f5f1d3160cb609e49f0bab2233afa89d74fcb0a82a74467780c52e057b03541e0d81a127f7a3e320eb

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Th9yL0Sg.exe

        Filesize

        383KB

        MD5

        8ff284938218fa2a8f6da2116e97bdb6

        SHA1

        55f943204300cebec5f0e04f6427c002a8296f6f

        SHA256

        7463f743ba755950505978a4f39b650bfcfcee6a26e12929e99be345a40c3085

        SHA512

        bdcc6e552b6a70dd523a8f74bd824c12fec7ea36ea1dc142444ace3b67c82810d5dc576797e2c88cf611dd4261cdddc35a0f57cace516e42649ca38fc0ea1c28

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Vo85ag1.exe

        Filesize

        298KB

        MD5

        4cef4b73bc39722617bee83cbfebba01

        SHA1

        82acd0994cecb43fa033f2ef0dd3344df262b746

        SHA256

        9913b763f91f6661ef1f4fd06c9cdec83e19e9decfabfe6be5f0929b8edfb464

        SHA512

        80703d217e9fafde09538fc53cc8ca234eac53642b65238b63fd438bc6a3dbc5a16d26a53314060b2c43c5d08e7fc33f6022c252f0e0e87eb52c3b52fa6d25a5

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2yu340PF.exe

        Filesize

        222KB

        MD5

        f3578771cf29f7659d3d9e4182f953e2

        SHA1

        ad240a58f63bb8c95b77d6f9ff68707b4d3b9ff6

        SHA256

        043bee2556aecc85d2b058609355bbebbb46fb59d895e913c5ede8f528fd0ba7

        SHA512

        0018b7bc4b3b4ccc09d850ccd4b5cf272fa35dc4766e046487a2d6a39169ffdcbfb96730a9d914b28da53d4dfc08e1a689f84d1641ddf8b87f92fba4b7d87890

      • memory/1820-28-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/1820-31-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/1820-29-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/3688-35-0x0000000000D50000-0x0000000000D8E000-memory.dmp

        Filesize

        248KB

      • memory/3688-36-0x0000000008030000-0x00000000085D4000-memory.dmp

        Filesize

        5.6MB

      • memory/3688-37-0x0000000007B20000-0x0000000007BB2000-memory.dmp

        Filesize

        584KB

      • memory/3688-38-0x0000000005080000-0x000000000508A000-memory.dmp

        Filesize

        40KB

      • memory/3688-39-0x0000000008C00000-0x0000000009218000-memory.dmp

        Filesize

        6.1MB

      • memory/3688-40-0x00000000085E0000-0x00000000086EA000-memory.dmp

        Filesize

        1.0MB

      • memory/3688-41-0x0000000007E50000-0x0000000007E62000-memory.dmp

        Filesize

        72KB

      • memory/3688-42-0x0000000007EB0000-0x0000000007EEC000-memory.dmp

        Filesize

        240KB

      • memory/3688-43-0x0000000007EF0000-0x0000000007F3C000-memory.dmp

        Filesize

        304KB