Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:50

General

  • Target

    88b74d8884f09632e668bea54668a44beb33e28e6d34636e7b8888fffc0f0f16.exe

  • Size

    646KB

  • MD5

    0298257cd8a0b8b794370bac343a2112

  • SHA1

    ef4bdd3a890c35d404fb860b0d303239ea4bba09

  • SHA256

    88b74d8884f09632e668bea54668a44beb33e28e6d34636e7b8888fffc0f0f16

  • SHA512

    0e045ee6a7e7d290b8221efe28bc9f434f92c9864ac5b0d8409e3e0e9a9ff702daaab9dfce9032eafabb680aa76a7ffe684f5bb93612c71f8ad1ec006d4b0afd

  • SSDEEP

    12288:1Mrfy90I6MtVRZJn8mMJqSxdWmWdrBPqsJGm/qBIH7/rwIg3pEvUnF:eyRpZh8xhWdrtXkfeTL2pEqF

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88b74d8884f09632e668bea54668a44beb33e28e6d34636e7b8888fffc0f0f16.exe
    "C:\Users\Admin\AppData\Local\Temp\88b74d8884f09632e668bea54668a44beb33e28e6d34636e7b8888fffc0f0f16.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mp9Xq8rT.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mp9Xq8rT.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1wv16gF7.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1wv16gF7.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:3780
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 540
              5⤵
              • Program crash
              PID:1268
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 580
            4⤵
            • Program crash
            PID:5020
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2ez052Se.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2ez052Se.exe
          3⤵
          • Executes dropped EXE
          PID:4708
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3780 -ip 3780
      1⤵
        PID:2804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1636 -ip 1636
        1⤵
          PID:4756

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mp9Xq8rT.exe

          Filesize

          450KB

          MD5

          173dc3cff75ec08feb0478687311af2d

          SHA1

          eeb609796fd446db75aaea88ac3971e2c2f8b67f

          SHA256

          c9abb67366056771c92084c40968cc05221a236f2102b82b2350895dea38b4c8

          SHA512

          4fd6f6a46563478222cc9c1806962d5b6eb09e3717c41b299495880aaa3c02c72bb7a3a12230ad60daa3d5840451398e7ac99c59a990d2f67efb8b43271c7ea5

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1wv16gF7.exe

          Filesize

          447KB

          MD5

          1e98b2aab70cf73329270535ca121019

          SHA1

          62ea94364eacec8dc7ab88e2eccd05766eb40736

          SHA256

          c683d5f65e3e538a15597be57d6cddf313e436c7eaa8be1053f4d5121dd3d8cd

          SHA512

          685b6a707788462b1b61b754b76af05777892b62d8a7a1cee49148b60f739232483db13d4c1e0c0c50237ab07e47a7276dbb9e0552d06dea9c9960c6e37f400e

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2ez052Se.exe

          Filesize

          222KB

          MD5

          8cfa44a7ba3a2727129dece4f58a9c85

          SHA1

          b2c4e1e620341c355f98797bde0cdd20b84ea08d

          SHA256

          b8d884a320428ea03562aac10629eef5ee9839089a58130f21ac29f131dca4d9

          SHA512

          741322c4ecc2be64a167b74bdd59ebcb7500d5d145c6271b3cd4df49d23d124b6c93479e1157b4a6b28457437d64cff461c4c6d8d92cfdf892722118984ad1ea

        • memory/3780-14-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3780-15-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3780-18-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3780-16-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/4708-23-0x0000000007AC0000-0x0000000008064000-memory.dmp

          Filesize

          5.6MB

        • memory/4708-22-0x0000000000740000-0x000000000077E000-memory.dmp

          Filesize

          248KB

        • memory/4708-24-0x0000000007600000-0x0000000007692000-memory.dmp

          Filesize

          584KB

        • memory/4708-25-0x0000000004BE0000-0x0000000004BEA000-memory.dmp

          Filesize

          40KB

        • memory/4708-26-0x0000000008690000-0x0000000008CA8000-memory.dmp

          Filesize

          6.1MB

        • memory/4708-27-0x0000000007950000-0x0000000007A5A000-memory.dmp

          Filesize

          1.0MB

        • memory/4708-28-0x0000000007840000-0x0000000007852000-memory.dmp

          Filesize

          72KB

        • memory/4708-29-0x00000000078A0000-0x00000000078DC000-memory.dmp

          Filesize

          240KB

        • memory/4708-30-0x00000000078E0000-0x000000000792C000-memory.dmp

          Filesize

          304KB