Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:47

General

  • Target

    ff0593e795d855d33fe8872b94c0354d60cb3bf24a1af92da6667c6aec50325f.exe

  • Size

    639KB

  • MD5

    9d31279f82e915bb190816b5c928c78f

  • SHA1

    7302252f683762dae1617e51e4638dd8b9996c01

  • SHA256

    ff0593e795d855d33fe8872b94c0354d60cb3bf24a1af92da6667c6aec50325f

  • SHA512

    2d0c7f64b280ddc0b6855a8390627789aeb642b4d46d4bc59344f2faf41e46d2467ee919ab08d5fd6ed843cbb0a6e11e094eff8ab2867708dfbf60faf703236b

  • SSDEEP

    12288:0Mrty90JX064XJVHTZDXdLBxRNtpejPFXlcduf6Zt+hPq7E2f:5y+bwR/HHejF/f6UAE2f

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff0593e795d855d33fe8872b94c0354d60cb3bf24a1af92da6667c6aec50325f.exe
    "C:\Users\Admin\AppData\Local\Temp\ff0593e795d855d33fe8872b94c0354d60cb3bf24a1af92da6667c6aec50325f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pm7Bi2Bh.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pm7Bi2Bh.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Dj43aB9.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Dj43aB9.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3212
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:4248
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 560
              5⤵
              • Program crash
              PID:2464
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3212 -s 236
            4⤵
            • Program crash
            PID:3452
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2IH381jb.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2IH381jb.exe
          3⤵
          • Executes dropped EXE
          PID:1500
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4248 -ip 4248
      1⤵
        PID:1800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3212 -ip 3212
        1⤵
          PID:3604
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4176,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4100 /prefetch:8
          1⤵
            PID:3548

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pm7Bi2Bh.exe

            Filesize

            443KB

            MD5

            991d02742a7fa48b2e152c5583d4b056

            SHA1

            e5389ae188118e9d1f990b500b6473c3d77e3d42

            SHA256

            4d32a91d9c7acf926ddae6995df62b952a3b634886b3a58f720edf89c86401fb

            SHA512

            db6e5c0bf7c0d285f54d19a71fce7d4e22e0000eac2fe80e1f63788eef6a34b455dffef7e92f7953d498059ae33e89fe56f9336a538a22a4d6ebb947a0b23a95

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Dj43aB9.exe

            Filesize

            422KB

            MD5

            e2977c16fda29f0b1b5297582225fa51

            SHA1

            bb680516f36a57f28c3666d49463dadf82b8219d

            SHA256

            ccb5606f6405e787d4dab2fa5a178912191b529f71c76fcfcc33af6cbdddef94

            SHA512

            79c57775334b0953c82207a10e486520be91043f32df3108c4103f1b041adbe6198ac184103e2d43d0d0e0764c3b9bc325ddc879105949658ca79d1a079daa1a

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2IH381jb.exe

            Filesize

            221KB

            MD5

            b07ffa607eff2e75c95fe972fc048380

            SHA1

            92fcabf147b623d7b244b6cfc81ad5a4317f17d8

            SHA256

            4012fde1fdf49cdebe30b40eddb8a29cae7547a742846d770f438a2d39001461

            SHA512

            3517cf681f723a72c343a9ec273a934eb7f9540fb1a81bb80fb8fcf78c874c762f071e9d2680d5ce7101902bd19f11dc23aeb1a7eb3b0eca298c9553d80f4a8b

          • memory/1500-27-0x0000000007BB0000-0x0000000007CBA000-memory.dmp

            Filesize

            1.0MB

          • memory/1500-22-0x00000000001C0000-0x00000000001FE000-memory.dmp

            Filesize

            248KB

          • memory/1500-23-0x0000000007600000-0x0000000007BA4000-memory.dmp

            Filesize

            5.6MB

          • memory/1500-24-0x00000000070F0000-0x0000000007182000-memory.dmp

            Filesize

            584KB

          • memory/1500-25-0x0000000002560000-0x000000000256A000-memory.dmp

            Filesize

            40KB

          • memory/1500-26-0x00000000081D0000-0x00000000087E8000-memory.dmp

            Filesize

            6.1MB

          • memory/1500-28-0x00000000072A0000-0x00000000072B2000-memory.dmp

            Filesize

            72KB

          • memory/1500-29-0x0000000007330000-0x000000000736C000-memory.dmp

            Filesize

            240KB

          • memory/1500-30-0x00000000072D0000-0x000000000731C000-memory.dmp

            Filesize

            304KB

          • memory/4248-15-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/4248-14-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/4248-16-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/4248-18-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB