Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:26

General

  • Target

    77f90e33849dda663fd4cda0660a634b060b4175b2e67325c1556e009c739dff.exe

  • Size

    872KB

  • MD5

    b1f947438cac40f6b0065f67923c0bff

  • SHA1

    cde63592778ccb72ff7aa7db2a6e618ae6e13b3e

  • SHA256

    77f90e33849dda663fd4cda0660a634b060b4175b2e67325c1556e009c739dff

  • SHA512

    29da20916d718e65ee1de3051226775e33d55f02a76846dbf90135cabe8392590b2930fe600b6a88c50048f3bbc7582f89c3032728cd4c45e2373861d18018c7

  • SSDEEP

    24576:jyHNtE1bUNkHQwmMWdCeM65DQjXr91quAc:2HLuUNkHQwmKE6r

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77f90e33849dda663fd4cda0660a634b060b4175b2e67325c1556e009c739dff.exe
    "C:\Users\Admin\AppData\Local\Temp\77f90e33849dda663fd4cda0660a634b060b4175b2e67325c1556e009c739dff.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iK8ws9LI.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iK8ws9LI.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1hz03Sj5.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1hz03Sj5.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:3528
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:3244
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 540
                5⤵
                • Program crash
                PID:832
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 616
              4⤵
              • Program crash
              PID:3900
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2mc488HD.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2mc488HD.exe
            3⤵
            • Executes dropped EXE
            PID:4916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3244 -ip 3244
        1⤵
          PID:4248
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2884 -ip 2884
          1⤵
            PID:1392

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iK8ws9LI.exe

            Filesize

            676KB

            MD5

            6ea43c8e5b1d3b17b6d2d71d0bd0cdec

            SHA1

            5a6f7a99bc6a9840aa31451dafcd144ec3cc489d

            SHA256

            33598ea86e5fb6e4703678ac412886ef6b59161a6c845c900d25dda182afa112

            SHA512

            db8a7808792a78cb89a0b6242716716c41b2308689044217a61566d60c3dd46321084fd6bb0de4e6b18b407dfefb4fa9f4bf0579b8b8ce7447998a43b851c21e

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1hz03Sj5.exe

            Filesize

            1.8MB

            MD5

            dc1c6fa652a52fb006b7a929d2249b93

            SHA1

            455db2bc6d939bc5eb5879eab0730f442c870fc6

            SHA256

            78a1d500a9fd4aac344c93564216a43d1c98220c5762792c0d82600c55ef9759

            SHA512

            27cd8db2ecd6262b0d850cef2ea37c9feb283db13390f6b6ff1dd2de113110acfa0896b088989d38839e0bc399cf44bd349aa6cd8905c74c91c5e27e8d4813b3

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2mc488HD.exe

            Filesize

            221KB

            MD5

            db7203a9375c2b8b5cab4c6c4d6fefda

            SHA1

            7871e092ca9cbea13519947eaee8a09b79be158b

            SHA256

            a425c03504e12badf047ca49990bb8f1b025ee56a2ebdd4a2fbdbe93c979f5b2

            SHA512

            06c448b381360e5809d9f42c615d98880f77b0457d08f038a3b12ad84a335133826c3a4bc2993fcc4088a224fed9c3a0f1482790e814611d0277259eb8d9fb50

          • memory/3244-14-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/3244-15-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/3244-16-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/3244-18-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/4916-23-0x0000000007F90000-0x0000000008534000-memory.dmp

            Filesize

            5.6MB

          • memory/4916-22-0x0000000000C90000-0x0000000000CCE000-memory.dmp

            Filesize

            248KB

          • memory/4916-24-0x0000000007A80000-0x0000000007B12000-memory.dmp

            Filesize

            584KB

          • memory/4916-25-0x0000000002FB0000-0x0000000002FBA000-memory.dmp

            Filesize

            40KB

          • memory/4916-26-0x0000000008B60000-0x0000000009178000-memory.dmp

            Filesize

            6.1MB

          • memory/4916-27-0x0000000008540000-0x000000000864A000-memory.dmp

            Filesize

            1.0MB

          • memory/4916-28-0x0000000007C30000-0x0000000007C42000-memory.dmp

            Filesize

            72KB

          • memory/4916-29-0x0000000007C90000-0x0000000007CCC000-memory.dmp

            Filesize

            240KB

          • memory/4916-30-0x0000000007D00000-0x0000000007D4C000-memory.dmp

            Filesize

            304KB