Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:10

General

  • Target

    262bcbb295c2330c7e75858027b884202657e03c12f0537ccae57764c7e90779.exe

  • Size

    1.0MB

  • MD5

    9d4c21e55871a79578ab62468bbce86c

  • SHA1

    04324ce234dbeb79f9dc92d6fdafd3aa1e6a38cb

  • SHA256

    262bcbb295c2330c7e75858027b884202657e03c12f0537ccae57764c7e90779

  • SHA512

    b63e0f6ddbec19cde69a412b532fb31b639da5764cc7af14c9b0e08f98eaec83b58ddfe4a4fd8b9da9ca7ee248201d005356d869518953944c58f4a9ff833d0d

  • SSDEEP

    24576:lyg54E9eWBaCmQjQf5t+dbpoDi7bDrptJT4:AcwnC5QGx7HrT

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\262bcbb295c2330c7e75858027b884202657e03c12f0537ccae57764c7e90779.exe
    "C:\Users\Admin\AppData\Local\Temp\262bcbb295c2330c7e75858027b884202657e03c12f0537ccae57764c7e90779.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\qX2KR2eo.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\qX2KR2eo.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\AC8eB3ti.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\AC8eB3ti.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:724
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Yi4Fj8Tb.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Yi4Fj8Tb.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ry28uz5.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ry28uz5.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:660
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:4524
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 660 -s 612
                6⤵
                • Program crash
                PID:1772
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2lq454mH.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2lq454mH.exe
              5⤵
              • Executes dropped EXE
              PID:1420
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 660 -ip 660
      1⤵
        PID:4932

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\qX2KR2eo.exe

        Filesize

        878KB

        MD5

        73455976fe29dda0ec08147df273a6d8

        SHA1

        de69b87171c7ddffd42477cfd0ff27134286d539

        SHA256

        9e96aa6f94c8e26f1a49b54814a358955ea564bbfeed63db5e28539d14e67f6c

        SHA512

        c089cf59f0990af75a89e05651335f77b77710cd8728349ef04300b5c0e986046ce19664509e516d33d8c33fd31a1a01646a8f08d6d4e45ca7edf0a1a922e637

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\AC8eB3ti.exe

        Filesize

        584KB

        MD5

        8044cdb804a4f851d01ce604d62e53f0

        SHA1

        6dd2f01b651cd0086e8283ff008b5d1bafdb667b

        SHA256

        7709634b6cfa55c26ec7abfc547e94d6262d328a34780ac54136900d91fc7a25

        SHA512

        9f55e1d12810c3a22961ecdeda1cd51ac9a4df8f0cd424dcccf68749b676ccdbaab05c0c067980fd549b8d6dc358b1c84784ac4f77f1958a2e8aa5098c3c2634

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Yi4Fj8Tb.exe

        Filesize

        412KB

        MD5

        f171476f815f6d30b080ee8515e559c7

        SHA1

        9f8738987b291328c7c01333695de1e66cf22ff5

        SHA256

        c673bc0d31248d0909bf0256db28e8691c536fc519f94de2967f059e754b89e0

        SHA512

        795cb4f5cb3220b548cf347785784eb7254292d0dc6c24aaf7bc9e4b9e11aa8e1cf6d55f609a55ef71c51f273474cf2f07d932e60df1d7fe50a34c389fcca4cc

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ry28uz5.exe

        Filesize

        378KB

        MD5

        3487e35dfb3f0b20109093e6e63119f8

        SHA1

        2b952cc4cf21a428298405431c3acd7897d0df78

        SHA256

        65f17c7f30c7a6d53ebd95d379a0e28f86aeafb012a671c55658b8b29a93069b

        SHA512

        39f2fc2cee5a0a65e028d537d58e628cd8edc7b0a6f155a077ccaaf07f01eed9dc7be8cdfd691167b1e7930d429893d3b417778e553ba87de9921f364fa1e14b

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2lq454mH.exe

        Filesize

        221KB

        MD5

        f39a595e1cc7fe2133045e4eb0a14a62

        SHA1

        983d31c0de46d6f3b00df8a38141a6157f3ec4da

        SHA256

        9bbe071b113aaef9b68df1a2340367b091c052ea396b2eed06af5fa98d4a2055

        SHA512

        5a9cab7733a8e7f84378ceda3bbe1f635afb6bbb48f1e760a74b5fed1afd39ef9aa1f37df696dd3a90adc85094bcf1808faa59f375705fda7462195b3cab36f0

      • memory/1420-39-0x00000000080E0000-0x00000000086F8000-memory.dmp

        Filesize

        6.1MB

      • memory/1420-35-0x00000000000D0000-0x000000000010E000-memory.dmp

        Filesize

        248KB

      • memory/1420-36-0x0000000007510000-0x0000000007AB4000-memory.dmp

        Filesize

        5.6MB

      • memory/1420-37-0x0000000007000000-0x0000000007092000-memory.dmp

        Filesize

        584KB

      • memory/1420-38-0x0000000004560000-0x000000000456A000-memory.dmp

        Filesize

        40KB

      • memory/1420-40-0x0000000007380000-0x000000000748A000-memory.dmp

        Filesize

        1.0MB

      • memory/1420-41-0x00000000070D0000-0x00000000070E2000-memory.dmp

        Filesize

        72KB

      • memory/1420-42-0x0000000007130000-0x000000000716C000-memory.dmp

        Filesize

        240KB

      • memory/1420-43-0x0000000007270000-0x00000000072BC000-memory.dmp

        Filesize

        304KB

      • memory/4524-31-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/4524-29-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/4524-28-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB