Analysis

  • max time kernel
    162s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 07:31

General

  • Target

    f0efdb440af65c3ccc31797a2725ec5762ca1dd7918c77211cf23f88b70513eb.exe

  • Size

    912KB

  • MD5

    d543b9735c540cc6703db59e7cdc901b

  • SHA1

    afe133337f5a4e369a6ea0b1b343396877deb4ee

  • SHA256

    f0efdb440af65c3ccc31797a2725ec5762ca1dd7918c77211cf23f88b70513eb

  • SHA512

    753e225c1cb2e201f1ce9e9dbcd872ff8973dd6f5e0b3cf29e9d7185c7faaebaae12fb573f182d57d0715432ec7c6d74eae872dbab9a5c01f0d989fc772335f0

  • SSDEEP

    24576:6y/N4VI3ja2E40UXN7eKmsqV1B7Aj5Pv:BVg0a3UXdeKm93B7Aj

Malware Config

Extracted

Family

redline

Botnet

luate

C2

77.91.124.55:19071

Attributes
  • auth_value

    e45cd419aba6c9d372088ffe5629308b

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0efdb440af65c3ccc31797a2725ec5762ca1dd7918c77211cf23f88b70513eb.exe
    "C:\Users\Admin\AppData\Local\Temp\f0efdb440af65c3ccc31797a2725ec5762ca1dd7918c77211cf23f88b70513eb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1645971.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1645971.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4476
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3889697.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3889697.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x5554897.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x5554897.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4200
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5814111.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5814111.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4644
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:5020
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 544
                  7⤵
                  • Program crash
                  PID:1048
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 584
                6⤵
                • Program crash
                PID:1952
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0291056.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0291056.exe
              5⤵
              • Executes dropped EXE
              PID:3376
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4644 -ip 4644
      1⤵
        PID:3084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5020 -ip 5020
        1⤵
          PID:2060

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1645971.exe

          Filesize

          810KB

          MD5

          547bde822515107c33b466b8f698fbff

          SHA1

          2b859679fe3c1177cb8e539680525e30c4294083

          SHA256

          51f465eb390bdb8fbaea777cd78f73b28171ec5c346c1fb4727a1063f5733679

          SHA512

          f21836af01a281ecba382ed3e95a964985f508899b674bf6535ca4e47ae20a1276effde88586e384a0e4873aa59a2be4f8690e335100f82d66dc737f2371b6ab

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1645971.exe

          Filesize

          810KB

          MD5

          547bde822515107c33b466b8f698fbff

          SHA1

          2b859679fe3c1177cb8e539680525e30c4294083

          SHA256

          51f465eb390bdb8fbaea777cd78f73b28171ec5c346c1fb4727a1063f5733679

          SHA512

          f21836af01a281ecba382ed3e95a964985f508899b674bf6535ca4e47ae20a1276effde88586e384a0e4873aa59a2be4f8690e335100f82d66dc737f2371b6ab

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3889697.exe

          Filesize

          547KB

          MD5

          c1095508e8fabac0fc8e7cbe847ef1ba

          SHA1

          bb98031602538985e71476aa4acc5e329c2060dc

          SHA256

          7e0910d3c3574b3b5acec323ae58f5731163daad09566005014d87beff065cd8

          SHA512

          1e28e4b8771cd2f74ae5443dd1ecb318c7f3c92947275d43d5d1d3b8a6ddb6458c1a3909ce6a69d2deba235c7ab74abb59401499a15b7b5ad672c6d030e4b36f

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3889697.exe

          Filesize

          547KB

          MD5

          c1095508e8fabac0fc8e7cbe847ef1ba

          SHA1

          bb98031602538985e71476aa4acc5e329c2060dc

          SHA256

          7e0910d3c3574b3b5acec323ae58f5731163daad09566005014d87beff065cd8

          SHA512

          1e28e4b8771cd2f74ae5443dd1ecb318c7f3c92947275d43d5d1d3b8a6ddb6458c1a3909ce6a69d2deba235c7ab74abb59401499a15b7b5ad672c6d030e4b36f

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x5554897.exe

          Filesize

          381KB

          MD5

          9b9a1df7abee3c46c609d68ec66954b3

          SHA1

          616e616ae8662aa9afc08b6e2a8d45b0d627959f

          SHA256

          6075fb89d167b6281db22143d17248f948335c6cbee1ac3a1960a8a7ff8a0c4e

          SHA512

          08ce0e0e3ae8d98847b25dc5c278f0dd7bbca540c97808dffb8d3b1027078eeb01b54ef424c13accda8e08dd9865c34dcc9c39d433c53c357d704e5c39145f0d

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x5554897.exe

          Filesize

          381KB

          MD5

          9b9a1df7abee3c46c609d68ec66954b3

          SHA1

          616e616ae8662aa9afc08b6e2a8d45b0d627959f

          SHA256

          6075fb89d167b6281db22143d17248f948335c6cbee1ac3a1960a8a7ff8a0c4e

          SHA512

          08ce0e0e3ae8d98847b25dc5c278f0dd7bbca540c97808dffb8d3b1027078eeb01b54ef424c13accda8e08dd9865c34dcc9c39d433c53c357d704e5c39145f0d

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5814111.exe

          Filesize

          346KB

          MD5

          f572c4533829a2d11c18004f78ad430c

          SHA1

          e858322f98d14be47a66280df11dfd774a730b1b

          SHA256

          b468397524db0d5b344cd6bde3e52b9545937f84998f43f62a867f693714bcd4

          SHA512

          4c90d171b2bc71f807fcdececcb602768f8bfbafaf8d85bde41af0b5b50fe43f8eef558cfdf341b4efd82bb9fa97f39929a4881375d7ab770a3b252011de8068

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5814111.exe

          Filesize

          346KB

          MD5

          f572c4533829a2d11c18004f78ad430c

          SHA1

          e858322f98d14be47a66280df11dfd774a730b1b

          SHA256

          b468397524db0d5b344cd6bde3e52b9545937f84998f43f62a867f693714bcd4

          SHA512

          4c90d171b2bc71f807fcdececcb602768f8bfbafaf8d85bde41af0b5b50fe43f8eef558cfdf341b4efd82bb9fa97f39929a4881375d7ab770a3b252011de8068

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0291056.exe

          Filesize

          174KB

          MD5

          a1a43aa480c8ecc6bc431c6ab813d70e

          SHA1

          482a5162533d7896d8076a0507cb413a4716a639

          SHA256

          001f85019463198c07d63caa990abc723653d16e44602e4f79ee6e278b900489

          SHA512

          72ff8d141e1a4146bfd5715ffe55336c55e2d8083be7ebc5eb68f66c30dcb39e04c94d23354eea79f2fbe41a683ced7e35c1158a659ac6dd04b99d6699d20260

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0291056.exe

          Filesize

          174KB

          MD5

          a1a43aa480c8ecc6bc431c6ab813d70e

          SHA1

          482a5162533d7896d8076a0507cb413a4716a639

          SHA256

          001f85019463198c07d63caa990abc723653d16e44602e4f79ee6e278b900489

          SHA512

          72ff8d141e1a4146bfd5715ffe55336c55e2d8083be7ebc5eb68f66c30dcb39e04c94d23354eea79f2fbe41a683ced7e35c1158a659ac6dd04b99d6699d20260

        • memory/3376-39-0x0000000005090000-0x00000000056A8000-memory.dmp

          Filesize

          6.1MB

        • memory/3376-40-0x0000000004B80000-0x0000000004C8A000-memory.dmp

          Filesize

          1.0MB

        • memory/3376-46-0x0000000004920000-0x0000000004930000-memory.dmp

          Filesize

          64KB

        • memory/3376-45-0x0000000074740000-0x0000000074EF0000-memory.dmp

          Filesize

          7.7MB

        • memory/3376-36-0x0000000000100000-0x0000000000130000-memory.dmp

          Filesize

          192KB

        • memory/3376-37-0x0000000074740000-0x0000000074EF0000-memory.dmp

          Filesize

          7.7MB

        • memory/3376-44-0x0000000004B30000-0x0000000004B7C000-memory.dmp

          Filesize

          304KB

        • memory/3376-43-0x0000000004AF0000-0x0000000004B2C000-memory.dmp

          Filesize

          240KB

        • memory/3376-38-0x00000000023B0000-0x00000000023B6000-memory.dmp

          Filesize

          24KB

        • memory/3376-42-0x0000000004A90000-0x0000000004AA2000-memory.dmp

          Filesize

          72KB

        • memory/3376-41-0x0000000004920000-0x0000000004930000-memory.dmp

          Filesize

          64KB

        • memory/5020-29-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/5020-32-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/5020-30-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/5020-28-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB