Analysis

  • max time kernel
    106s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2024 10:15

General

  • Target

    5bc277ca07162de67db08c5ae9b94d3fd1f8e6dc90faae9b9ebd5b0b8c5695c5N.exe

  • Size

    326KB

  • MD5

    ab21eebc42492cd4e6d6435b93d5ea90

  • SHA1

    743f891fd0bde5093097a4f5fb3895d50cd1736f

  • SHA256

    5bc277ca07162de67db08c5ae9b94d3fd1f8e6dc90faae9b9ebd5b0b8c5695c5

  • SHA512

    865c33a52df3a9f52f1bc25aff3cd5dc93e78bc255024472247975fd34e80940385c3fa0d273d15ca9b4e7d87b50b34fc31728c28b1cfbdf773df56239dacde3

  • SSDEEP

    6144:Kly+bnr+xp0yN90QETcX6VOwPBIAy+hy8vlvZgRkajW19y0a/Y:/MrJy90Jc+OnA4q2i1baY

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 1 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • Mystic family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bc277ca07162de67db08c5ae9b94d3fd1f8e6dc90faae9b9ebd5b0b8c5695c5N.exe
    "C:\Users\Admin\AppData\Local\Temp\5bc277ca07162de67db08c5ae9b94d3fd1f8e6dc90faae9b9ebd5b0b8c5695c5N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1tD12KP4.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1tD12KP4.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4800
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2hW356lt.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2hW356lt.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1tD12KP4.exe

    Filesize

    190KB

    MD5

    a6656e3d6d06c8ce9cbb4b6952553c20

    SHA1

    af45103616dc896da5ee4268fd5f9483b5b97c1c

    SHA256

    fec303b128c44607654c078736b96d2762722f51b6c473dfe5415158fd83718b

    SHA512

    f53f2214d3f192a352b2a93c66d91988a41a5ab9dbf15edd62ea8ce38da8a732114e3c46526d4dc6f3132330913b1acb90fa11ff454a1520d117149a86678d84

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2hW356lt.exe

    Filesize

    221KB

    MD5

    a6e9247d37f9ffccde1c4e23d1173a72

    SHA1

    f0e4aed24229bccf0228d78b953e0249c6395f0b

    SHA256

    319984265d0b20231d110aa469330f74bfa140fcb11235e424a7449ab431f555

    SHA512

    14dec751ee28f8a059aaac24b8aa8808f25bd3426f0e5201cc3121b0b7c5f8f4c551b968f8666d17badffdbb7f791d31569613c38cb44c412938ab73c7e986c4

  • memory/4528-10-0x00000000749BE000-0x00000000749BF000-memory.dmp

    Filesize

    4KB

  • memory/4528-11-0x0000000000350000-0x000000000038E000-memory.dmp

    Filesize

    248KB

  • memory/4528-12-0x0000000007610000-0x0000000007BB4000-memory.dmp

    Filesize

    5.6MB

  • memory/4528-13-0x0000000007100000-0x0000000007192000-memory.dmp

    Filesize

    584KB

  • memory/4528-14-0x00000000749B0000-0x0000000075160000-memory.dmp

    Filesize

    7.7MB

  • memory/4528-15-0x00000000046C0000-0x00000000046CA000-memory.dmp

    Filesize

    40KB

  • memory/4528-16-0x00000000081E0000-0x00000000087F8000-memory.dmp

    Filesize

    6.1MB

  • memory/4528-17-0x0000000007470000-0x000000000757A000-memory.dmp

    Filesize

    1.0MB

  • memory/4528-18-0x0000000007300000-0x0000000007312000-memory.dmp

    Filesize

    72KB

  • memory/4528-19-0x0000000007360000-0x000000000739C000-memory.dmp

    Filesize

    240KB

  • memory/4528-20-0x00000000073A0000-0x00000000073EC000-memory.dmp

    Filesize

    304KB

  • memory/4528-21-0x00000000749BE000-0x00000000749BF000-memory.dmp

    Filesize

    4KB

  • memory/4528-22-0x00000000749B0000-0x0000000075160000-memory.dmp

    Filesize

    7.7MB