Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 08:22

General

  • Target

    532834d8ce7000d8e7eb38c91e27411e3b18295ef7db64dc83c3982ac0a9ae8e.exe

  • Size

    640KB

  • MD5

    4e69763de347a093660a29f805ebc4c2

  • SHA1

    36a39f3eb16a81a3b16e8b65a851333825840cac

  • SHA256

    532834d8ce7000d8e7eb38c91e27411e3b18295ef7db64dc83c3982ac0a9ae8e

  • SHA512

    f1be611c111dc3893577b2cbd02dbfade9e2e06a799433ca037e74a661619a5919bfb44a058b982938e3c66df2feee4bc5ce194d83fd42edd6fbdd5e3555fab3

  • SSDEEP

    12288:nMrjy90j+Hx7kmR2WHBkmHN8wfWSq6vFjMaXXRLc+:0y4+HkM5NBWSqWFjM+

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\532834d8ce7000d8e7eb38c91e27411e3b18295ef7db64dc83c3982ac0a9ae8e.exe
    "C:\Users\Admin\AppData\Local\Temp\532834d8ce7000d8e7eb38c91e27411e3b18295ef7db64dc83c3982ac0a9ae8e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CS5fM9Zp.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CS5fM9Zp.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4632
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Kp00Bb6.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Kp00Bb6.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:2008
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 540
              5⤵
              • Program crash
              PID:4980
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 592
            4⤵
            • Program crash
            PID:2336
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yo574uc.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yo574uc.exe
          3⤵
          • Executes dropped EXE
          PID:852
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2768 -ip 2768
      1⤵
        PID:4740
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2008 -ip 2008
        1⤵
          PID:3344

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CS5fM9Zp.exe

          Filesize

          443KB

          MD5

          d63f862c77881b4aac88a85221dd0bd6

          SHA1

          50c555b191de891fe88facfd58b4424a80e16281

          SHA256

          eadf9a0e0d90b9806a3474e0f0ba5a5a91d4e500fb32855a8072c19efab489ab

          SHA512

          25272dbfcd040394346ad4a3ef1057b8b84f22e7590fd92e93f12964365dfe7ed63ccc90fb501baf9e4e6b80695a5d725e115c74b99dc5c0d89f77a55c20d20a

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Kp00Bb6.exe

          Filesize

          422KB

          MD5

          7094c0d6453e0646d3db95aba72fa820

          SHA1

          e335985006dc9850e8b874b9afb49f28af867deb

          SHA256

          52d77de9b60f295e1c6fe439d8644be8963a7e4ba48d5319590cedd44e3c7311

          SHA512

          b37da45732f6d74c1461baf512b1b7893df65223acb5f9ae059c19914095f764a9deb79aecb77af2e7f6d67bb065d11ecafa6e09d1912aa860530b4c34f85fde

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yo574uc.exe

          Filesize

          222KB

          MD5

          87ff3c55c8c51bc6ac1df80df2dc6ba9

          SHA1

          5a40891a3886410c7aa8a9901f932eca5a1dfa6e

          SHA256

          cc3492e69148983784dd57c3537ac5ea81b066afa0ad0d6657ff0d58c56e5430

          SHA512

          b67b76d5b4e91811251befbb5ff5ab09936314a3cd3bc70d136782f72a4c210de1f25b1cdb1c75508e0d36decc7ce0a0ed9fb5a345981f26bd59a37cee95a78e

        • memory/852-27-0x0000000007E80000-0x0000000007F8A000-memory.dmp

          Filesize

          1.0MB

        • memory/852-22-0x0000000000D40000-0x0000000000D7E000-memory.dmp

          Filesize

          248KB

        • memory/852-23-0x0000000008010000-0x00000000085B4000-memory.dmp

          Filesize

          5.6MB

        • memory/852-24-0x0000000007B00000-0x0000000007B92000-memory.dmp

          Filesize

          584KB

        • memory/852-25-0x00000000050C0000-0x00000000050CA000-memory.dmp

          Filesize

          40KB

        • memory/852-26-0x0000000008BE0000-0x00000000091F8000-memory.dmp

          Filesize

          6.1MB

        • memory/852-28-0x0000000007C00000-0x0000000007C12000-memory.dmp

          Filesize

          72KB

        • memory/852-29-0x0000000007D70000-0x0000000007DAC000-memory.dmp

          Filesize

          240KB

        • memory/852-30-0x0000000007DB0000-0x0000000007DFC000-memory.dmp

          Filesize

          304KB

        • memory/2008-15-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2008-18-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2008-16-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2008-14-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB