Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/02/2025, 23:21

General

  • Target

    477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe

  • Size

    561KB

  • MD5

    70dc58001691e2262a8061d57893789a

  • SHA1

    532f97b6a9090396f778f3ce3248f7585066a098

  • SHA256

    477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698

  • SHA512

    d7ddadbca5c7ad7db627e559c5f952586c28e9873b62e7706d34b6e1ede2ebace4bb1aaec9fabb756fefcff4396060d73586132510ed16584cd8eaac473e8240

  • SSDEEP

    12288:VMrcy90awy7S8NxqrvtEmiLcXi4iE+01Ib/nSZ:Vybwy7hUv5kcXv3+e1Z

Malware Config

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • Mystic family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe
    "C:\Users\Admin\AppData\Local\Temp\477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Vq88Ph3.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Vq88Ph3.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3608
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2576 -s 540
          4⤵
          • Program crash
          PID:4836
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2wf123ea.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2wf123ea.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4724
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2576 -ip 2576
    1⤵
      PID:2064

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Vq88Ph3.exe

      Filesize

      1.1MB

      MD5

      7e88670e893f284a13a2d88af7295317

      SHA1

      4bc0d76245e9d6ca8fe69daa23c46b2b8f770f1a

      SHA256

      d5e9e8612572f4586bc94b4475503558b7c4cd9329d3ade5b86f45018957deb9

      SHA512

      01541840ee2aa44de1f5f41bee31409560c481c10ed07d854239c0c9bdb648c86857a6a83a907e23f3b2865043b175689aa5f4f13fd0fd5f5444756b9ddfcdc2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2wf123ea.exe

      Filesize

      222KB

      MD5

      6f5d21b3141b3c3baf8c824cfbba293f

      SHA1

      3bdecffd2f13ea667b5398a1d830216500bf9324

      SHA256

      761181f215413041dc70c4e908a996f4579cb90724ec1c638f778e51683ca484

      SHA512

      ef0482db23ee7962bddfad8f7c9c486b487a1944776591500d16af7793b3cdd96320ed9bdf113c6eae98f133f54cad0c4951b955c84ed4c05bae2b0cbef490ed

    • memory/2576-7-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB

    • memory/2576-11-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB

    • memory/2576-9-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB

    • memory/2576-8-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB

    • memory/4724-17-0x00000000083E0000-0x0000000008984000-memory.dmp

      Filesize

      5.6MB

    • memory/4724-16-0x0000000000F30000-0x0000000000F6E000-memory.dmp

      Filesize

      248KB

    • memory/4724-15-0x00000000740AE000-0x00000000740AF000-memory.dmp

      Filesize

      4KB

    • memory/4724-18-0x0000000007E30000-0x0000000007EC2000-memory.dmp

      Filesize

      584KB

    • memory/4724-19-0x0000000003350000-0x000000000335A000-memory.dmp

      Filesize

      40KB

    • memory/4724-20-0x00000000740A0000-0x0000000074850000-memory.dmp

      Filesize

      7.7MB

    • memory/4724-21-0x0000000008FB0000-0x00000000095C8000-memory.dmp

      Filesize

      6.1MB

    • memory/4724-22-0x0000000008200000-0x000000000830A000-memory.dmp

      Filesize

      1.0MB

    • memory/4724-23-0x0000000008020000-0x0000000008032000-memory.dmp

      Filesize

      72KB

    • memory/4724-24-0x0000000008080000-0x00000000080BC000-memory.dmp

      Filesize

      240KB

    • memory/4724-25-0x00000000080C0000-0x000000000810C000-memory.dmp

      Filesize

      304KB

    • memory/4724-26-0x00000000740AE000-0x00000000740AF000-memory.dmp

      Filesize

      4KB

    • memory/4724-27-0x00000000740A0000-0x0000000074850000-memory.dmp

      Filesize

      7.7MB