Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 08:41

General

  • Target

    ec4e6a678a24fbc6072d65beb0203bf9dc01f768df9a7430ed0d827b8d290172.exe

  • Size

    640KB

  • MD5

    936d47f90f4943e9191cba496e128a28

  • SHA1

    74e03c3a3603048b6d43e84d0f1460fb8bcd5474

  • SHA256

    ec4e6a678a24fbc6072d65beb0203bf9dc01f768df9a7430ed0d827b8d290172

  • SHA512

    0db1c75b8decc83959fcc2c8bb3485bdefbc9b169b4aa0b05c33db78b1d4acdbfe4c41a75aa922de6694b0138a45706f789fd58e22da7c696318c0181b28a506

  • SSDEEP

    12288:GMrGy90ZxnbkSAVpVLg7qHwGUz5YcXkzf02XhXH:Qyal8jQb5YcXEfph3

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec4e6a678a24fbc6072d65beb0203bf9dc01f768df9a7430ed0d827b8d290172.exe
    "C:\Users\Admin\AppData\Local\Temp\ec4e6a678a24fbc6072d65beb0203bf9dc01f768df9a7430ed0d827b8d290172.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zA5gq5mz.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zA5gq5mz.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Aq95AW6.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Aq95AW6.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:1368
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 540
              5⤵
              • Program crash
              PID:872
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 576
            4⤵
            • Program crash
            PID:1444
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2PK733PX.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2PK733PX.exe
          3⤵
          • Executes dropped EXE
          PID:2064
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2912 -ip 2912
      1⤵
        PID:968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1368 -ip 1368
        1⤵
          PID:4652

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zA5gq5mz.exe

          Filesize

          444KB

          MD5

          509af7787fa601854e66d8e83bad6b56

          SHA1

          82c39adf9797d2ac7963d93027f435ca7bf63034

          SHA256

          104afd9342df5e297e8db83a419a5d4750a1f32921b5f7b25894fc5cb1dc6cbb

          SHA512

          5cbd66c405df712867ec88ec975e183fd69fcf9966d6abc69771b5cbdcc008c75b3eef6bca545417cb0ba52241457d3f6a2c64e4a01d7e20b9b581eef9f2161b

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Aq95AW6.exe

          Filesize

          423KB

          MD5

          cced1f2ff28b2f86a221efe1158f543f

          SHA1

          049c3a3890d7ce5e1f0670ee3f0194bb11342f85

          SHA256

          ac032a9e67aa7a7d77e589a41dc296aeaa10e09da588cb70f40032828f0076ac

          SHA512

          29e6370a0273458cccb90036ca9f938c310c9045a8a37beb6b032cedb2749fb969f5a3e072dcda856f98835dd8e721811f9c6e7cd390dc4085a3b3f54adcbaf1

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2PK733PX.exe

          Filesize

          221KB

          MD5

          b8623399adf53370727ebd5553c4850b

          SHA1

          4dfcb61ed3e2b0deba6fb6bd339f1b2e624b0d44

          SHA256

          f13565df7515f419896d9fc66ccaa7f466149907732ae8e18848cd111e0667c2

          SHA512

          bc696ebc842cbad710cab084874e7e7af1737fd026a7df105b574aca479d8ccd4df0819927834a68085b603ea5bbdcf588dcb2a7841efbe5067e21194fe47751

        • memory/1368-14-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1368-15-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1368-18-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1368-16-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2064-23-0x0000000007B00000-0x00000000080A4000-memory.dmp

          Filesize

          5.6MB

        • memory/2064-22-0x0000000000760000-0x000000000079E000-memory.dmp

          Filesize

          248KB

        • memory/2064-24-0x0000000007630000-0x00000000076C2000-memory.dmp

          Filesize

          584KB

        • memory/2064-25-0x0000000004BE0000-0x0000000004BEA000-memory.dmp

          Filesize

          40KB

        • memory/2064-26-0x00000000086D0000-0x0000000008CE8000-memory.dmp

          Filesize

          6.1MB

        • memory/2064-27-0x0000000007940000-0x0000000007A4A000-memory.dmp

          Filesize

          1.0MB

        • memory/2064-28-0x0000000007860000-0x0000000007872000-memory.dmp

          Filesize

          72KB

        • memory/2064-29-0x00000000078C0000-0x00000000078FC000-memory.dmp

          Filesize

          240KB

        • memory/2064-30-0x0000000007A50000-0x0000000007A9C000-memory.dmp

          Filesize

          304KB