Analysis

  • max time kernel
    138s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 09:53

General

  • Target

    e8611e3ec02317a12a8fb47ac2e5e6b6af5a8a6b62261362278cec822d02dfa5.exe

  • Size

    907KB

  • MD5

    a0c0638f9eb499508911b655623480c0

  • SHA1

    f42b3c2af1dbd1036833ea297b15cf42706a3b7d

  • SHA256

    e8611e3ec02317a12a8fb47ac2e5e6b6af5a8a6b62261362278cec822d02dfa5

  • SHA512

    e5cc9615be2909f0eede62763b41f43d8840bea196d2144901552a0368f3fabd271998eec65a425971fabfbc0c1fe7498b451529c8fd3d3bab67237284ca1f0d

  • SSDEEP

    24576:2yzjN+KQJW4Qq/i7TE0lA2MWJMrM2dBu8:FzjUjtq7o0lAlg23

Malware Config

Extracted

Family

redline

Botnet

luate

C2

77.91.124.55:19071

Attributes
  • auth_value

    e45cd419aba6c9d372088ffe5629308b

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8611e3ec02317a12a8fb47ac2e5e6b6af5a8a6b62261362278cec822d02dfa5.exe
    "C:\Users\Admin\AppData\Local\Temp\e8611e3ec02317a12a8fb47ac2e5e6b6af5a8a6b62261362278cec822d02dfa5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7242446.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7242446.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9049199.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9049199.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3320
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x3871066.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x3871066.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3160
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g8981360.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g8981360.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4928
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:3164
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                  PID:4600
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 540
                    7⤵
                    • Program crash
                    PID:1900
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 568
                  6⤵
                  • Program crash
                  PID:1352
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0506597.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0506597.exe
                5⤵
                • Executes dropped EXE
                PID:4036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4928 -ip 4928
        1⤵
          PID:4940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4600 -ip 4600
          1⤵
            PID:2932

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7242446.exe

            Filesize

            805KB

            MD5

            61621502a9f2ccfec287008318e0295e

            SHA1

            d1236c0904ff04ddfc356fa3250273b089ab82b5

            SHA256

            71e15111cb054680d410d95093928eafabd2364df77032c9a7fd05e034d43a14

            SHA512

            0ef459942e28964ef8db2a5e5b1ab0e7c4862345b3728fc339ece42727bf977d89759bdf644117b3e6737d3017bac4fab8a048b58659fd7236c5842f7e87f4b1

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7242446.exe

            Filesize

            805KB

            MD5

            61621502a9f2ccfec287008318e0295e

            SHA1

            d1236c0904ff04ddfc356fa3250273b089ab82b5

            SHA256

            71e15111cb054680d410d95093928eafabd2364df77032c9a7fd05e034d43a14

            SHA512

            0ef459942e28964ef8db2a5e5b1ab0e7c4862345b3728fc339ece42727bf977d89759bdf644117b3e6737d3017bac4fab8a048b58659fd7236c5842f7e87f4b1

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9049199.exe

            Filesize

            545KB

            MD5

            21352acec951ea126591f0a0d88d0f54

            SHA1

            3aa6cb0e39b99a4e595808d6647f94530099c8e5

            SHA256

            18750a2fe6a6343edcb0235b74015f2016c4cdb481100178eccf17e3f85c28cf

            SHA512

            8abad6769d06a6de09f2ba813754d361d189282460ccf72e8adc488540f8b4b30838fb42b82ec155e1c47eac3cf04385dd8ca96fdbee27889e3eaf3c6c8cb549

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9049199.exe

            Filesize

            545KB

            MD5

            21352acec951ea126591f0a0d88d0f54

            SHA1

            3aa6cb0e39b99a4e595808d6647f94530099c8e5

            SHA256

            18750a2fe6a6343edcb0235b74015f2016c4cdb481100178eccf17e3f85c28cf

            SHA512

            8abad6769d06a6de09f2ba813754d361d189282460ccf72e8adc488540f8b4b30838fb42b82ec155e1c47eac3cf04385dd8ca96fdbee27889e3eaf3c6c8cb549

          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x3871066.exe

            Filesize

            379KB

            MD5

            4fad2cc6573093f2412f08bb97c8f942

            SHA1

            b3c4d1d1f956a45e3e8b1c3fd77ad8b6a3f7e6c2

            SHA256

            33e56dabd39c3961d2af9a4bc34079d72e82645ab1c452a5b1cb4e0907da5357

            SHA512

            562aabfd2c788e5f2c752862e77a3e0ac67db536bdb4c89e2cae4ce948925e47e80354971a94046acf64446fe0051cad04a52b2291a956e0df7f1b75d7ea43d5

          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x3871066.exe

            Filesize

            379KB

            MD5

            4fad2cc6573093f2412f08bb97c8f942

            SHA1

            b3c4d1d1f956a45e3e8b1c3fd77ad8b6a3f7e6c2

            SHA256

            33e56dabd39c3961d2af9a4bc34079d72e82645ab1c452a5b1cb4e0907da5357

            SHA512

            562aabfd2c788e5f2c752862e77a3e0ac67db536bdb4c89e2cae4ce948925e47e80354971a94046acf64446fe0051cad04a52b2291a956e0df7f1b75d7ea43d5

          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g8981360.exe

            Filesize

            350KB

            MD5

            65d0ae61e60c39f5a516767d0dd8e8c3

            SHA1

            01be475b65245cf75831bc9d4f2c402eab2bcdd0

            SHA256

            c47158d2d8ca42a569a44ae89b27803dcba455bee1467548c7f0a6dc6f8c6185

            SHA512

            ce0e3d5b86a531ef423e42888944f92b5faeb856eb2d28cea95809b49aaf9e53560d1cb6cc6ed21fbea3d3908e95593dbcaa2745566e006df1f6b974f0df71b2

          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g8981360.exe

            Filesize

            350KB

            MD5

            65d0ae61e60c39f5a516767d0dd8e8c3

            SHA1

            01be475b65245cf75831bc9d4f2c402eab2bcdd0

            SHA256

            c47158d2d8ca42a569a44ae89b27803dcba455bee1467548c7f0a6dc6f8c6185

            SHA512

            ce0e3d5b86a531ef423e42888944f92b5faeb856eb2d28cea95809b49aaf9e53560d1cb6cc6ed21fbea3d3908e95593dbcaa2745566e006df1f6b974f0df71b2

          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0506597.exe

            Filesize

            174KB

            MD5

            1b43b9f0368dfb19dafafb36e05a29c4

            SHA1

            45258446f111e5ea4ced240a4f3252cc4276cb5e

            SHA256

            9114e3b77ba2b736d2971c72267278b03ca16c497c184b5af005f9a16ce03cee

            SHA512

            83b8501647fc4d6e644c97870869531d89194cee41d4ad29bcb9b390dd09c5b7c9f810b332304e68be21ef22cd108efc8a8c822c024433a4487739d8745337f1

          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0506597.exe

            Filesize

            174KB

            MD5

            1b43b9f0368dfb19dafafb36e05a29c4

            SHA1

            45258446f111e5ea4ced240a4f3252cc4276cb5e

            SHA256

            9114e3b77ba2b736d2971c72267278b03ca16c497c184b5af005f9a16ce03cee

            SHA512

            83b8501647fc4d6e644c97870869531d89194cee41d4ad29bcb9b390dd09c5b7c9f810b332304e68be21ef22cd108efc8a8c822c024433a4487739d8745337f1

          • memory/4036-39-0x000000000A900000-0x000000000AF18000-memory.dmp

            Filesize

            6.1MB

          • memory/4036-40-0x000000000A460000-0x000000000A56A000-memory.dmp

            Filesize

            1.0MB

          • memory/4036-46-0x0000000004E50000-0x0000000004E60000-memory.dmp

            Filesize

            64KB

          • memory/4036-45-0x0000000074710000-0x0000000074EC0000-memory.dmp

            Filesize

            7.7MB

          • memory/4036-37-0x0000000074710000-0x0000000074EC0000-memory.dmp

            Filesize

            7.7MB

          • memory/4036-36-0x00000000004B0000-0x00000000004E0000-memory.dmp

            Filesize

            192KB

          • memory/4036-44-0x000000000A570000-0x000000000A5BC000-memory.dmp

            Filesize

            304KB

          • memory/4036-43-0x000000000A400000-0x000000000A43C000-memory.dmp

            Filesize

            240KB

          • memory/4036-38-0x0000000004E10000-0x0000000004E16000-memory.dmp

            Filesize

            24KB

          • memory/4036-41-0x0000000004E50000-0x0000000004E60000-memory.dmp

            Filesize

            64KB

          • memory/4036-42-0x000000000A3A0000-0x000000000A3B2000-memory.dmp

            Filesize

            72KB

          • memory/4600-30-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/4600-32-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/4600-29-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/4600-28-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB