Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:47

General

  • Target

    e3038588509eb9920f189d128da3a43d650c5a72fc8ad856641f6777809f702c.exe

  • Size

    1.2MB

  • MD5

    12dc952ccbe66cc596b8fb68fd32209b

  • SHA1

    2e170a590fb586d5b1ac04ee0539fa83b4f28bf2

  • SHA256

    e3038588509eb9920f189d128da3a43d650c5a72fc8ad856641f6777809f702c

  • SHA512

    213f0ce7763330641a9725eccc10c0e2ffb8d16b40458bc92cda66548d83d4ab1f082ca2699c84f1fd89fafaa10c836cb493e8422d960cab67e63aa032f43d48

  • SSDEEP

    24576:PyxzHQw/Ut0++rFH644Fmb9gezT5b196DL11O:a/+w5WO9Lzha

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3038588509eb9920f189d128da3a43d650c5a72fc8ad856641f6777809f702c.exe
    "C:\Users\Admin\AppData\Local\Temp\e3038588509eb9920f189d128da3a43d650c5a72fc8ad856641f6777809f702c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Yz5NH5va.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Yz5NH5va.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cH1HQ0rP.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cH1HQ0rP.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vM4Yw0Pl.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vM4Yw0Pl.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4656
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Hg2ff0mu.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Hg2ff0mu.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3152
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ZH07pt7.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ZH07pt7.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2316
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:3928
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 236
                  7⤵
                  • Program crash
                  PID:1580
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Hr038vv.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Hr038vv.exe
                6⤵
                • Executes dropped EXE
                PID:4460
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2316 -ip 2316
      1⤵
        PID:208

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Yz5NH5va.exe
        Filesize

        1.1MB

        MD5

        67b10dab1fb4b1a8c21615f4bddaf162

        SHA1

        ea7833f28d86a526ba984ef810a526b8cb909edb

        SHA256

        64aefe285822547b68158ba5eb7bee6a0f53623cd4ab210b606af82a55606bab

        SHA512

        004d6d0b3a87e725285e5058c635cecd4bb874c72205716619a1149ec85ea2499c3351825882ac5dc6b8e57ce0594ba56a99248ed6d40a4a4804c6327c956245

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cH1HQ0rP.exe
        Filesize

        935KB

        MD5

        7c0497f8573044335075e5641f3eacc7

        SHA1

        fd9774c562f0e9a20b7d8f7f9b43c105e54777ad

        SHA256

        c4ae156cb097393c6bf99fe9cff0fb9417a261fb0b384383fc21ce3c7a8e52ac

        SHA512

        c7f9fdf5ebf4c73d167ccf4ae88fba6a7528f453cff3a65b788f540f50f91e31442cd6269fd022b76f1d8face421e506248fbb3794df58348f5073f8d69632b5

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vM4Yw0Pl.exe
        Filesize

        640KB

        MD5

        9bd1c77e9bc82daa593c6a4134b62151

        SHA1

        468707095224d4a81312182a6063fd629cba8202

        SHA256

        50ccd13a93924317dd1eeec2c73612b1a890a092827241a81add4633c1920102

        SHA512

        e802dfb8dc3d02d5576836fb3a8c97b7ca8635b10598c027285d7ed33b8d8e9d6b2aaccb6a3f3141ba86a0023259f0cece108e7dfd40797cb7ef996eafe7856b

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Hg2ff0mu.exe
        Filesize

        443KB

        MD5

        6cee2e691468a994f173da6dd51e5690

        SHA1

        06d8c8827eb6b21a5f7e2b949035f55536e4a438

        SHA256

        bf08861038e91fa6ce4d17abdd1657bd42be42f78a1d52f3c7ddfaa7d36992dd

        SHA512

        63228456f218a0447cd8dafed4f95e75ffec26cc5eec6e560e64fffcd52500d51390d7a50637da92dfd525288653300fc83e82694554d93911abc4b6bca18411

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ZH07pt7.exe
        Filesize

        422KB

        MD5

        f088c2a00b6e41e8f72a295dc440d039

        SHA1

        0b57ff1615d5da0fbde5f487680eeaa245a91bfc

        SHA256

        121e6be18a1a2e44435f82273c652664427f65f9e6c4f497154d245cd472fb45

        SHA512

        8131545dd6707fdfa683fce9d423bde2ca17b3500acb0ee4fbaff6fa53792a7b34046f154b5d26ed5e6b00244d948159b245f8b02795c5055850df9c5b243ee7

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Hr038vv.exe
        Filesize

        222KB

        MD5

        c5e52847cc612a0d8df4f38faffcc049

        SHA1

        02536ae8bfd363aa721b045cde4e9a3b5a9dec9b

        SHA256

        f492a6d5e37a9b54df0ed43dd04c47cc8ba473b9186844b8179e4ff6cdfbc2ec

        SHA512

        4b75e812d51d376b3f1b14b5b9d75cc4510288a0d79a21b139c61d3cde326672c7b8dcca2e8064776450da44a7ebd9ff48d1b9c70c953d05eab975d0aa52a9af

      • memory/3928-38-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3928-36-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3928-35-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4460-42-0x00000000002E0000-0x000000000031E000-memory.dmp
        Filesize

        248KB

      • memory/4460-43-0x0000000007630000-0x0000000007BD4000-memory.dmp
        Filesize

        5.6MB

      • memory/4460-44-0x0000000007120000-0x00000000071B2000-memory.dmp
        Filesize

        584KB

      • memory/4460-45-0x0000000002510000-0x000000000251A000-memory.dmp
        Filesize

        40KB

      • memory/4460-46-0x0000000008200000-0x0000000008818000-memory.dmp
        Filesize

        6.1MB

      • memory/4460-47-0x00000000074B0000-0x00000000075BA000-memory.dmp
        Filesize

        1.0MB

      • memory/4460-48-0x0000000007100000-0x0000000007112000-memory.dmp
        Filesize

        72KB

      • memory/4460-49-0x0000000007200000-0x000000000723C000-memory.dmp
        Filesize

        240KB

      • memory/4460-50-0x0000000007240000-0x000000000728C000-memory.dmp
        Filesize

        304KB