Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:50

General

  • Target

    0e5a6d1212e96cbec9340713347cf31edfd53309be8f47f64e346582b70d4ac7.exe

  • Size

    1.4MB

  • MD5

    7837fbac380dc8a10ad779861b8ee3db

  • SHA1

    bf713fc0637bcce4923f8ff4beaf7aa59e3505fd

  • SHA256

    0e5a6d1212e96cbec9340713347cf31edfd53309be8f47f64e346582b70d4ac7

  • SHA512

    b5d95777ce044dddd1c58635130f8fa80ad0ea7f70fa22c5e28e0109c1b531f6f26598bc7518f1bd498439bb8dfbaf248b6eb4f54d6f83bf8b382f8325eadef9

  • SSDEEP

    24576:GyY5vgwLFrmztJHfpp84qup6DeEFO/gZ3Ufui4SyDUkPUYvnbAQsvcl:VYFpRrmLZqup6K2OohHkyDUkPhPbAb

Malware Config

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e5a6d1212e96cbec9340713347cf31edfd53309be8f47f64e346582b70d4ac7.exe
    "C:\Users\Admin\AppData\Local\Temp\0e5a6d1212e96cbec9340713347cf31edfd53309be8f47f64e346582b70d4ac7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rx7uR3cc.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rx7uR3cc.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\hb8IT6ep.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\hb8IT6ep.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3964
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ZQ7pG5Oh.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ZQ7pG5Oh.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1600
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1yv19qn4.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1yv19qn4.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3500
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:3696
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2jl963qn.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2jl963qn.exe
              5⤵
              • Executes dropped EXE
              PID:2820

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rx7uR3cc.exe

      Filesize

      1.2MB

      MD5

      476397827e784f4cf869773bab5e8a57

      SHA1

      e45d68eab78dbf4b9447260e9b5cf92f2b490d94

      SHA256

      c8c7dcca3891aa04ec22235f165a40e10827b94c5cdda5e3e7981a1f51f30561

      SHA512

      6ec27175f067b564e2c2a9301de4ad2a0efec3d921a6ea72f1304bf046b1ab37cd0519ea5f9e389c6187a444a3177bae3902ba37db9e025e96330e4e98686c84

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\hb8IT6ep.exe

      Filesize

      782KB

      MD5

      f487171ab6c39aeb08bf7073169175f6

      SHA1

      a4fe318472430d296ebba7ebe739c10b7a62c53c

      SHA256

      184f5e7dd7d26b2ad3ff480ff2771c43270b7acb43b38e40abc08268f2e848a1

      SHA512

      0e1d2d72a69e52b35cb1ede088fc2f7d00af5ca8eb4320558e97f6c8fbd198e28a807cd86ef25bd399fcc5f351312dc1b3dee9b832cad31eb71736fdd25848fd

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ZQ7pG5Oh.exe

      Filesize

      581KB

      MD5

      0ff76c991c34591b66de4cb18cce10be

      SHA1

      368f6834cd3261b76809b7bb74cb4fb8493d3259

      SHA256

      4bc522d938044c7b03725d4307c526c6ee68bb4e0243fab0faa786879642a2a3

      SHA512

      469ebab4492bd7ce565e0e1f35156b5f5714ac937ae5c5573afb1871704e640df34df180bc7b762fc39f463150e8f5e6fac03a7652ec4a2555d100abcd2054b4

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1yv19qn4.exe

      Filesize

      1.1MB

      MD5

      6ef68ec5b2d91cbc9c66fa0553e527ec

      SHA1

      8d8ab02a5f2433cf12ba62336e4d774f2bbf21d2

      SHA256

      8ffa8c6bcf0b38b229ac57e8a8eacfad2d27bd2b6ec971af827609bfb919495f

      SHA512

      1a02ccdf3d1be279169bc25eb2a4452be337389b78050811ea4367ca624d5d169c7c7e157a73fe3be13378412e8d94606f41c157b5892cc76c4344ee85d204a6

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2jl963qn.exe

      Filesize

      222KB

      MD5

      f058a866e46daa97dda816f3197057b6

      SHA1

      35c9af4fd575bbdfb90992b1f4245f65f12a831d

      SHA256

      b614e76b3df1dfd727cc6d9d81c7ce72f978faa7000eb56110ab4d3df3bdd530

      SHA512

      a5bb2b130928856a5add0cf45ef2ff2db24016bea7218d6b958e757258e23f760434956943d8b6c03c26af404fdbd24425898470c5f99e302516fcb10ab65853

    • memory/2820-39-0x0000000008FB0000-0x00000000095C8000-memory.dmp

      Filesize

      6.1MB

    • memory/2820-35-0x0000000000F50000-0x0000000000F8E000-memory.dmp

      Filesize

      248KB

    • memory/2820-36-0x00000000083E0000-0x0000000008984000-memory.dmp

      Filesize

      5.6MB

    • memory/2820-37-0x0000000007ED0000-0x0000000007F62000-memory.dmp

      Filesize

      584KB

    • memory/2820-38-0x00000000053D0000-0x00000000053DA000-memory.dmp

      Filesize

      40KB

    • memory/2820-40-0x0000000008230000-0x000000000833A000-memory.dmp

      Filesize

      1.0MB

    • memory/2820-41-0x0000000007EA0000-0x0000000007EB2000-memory.dmp

      Filesize

      72KB

    • memory/2820-42-0x00000000080B0000-0x00000000080EC000-memory.dmp

      Filesize

      240KB

    • memory/2820-43-0x0000000008120000-0x000000000816C000-memory.dmp

      Filesize

      304KB

    • memory/3696-33-0x0000000000400000-0x0000000000432000-memory.dmp

      Filesize

      200KB

    • memory/3696-31-0x0000000000400000-0x0000000000432000-memory.dmp

      Filesize

      200KB

    • memory/3696-28-0x0000000000400000-0x0000000000432000-memory.dmp

      Filesize

      200KB