Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:43

General

  • Target

    49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe

  • Size

    1.2MB

  • MD5

    36c41f38b00cc021774f16f386a792eb

  • SHA1

    91c449b031fa7bbbcd320e3e0ad87b403faed296

  • SHA256

    49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513

  • SHA512

    032b5a66957ce300aa9efcb5f5975e75e3f1ac7c23a504d0df960a45acba0aaac388c519ff406da3c5c45d6afc18307a1a6b0f087f93d36544ed3d827236879a

  • SSDEEP

    24576:6ynHGvOpkdL807eJprsEj/1gs9V+OMdpyZVR8lo2QSarsRd:BnHGmpkdLNeDsy1gs9V+OMGZVR8DKoR

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe
    "C:\Users\Admin\AppData\Local\Temp\49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EB1TT8bV.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EB1TT8bV.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YX8Uk6gT.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YX8Uk6gT.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iY4ZC3yg.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iY4ZC3yg.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tJ4rr5YT.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tJ4rr5YT.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hv74RA6.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hv74RA6.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:60
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:896
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:1660
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 60 -s 608
                    7⤵
                    • Program crash
                    PID:1924
                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Mk806aH.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Mk806aH.exe
                  6⤵
                  • Executes dropped EXE
                  PID:964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 60 -ip 60
        1⤵
          PID:3912

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EB1TT8bV.exe

          Filesize

          1.0MB

          MD5

          3b02425a750c9faa35ddfd0951cbc6a2

          SHA1

          0a3f9f78ee6ef98c62f099e8c380930cc2633b6a

          SHA256

          4c93c1ff6602eee614978b061eaeb7015fa11e9d6b9c19b3964c66d2ab8d3dab

          SHA512

          627884f53b6da2780604eb78bf9c6bcc06913e00c7503114357ec605fda3a00c228e24ed10446a26d47d9b9fd3463337ed084153dc7d10e6a2e45b3c81057a54

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YX8Uk6gT.exe

          Filesize

          878KB

          MD5

          fec2cc8e8484376e91ba5f4cf4697ac9

          SHA1

          655073c3fd0b12c70dd52e9b9c67bee2f3295121

          SHA256

          1a3dec608e9651b4455eb670eea4fdd764e8f02890a56095a09694a4443d34a4

          SHA512

          7c2cb73b7718cff61df2a509e13d5f26af5c509aa791043c1b8c93e1e938dc53aca74fd22ef1dc8baec6954cf0ee6e7c3cc0188e663a7d19703449688e8eb103

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iY4ZC3yg.exe

          Filesize

          584KB

          MD5

          0e52996626f0e9714457c6ea08d675d6

          SHA1

          073ac5b88f37dc29d7dbaca50365db04232238ff

          SHA256

          ab3288f0ff5a52266231bddb47904fb3f0648f9017a4724b06ee2c5ebfbb9476

          SHA512

          ed5f2204303ddfb14b0297242b26fcef816fc078a7b1983f9c0f8fef09a8a554ca948e806d844117da30e24d17b1829ac477365b8d42ddd922b74b3fe2ffa6ca

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tJ4rr5YT.exe

          Filesize

          412KB

          MD5

          a543d21b1c69522b950ec37940618f0d

          SHA1

          5e0a8b8c441ced8ca0828da3e944785863b605f4

          SHA256

          90acba38795cbed7334564da98456242fb37d6f16f239a495f5b5edcf924a958

          SHA512

          9552d342b0bf478783d5d3b10a4bc47ef058f9fce1d1f23ded4fde3e8c31818fea7a865ae9afccbe2112ac0cfb87c471b64ed8446b1cbdbe185417f1b8b30cd0

        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hv74RA6.exe

          Filesize

          378KB

          MD5

          ed030761f5577cb4972e6f7dab351985

          SHA1

          5fcac892fd4d32949b9bb497e98b2b957e3b92e1

          SHA256

          a0c30d0b153beeb306b3123c21e3920da8c1ec128815b224dea81066ed7abf55

          SHA512

          5b8a2597eebb9640ce4fc19f8cbd4bf1ceb8ccf179b1388d7bdafbc3dae662a1870bd864ae9c8e334c31a878abda1574b4066c166bf89d2217ccb7a8c96f4734

        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Mk806aH.exe

          Filesize

          221KB

          MD5

          e403630b1192a3b4be3ad2244a045a05

          SHA1

          f3c98799a0b0199c3cde1399c9e5d9dce97da156

          SHA256

          74c09b01dfbd6906a4280b33c718a3f9cbd4ab6abf8a66a9c49cd2b400a9e9cb

          SHA512

          d58b3cbcbd731a95ad2b9871bab7227dcc43a51e9169c72682cf834963a6cbb8442d96663880d02d534b9c289f6f569f416d9cf6aeebc4a48ed64c740a40d137

        • memory/964-42-0x0000000000310000-0x000000000034E000-memory.dmp

          Filesize

          248KB

        • memory/964-43-0x00000000076A0000-0x0000000007C44000-memory.dmp

          Filesize

          5.6MB

        • memory/964-44-0x00000000071D0000-0x0000000007262000-memory.dmp

          Filesize

          584KB

        • memory/964-45-0x0000000002710000-0x000000000271A000-memory.dmp

          Filesize

          40KB

        • memory/964-46-0x0000000008270000-0x0000000008888000-memory.dmp

          Filesize

          6.1MB

        • memory/964-47-0x00000000074F0000-0x00000000075FA000-memory.dmp

          Filesize

          1.0MB

        • memory/964-48-0x0000000007410000-0x0000000007422000-memory.dmp

          Filesize

          72KB

        • memory/964-49-0x0000000007470000-0x00000000074AC000-memory.dmp

          Filesize

          240KB

        • memory/964-50-0x0000000007600000-0x000000000764C000-memory.dmp

          Filesize

          304KB

        • memory/1660-38-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/1660-36-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/1660-35-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB