Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:47

General

  • Target

    0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe

  • Size

    935KB

  • MD5

    fc5940b5bd6b4fab5e3454a71c6be1ff

  • SHA1

    9f4ecc6a4e02b092f896cb9d4d21031536f3c39b

  • SHA256

    0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e

  • SHA512

    0fd0fc1d6b3bb99c8daf0b06722c2a88ccc8f0a5148a9a28c51360d9742690bfcb0d4aee8ffccc84ac215c49d01dc4755cdfe4b18d4b0afeb246ddfe8527db14

  • SSDEEP

    24576:ry2DzeJC89uopYQf19Xes/5QpBoY5oPklbI88VoD:eezeD9gQf19OdnLyM58Vo

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe
    "C:\Users\Admin\AppData\Local\Temp\0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lQ8Dk3Uu.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lQ8Dk3Uu.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:600
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jB4Ms3Yl.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jB4Ms3Yl.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4560
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1ZY63Rv5.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1ZY63Rv5.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:5016
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
                PID:3572
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2400 -s 572
                5⤵
                • Program crash
                PID:1176
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Li655as.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Li655as.exe
              4⤵
              • Executes dropped EXE
              PID:4280
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2400 -ip 2400
        1⤵
          PID:3312

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lQ8Dk3Uu.exe

          Filesize

          639KB

          MD5

          cff0f2ce4793ca54baba7429c4dd7bec

          SHA1

          596a6e531e13f1d842a7721a208b4d62b2fa991a

          SHA256

          25770cf541765b76c26ce4248498ab079d23caaff84577617a5590f4e36f1330

          SHA512

          cb4100447d4bf0c46144943d6b69edb93ce5a9b449367c179b827996d70f333a4680a2d13a296f4dd7dcfba00dad796276e0137714a708e7d440435359b17f84

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jB4Ms3Yl.exe

          Filesize

          443KB

          MD5

          0071438c2d38d1d6463b6cb8406ef0fb

          SHA1

          42be84c3222a94ead25fd6ccb1812a79c5bf7dfc

          SHA256

          e01ccb507f33c152014653c912796cfebdb05be6f5fe720746578a9c05d3e0a3

          SHA512

          92deee39ccc1cd40112758e869626e5138fbb36e3089bd2896fa1e3494c62bcff69fa7722efecc8407a589d2e43f7aba46e3c08f85388b008ab2e914fa103762

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1ZY63Rv5.exe

          Filesize

          422KB

          MD5

          b9a4add1a8bb9bd4ebb748730222e58b

          SHA1

          6f68452889aac3ac8086947423b15cc064bbaab4

          SHA256

          ce85098bd41ad9bf7f579cf4d5c5c812fba2968190433c92abbc790a99f268ed

          SHA512

          01624dd831c0c428e4f7f1c70b2830ac50fb8e2439adc4368203c5459fccd240cd18cedaf519c8db2d5c51fafb1841e37eea516a9fbd7bc6d3dbe2a84ed9b185

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Li655as.exe

          Filesize

          221KB

          MD5

          2f5c694614bc44f57f68adf21d2f91e1

          SHA1

          5e2834d7c669e17254cfd180a3d325e216a7a095

          SHA256

          94929fc5c08c9d3df6f72e21bcaf22e26debe39733e708fb48309e5a91bf4dd1

          SHA512

          7a9dfa8d0fa5176f0d627b7fdff6ef2b8aa6db2308b108bdfa1b412bebfa7f3d2ab952debc85ede1418bbd6ee5e7633d39e450302c622962f138b66f0c1c9eee

        • memory/3572-22-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3572-24-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3572-21-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/4280-29-0x0000000007850000-0x0000000007DF4000-memory.dmp

          Filesize

          5.6MB

        • memory/4280-28-0x0000000000530000-0x000000000056E000-memory.dmp

          Filesize

          248KB

        • memory/4280-30-0x0000000007340000-0x00000000073D2000-memory.dmp

          Filesize

          584KB

        • memory/4280-31-0x0000000002850000-0x000000000285A000-memory.dmp

          Filesize

          40KB

        • memory/4280-32-0x0000000008420000-0x0000000008A38000-memory.dmp

          Filesize

          6.1MB

        • memory/4280-33-0x0000000007740000-0x000000000784A000-memory.dmp

          Filesize

          1.0MB

        • memory/4280-34-0x0000000007650000-0x0000000007662000-memory.dmp

          Filesize

          72KB

        • memory/4280-35-0x00000000076B0000-0x00000000076EC000-memory.dmp

          Filesize

          240KB

        • memory/4280-36-0x00000000076F0000-0x000000000773C000-memory.dmp

          Filesize

          304KB