Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:50

General

  • Target

    3105fb3a2cc9654d1eac3354da0a10dfc792e32266a2a7a18fe16764e0b6bff2.exe

  • Size

    753KB

  • MD5

    bb9c11cf568dbae8bd9f0e19d562235a

  • SHA1

    08ef37baa4e2574ebed4d616dd2a8a8f2087c13f

  • SHA256

    3105fb3a2cc9654d1eac3354da0a10dfc792e32266a2a7a18fe16764e0b6bff2

  • SHA512

    20bb622e938e58ce20de3ba1db3359c420895ca631024f8792dc37c7840aafc67f0e26abac0cb6ff87fc27f255e87ad18d190a2306cd6bc657d16a898b7b2478

  • SSDEEP

    12288:/Mr6y90RYqYRxyO2Yky7fmE1ynuR/mJKv6G9rr0Q2LN6izy8cFvlXp:dyI9YRxD7FSE0nuRqA6GwQ2R6JZFvlXp

Malware Config

Extracted

Family

redline

Botnet

kedru

C2

77.91.124.86:19084

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3105fb3a2cc9654d1eac3354da0a10dfc792e32266a2a7a18fe16764e0b6bff2.exe
    "C:\Users\Admin\AppData\Local\Temp\3105fb3a2cc9654d1eac3354da0a10dfc792e32266a2a7a18fe16764e0b6bff2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yf6hT7Yg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yf6hT7Yg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1pQ67hU8.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1pQ67hU8.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4284
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:4820
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 540
              5⤵
              • Program crash
              PID:3484
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2kp557JC.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2kp557JC.exe
          3⤵
          • Executes dropped EXE
          PID:552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4820 -ip 4820
      1⤵
        PID:2080

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yf6hT7Yg.exe

        Filesize

        558KB

        MD5

        4f7f976e910f45afc715744b2aa72d1f

        SHA1

        147def284f901ccca8753ab41ce3471f121acb38

        SHA256

        657308aaa6bf21d7089c62fa48f773877a0c5443fa26ab7335e5f706e6597be1

        SHA512

        83b2ccc349a54b89c118e1ca63c1131e00f448f1bcd21b08a7c023985f6d8a520c489196463b9fbc777e55ad748aa6df687ed973e2f8b48561a654f97bab2109

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1pQ67hU8.exe

        Filesize

        1.0MB

        MD5

        00af6a778639b5c8a6f9caf76e4e4d8d

        SHA1

        f33e8d5c41ae74b17b93ce9777df7d9503f52bac

        SHA256

        42b6a7980d19fe97a44e97330e4ca6f6d7ed15b4b232584d59c781c4b8f9abf2

        SHA512

        ab76c67e1af5e3f6478b8042ff21c7897b6af32b3d8aa1c543a727bc0d20db7b3141418977beac54695f30cd9b26d3714c1b59160037af72c910c4aec8c4b1f3

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2kp557JC.exe

        Filesize

        219KB

        MD5

        b7eb1717e33df34305f1dd28ccb5fada

        SHA1

        7814e1abab3a90f7fb30ad865b58d36e8041913b

        SHA256

        b100ae8d0e0316df84f20853b3ee3610ec2f45dce8ef4cf3befeb238f5e1c702

        SHA512

        e990774e354a06059b15bcfa7f8cd066758157fe99e4cc198d69bae5780f5d0430621fb9cf4ffa1e17e58c4ae3da3424b582eed07cc37a8d5f56dcdc12c59a6d

      • memory/552-27-0x0000000007EB0000-0x0000000007FBA000-memory.dmp

        Filesize

        1.0MB

      • memory/552-22-0x0000000000C60000-0x0000000000C9C000-memory.dmp

        Filesize

        240KB

      • memory/552-23-0x0000000008050000-0x00000000085F4000-memory.dmp

        Filesize

        5.6MB

      • memory/552-24-0x0000000007B40000-0x0000000007BD2000-memory.dmp

        Filesize

        584KB

      • memory/552-25-0x0000000002FF0000-0x0000000002FFA000-memory.dmp

        Filesize

        40KB

      • memory/552-26-0x0000000008C20000-0x0000000009238000-memory.dmp

        Filesize

        6.1MB

      • memory/552-28-0x0000000007C60000-0x0000000007C72000-memory.dmp

        Filesize

        72KB

      • memory/552-29-0x0000000007DE0000-0x0000000007E1C000-memory.dmp

        Filesize

        240KB

      • memory/552-30-0x0000000007E20000-0x0000000007E6C000-memory.dmp

        Filesize

        304KB

      • memory/4820-18-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/4820-20-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/4820-17-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/4820-14-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB