Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:56

General

  • Target

    733ef926aecde5ac2059782a5f2fb64f8fbbf625f2beb3ca397e8b56c0b4a574.exe

  • Size

    753KB

  • MD5

    1a507f9cd10a20f8bc00027529053e1d

  • SHA1

    cc3ed1132b3fe01ed67e9ee04dc6feafcaec6825

  • SHA256

    733ef926aecde5ac2059782a5f2fb64f8fbbf625f2beb3ca397e8b56c0b4a574

  • SHA512

    32f3e6840383bd9ffd42653527984adb21126d2a3cf905d74e7ef00ac32baf44edb90ba060db7ca5a4d51608c47d86ebc4bd91b33f013710a03e9462ebd0a70d

  • SSDEEP

    12288:kMrcy90KVoZhIe/nre3W0wHKdz7FrBgW2GpRolzKuhrGFTEaHIzqYsoZQu:AyZoZhIe/nrediKh7FdxTpGZ3JGTIzF9

Malware Config

Extracted

Family

redline

Botnet

kedru

C2

77.91.124.86:19084

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\733ef926aecde5ac2059782a5f2fb64f8fbbf625f2beb3ca397e8b56c0b4a574.exe
    "C:\Users\Admin\AppData\Local\Temp\733ef926aecde5ac2059782a5f2fb64f8fbbf625f2beb3ca397e8b56c0b4a574.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mO6ft7sd.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mO6ft7sd.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1LL58zW6.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1LL58zW6.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:3124
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:3004
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
                PID:2004
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2004 -s 540
                  5⤵
                  • Program crash
                  PID:4052
            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Ns494lj.exe
              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Ns494lj.exe
              3⤵
              • Executes dropped EXE
              PID:1724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2004 -ip 2004
          1⤵
            PID:4952

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mO6ft7sd.exe

            Filesize

            558KB

            MD5

            14bba0d14a8ed0d138f4a13813f2d4ef

            SHA1

            e75461c77d9eb4d13a7f83620e384c8ca39950eb

            SHA256

            50a49921ab4a050c6311e419b0a06a4be941d027ab9d81716660f3ba0b490d2b

            SHA512

            e9dd6c6fd5230c17f215cdb09a1932cc339c275965e0307f7e1e7c1094fa0f1f26ff2a0e7d2e82b60fb7ecb00799425e507b142cf1c1d68ec6210b4713e00445

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1LL58zW6.exe

            Filesize

            1.0MB

            MD5

            e9bcb7b62ab1dcd2dd6dc8d61a5a6bb7

            SHA1

            bd87ec325cb6b4a4c1e045246ea1b578b47501fe

            SHA256

            26c4273f55efef51785fe817227395c7ddddd561d1fa9abf282957a3dbb15fc9

            SHA512

            4feb1fac4c69ddd2b94431c1ee9611e5bd46cf1424f4beb77e8b45e3cd2950a179756cc5653ae25f4be566a0a36886a6d9c64c425d837a4abb501ba824b2273c

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Ns494lj.exe

            Filesize

            219KB

            MD5

            4d0db7f9e24847baa9431de130275e74

            SHA1

            a1c655447489553eea653705ab09d405ff66a3f6

            SHA256

            26317ee294ffbf0fe071c435b2f59e39056f5f05acc2793b0915ab94aa7d55b6

            SHA512

            ed4aa7182d291ca02f88ab8c90ea625a52336883648389dc848b2333d755d6bed17ebe623b02d9dfc1fc5d1c65c9c05c43e10e11f786e5a9c16300bb906f2385

          • memory/1724-27-0x0000000007240000-0x000000000734A000-memory.dmp

            Filesize

            1.0MB

          • memory/1724-22-0x0000000000010000-0x000000000004C000-memory.dmp

            Filesize

            240KB

          • memory/1724-23-0x0000000007390000-0x0000000007934000-memory.dmp

            Filesize

            5.6MB

          • memory/1724-24-0x0000000006ED0000-0x0000000006F62000-memory.dmp

            Filesize

            584KB

          • memory/1724-25-0x0000000002300000-0x000000000230A000-memory.dmp

            Filesize

            40KB

          • memory/1724-26-0x0000000007F60000-0x0000000008578000-memory.dmp

            Filesize

            6.1MB

          • memory/1724-28-0x0000000007100000-0x0000000007112000-memory.dmp

            Filesize

            72KB

          • memory/1724-29-0x0000000007170000-0x00000000071AC000-memory.dmp

            Filesize

            240KB

          • memory/1724-30-0x00000000071B0000-0x00000000071FC000-memory.dmp

            Filesize

            304KB

          • memory/2004-15-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/2004-16-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/2004-14-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/2004-18-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB