Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 10:32

General

  • Target

    51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe

  • Size

    907KB

  • MD5

    7b61fca70858a86ec85fcebd41da9820

  • SHA1

    0a380b3a51c31f39ee86a7d53402fdf012c4de25

  • SHA256

    51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc

  • SHA512

    e4ef51cea87392e2db77713c6dcf8bf945678ffee6f4cd6c332edee8588d247ce43f55d28bdeeb066aef916b682113411e5eab751410c662b63de63345bf775e

  • SSDEEP

    24576:GyG6vSEAU6RfMTJeylrQnF8mZBbr8B/RIfX8JKpGJ1+SspC:VG66O6RfwJ7OF/PryRCX8cpH

Malware Config

Extracted

Family

redline

Botnet

luate

C2

77.91.124.55:19071

Attributes
  • auth_value

    e45cd419aba6c9d372088ffe5629308b

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe
    "C:\Users\Admin\AppData\Local\Temp\51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7393214.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7393214.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6940264.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6940264.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x2984433.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x2984433.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:532
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g3338667.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g3338667.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:452
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:736
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 540
                  7⤵
                  • Program crash
                  PID:5060
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 552
                6⤵
                • Program crash
                PID:2020
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2600155.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2600155.exe
              5⤵
              • Executes dropped EXE
              PID:436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 452 -ip 452
      1⤵
        PID:4220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 736 -ip 736
        1⤵
          PID:1524

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7393214.exe

          Filesize

          805KB

          MD5

          9ede36f70a79c46bb9f6f0270187572b

          SHA1

          3922ce5422f4227f029be73b6b2364c2a45d1b80

          SHA256

          3a5f13cb40690b8cf81e86026a9ec2071fa2fcd18600e3d9b152904a9b73348a

          SHA512

          6c03301599f0202a3feb43830ab5b11448431a46ff9a79e3ffa15eadff3e406edfe99a3e0b070219253771d7a86de4494bb0f45614a53261907bb187a3e9818a

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7393214.exe

          Filesize

          805KB

          MD5

          9ede36f70a79c46bb9f6f0270187572b

          SHA1

          3922ce5422f4227f029be73b6b2364c2a45d1b80

          SHA256

          3a5f13cb40690b8cf81e86026a9ec2071fa2fcd18600e3d9b152904a9b73348a

          SHA512

          6c03301599f0202a3feb43830ab5b11448431a46ff9a79e3ffa15eadff3e406edfe99a3e0b070219253771d7a86de4494bb0f45614a53261907bb187a3e9818a

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6940264.exe

          Filesize

          544KB

          MD5

          1c6aff60dfbc07ab950895b8beb1be18

          SHA1

          571a08f9457c2a040a7547d80f3574abb46c71dc

          SHA256

          25e583b644a5080f64c4ba87c3d2967f73d75675e197423b46f1fa90e5f8c6f0

          SHA512

          3c2b1e5385487b9ea575904e013650d3839532d6fc5f971e1a91dc6f8b8676d7c2dfb1d1b215354ffee03a0d692a08748569394b5ca3d60ce8580733d43587ea

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6940264.exe

          Filesize

          544KB

          MD5

          1c6aff60dfbc07ab950895b8beb1be18

          SHA1

          571a08f9457c2a040a7547d80f3574abb46c71dc

          SHA256

          25e583b644a5080f64c4ba87c3d2967f73d75675e197423b46f1fa90e5f8c6f0

          SHA512

          3c2b1e5385487b9ea575904e013650d3839532d6fc5f971e1a91dc6f8b8676d7c2dfb1d1b215354ffee03a0d692a08748569394b5ca3d60ce8580733d43587ea

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x2984433.exe

          Filesize

          379KB

          MD5

          8d12ac820522ea8c2fa3a0668b0b3c6f

          SHA1

          3a8062aaa3530b8cf53a44140625e491f26118c8

          SHA256

          2ef0d846f9cff6d2f97a6e709aea80bab40fe961734a8d399f32d4f57dac5023

          SHA512

          9684d106288ef5795cb245da0e4975f9a37da3d666a563f47af7b2c503406442f02231d2e29962c6a948349a79663083cc1c838ed9fbd6ff94d74aceb115195f

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x2984433.exe

          Filesize

          379KB

          MD5

          8d12ac820522ea8c2fa3a0668b0b3c6f

          SHA1

          3a8062aaa3530b8cf53a44140625e491f26118c8

          SHA256

          2ef0d846f9cff6d2f97a6e709aea80bab40fe961734a8d399f32d4f57dac5023

          SHA512

          9684d106288ef5795cb245da0e4975f9a37da3d666a563f47af7b2c503406442f02231d2e29962c6a948349a79663083cc1c838ed9fbd6ff94d74aceb115195f

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g3338667.exe

          Filesize

          350KB

          MD5

          b9aedbd551d4a3ebbf91fb9cdf362d49

          SHA1

          135cb3f099295f2ca2af4c0e30110167480ab742

          SHA256

          8f85399cc1edc4660e30b818303c62af3244f69091ab75a7b57a97c71bb91c99

          SHA512

          7b61c2c8ac7274b655e7df1e752ba1908415aad47506df572036a113112599a4d365e4bfdc812028f4bb799ea5d294c7f920f878a8344f1c5950fd22f585b52e

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g3338667.exe

          Filesize

          350KB

          MD5

          b9aedbd551d4a3ebbf91fb9cdf362d49

          SHA1

          135cb3f099295f2ca2af4c0e30110167480ab742

          SHA256

          8f85399cc1edc4660e30b818303c62af3244f69091ab75a7b57a97c71bb91c99

          SHA512

          7b61c2c8ac7274b655e7df1e752ba1908415aad47506df572036a113112599a4d365e4bfdc812028f4bb799ea5d294c7f920f878a8344f1c5950fd22f585b52e

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2600155.exe

          Filesize

          174KB

          MD5

          725427c915a878d88e3b103a79b88aa7

          SHA1

          79d747cee6911bcdb80dc8b904333750da950401

          SHA256

          3847792856a2c24268948f6b2ed4bd39d840e5daf6a4b7ebc7b756d2c1b5928f

          SHA512

          2abd91cd72f9c4bd4f4dd2fad14d43d9769876ff80bb6ff1166c85bf294fc3fc8f8e015d9e3bcf3384dd9c9aefb37251001ec86d95f88099f604cacb0ba480c6

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2600155.exe

          Filesize

          174KB

          MD5

          725427c915a878d88e3b103a79b88aa7

          SHA1

          79d747cee6911bcdb80dc8b904333750da950401

          SHA256

          3847792856a2c24268948f6b2ed4bd39d840e5daf6a4b7ebc7b756d2c1b5928f

          SHA512

          2abd91cd72f9c4bd4f4dd2fad14d43d9769876ff80bb6ff1166c85bf294fc3fc8f8e015d9e3bcf3384dd9c9aefb37251001ec86d95f88099f604cacb0ba480c6

        • memory/436-39-0x00000000051C0000-0x00000000057D8000-memory.dmp

          Filesize

          6.1MB

        • memory/436-40-0x0000000004CB0000-0x0000000004DBA000-memory.dmp

          Filesize

          1.0MB

        • memory/436-46-0x0000000004A90000-0x0000000004AA0000-memory.dmp

          Filesize

          64KB

        • memory/436-45-0x0000000074900000-0x00000000750B0000-memory.dmp

          Filesize

          7.7MB

        • memory/436-37-0x0000000074900000-0x00000000750B0000-memory.dmp

          Filesize

          7.7MB

        • memory/436-36-0x0000000000190000-0x00000000001C0000-memory.dmp

          Filesize

          192KB

        • memory/436-44-0x0000000004BE0000-0x0000000004C2C000-memory.dmp

          Filesize

          304KB

        • memory/436-43-0x0000000004BA0000-0x0000000004BDC000-memory.dmp

          Filesize

          240KB

        • memory/436-38-0x00000000049B0000-0x00000000049B6000-memory.dmp

          Filesize

          24KB

        • memory/436-41-0x0000000004A90000-0x0000000004AA0000-memory.dmp

          Filesize

          64KB

        • memory/436-42-0x0000000004A10000-0x0000000004A22000-memory.dmp

          Filesize

          72KB

        • memory/736-29-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/736-32-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/736-30-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/736-28-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB