Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:24

General

  • Target

    9e0acffebc0952db0a6deca20d7da7842752e7b62fdf17c5a6132cbd82a85fef.exe

  • Size

    1.2MB

  • MD5

    8062d3af8d126f153a6f8d5203972b4b

  • SHA1

    fcaf218814d45ed77751ff21057ad3bca5c6f485

  • SHA256

    9e0acffebc0952db0a6deca20d7da7842752e7b62fdf17c5a6132cbd82a85fef

  • SHA512

    b5ee77a25aee48c11c645996f7b7faecdf168e979b5d76afd1093ae28deaa35a01c7db398155f13da6ae757cf05c536688a081ca8e07c332fb7c646b8a8a2f33

  • SSDEEP

    24576:zytYpZ9ztKtIUClvanandVVGNLCgLnKPgLbdj6u5eBrEsaDrR:GepHxVkoTVqLC0KPMdj6wcrEHr

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e0acffebc0952db0a6deca20d7da7842752e7b62fdf17c5a6132cbd82a85fef.exe
    "C:\Users\Admin\AppData\Local\Temp\9e0acffebc0952db0a6deca20d7da7842752e7b62fdf17c5a6132cbd82a85fef.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gZ5mf7eF.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gZ5mf7eF.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SM1pu0Yq.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SM1pu0Yq.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Qi0cc5MQ.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Qi0cc5MQ.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\sk3Kb5ZK.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\sk3Kb5ZK.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3380
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Fv43JS4.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Fv43JS4.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4252
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:684
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 592
                  7⤵
                  • Program crash
                  PID:2932
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2BI504Uu.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2BI504Uu.exe
                6⤵
                • Executes dropped EXE
                PID:4772
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4252 -ip 4252
      1⤵
        PID:5020

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gZ5mf7eF.exe

        Filesize

        1.0MB

        MD5

        4c49bf93f07480e68ed8ff8509c43222

        SHA1

        0632f77b3ccae03933ca21de05e149d723d48166

        SHA256

        fe74c6f85a9822ee1c7b1c91e79b8d3ad0bd88c90955b964d76630b933f7fb8b

        SHA512

        904b2dc28a94a2e0bd04a72f404deb3f60f4c7a7414efc2cdf32e51a1d777d2f2dc092256bd6d5dab15b4dd4f27399ea19a01bb148efead952de001b0e7dc3de

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SM1pu0Yq.exe

        Filesize

        880KB

        MD5

        7fca8b3b5d33b4d31c29c1a9d26a5176

        SHA1

        45b2321d9e3c56e77d43dd456496309a3bc3c05e

        SHA256

        a365181ca8531d61be1fa2bb03cac3b188163af7158c16ba0109a1797c49876f

        SHA512

        522b5fdadade19e122c4bf59e356e697b96325d4b4b6f5cd7dbbeea2af31c7aab8136bd8bdc7200d0631511dbddc25b82ad972a1284bbd8f9b07519155697676

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Qi0cc5MQ.exe

        Filesize

        586KB

        MD5

        cb6e3ef3e906497256198eff1a56d498

        SHA1

        33c993f5e000652625dde310080dd7e3fb84fa74

        SHA256

        94d62d90e6479e6590e0722e00e56b556765cca0e50d09d481cd57322fc651a2

        SHA512

        46341532c8d8fe14261134dd762b1a20f517773bcf223cc3377d6dfb8614afae4218aaaa9551e84a5332342913eeac6446ce869b65db94ea79ed7294910ba591

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\sk3Kb5ZK.exe

        Filesize

        413KB

        MD5

        c3b2b4f5974c0368fda4d2ae4e1f3fe7

        SHA1

        3ca52b006dc7520f7d9800cf024052605ee130d5

        SHA256

        efe2791b6dd56d5c1a2521af5c9e46dd3b15a6edf34354c1a06595cba38276c8

        SHA512

        ede9c83c3f602350e42167c03a7ba70465508b78216c59d7da5de6ea694b81007608e452e78ef9575f38fff6e87254861b4ff19fdd96e1f09b48d51f4a6ff24b

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Fv43JS4.exe

        Filesize

        378KB

        MD5

        eae66dcfa5b4edf2ee8f8bcd682c0082

        SHA1

        c75aebb9c1347c416c1fd4d4fcf880bb6ce5fb0c

        SHA256

        c1c47708d2b038156a34ca16e692173ac4b6132f13102e27f78220cbb7b1fa92

        SHA512

        69492135b5dd5d48b22e87276b1d1a339407d3b544cc8e4d14f816bc44dc5e50f99cdb1bcafd9b47ff1d59f376232593482e0969c0ada4cd84d6874702d87ac5

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2BI504Uu.exe

        Filesize

        221KB

        MD5

        f731b3eb6f2bdd8ed02cc299f17afb06

        SHA1

        4e95692fc874fe82ce06288c3131a59aa00abdab

        SHA256

        2f5f6a0c5d02edc613f0b284b0faa22fc94486f2f4350b131957bc88a1c86e03

        SHA512

        e98fb9c67198bee75000dc19fec2f93a468dc08248071e83d64595c6c7f2e2c511ff8f2ab4edb814e56bd396098598b610e5de9ff13010d0d8582ac7c84be793

      • memory/684-38-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/684-36-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/684-35-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/4772-42-0x0000000000D60000-0x0000000000D9E000-memory.dmp

        Filesize

        248KB

      • memory/4772-43-0x0000000008010000-0x00000000085B4000-memory.dmp

        Filesize

        5.6MB

      • memory/4772-44-0x0000000007B20000-0x0000000007BB2000-memory.dmp

        Filesize

        584KB

      • memory/4772-45-0x00000000050C0000-0x00000000050CA000-memory.dmp

        Filesize

        40KB

      • memory/4772-46-0x0000000008BE0000-0x00000000091F8000-memory.dmp

        Filesize

        6.1MB

      • memory/4772-47-0x0000000007DF0000-0x0000000007EFA000-memory.dmp

        Filesize

        1.0MB

      • memory/4772-48-0x0000000007D20000-0x0000000007D32000-memory.dmp

        Filesize

        72KB

      • memory/4772-49-0x0000000007D80000-0x0000000007DBC000-memory.dmp

        Filesize

        240KB

      • memory/4772-50-0x0000000007F00000-0x0000000007F4C000-memory.dmp

        Filesize

        304KB