Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 20:05

General

  • Target

    33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe

  • Size

    935KB

  • MD5

    18e32fb69de34377dce250acf0e71d5f

  • SHA1

    d898f6ad74430b41ac1db7fc3224a8a9e0feb95c

  • SHA256

    33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72

  • SHA512

    09ae37150f62c4e1f6ef5d98b2c2c39ea916e240b69fcec58a0623c25739a207fd60a906e7dac7b16d52b98ea0bf74f122971842c3dc53c169b9c62e56cce206

  • SSDEEP

    24576:uyccABvTIBm26/ZJKqLbccnWVXygULL2E+:9TqvTd2yZJdbccyi5n

Malware Config

Extracted

Family

redline

Botnet

kendo

C2

77.91.124.82:19071

Attributes
  • auth_value

    5a22a881561d49941415902859b51f14

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe
    "C:\Users\Admin\AppData\Local\Temp\33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7951772.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7951772.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4668
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2694906.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2694906.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x1307849.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x1307849.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3016
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5940943.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5940943.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3792
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:2040
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 540
                  7⤵
                  • Program crash
                  PID:4308
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3792 -s 580
                6⤵
                • Program crash
                PID:4028
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9461485.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9461485.exe
              5⤵
              • Executes dropped EXE
              PID:4136
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3792 -ip 3792
      1⤵
        PID:3268
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2040 -ip 2040
        1⤵
          PID:988

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7951772.exe

          Filesize

          833KB

          MD5

          be996bcba102e3f05c97f623b81257af

          SHA1

          96fbea8d4b29805d7720779f5369011a38caa509

          SHA256

          1694ca6c60a1202df6d36d9510410ce679c493e91b010fba733aff4b4b5fd92e

          SHA512

          1623bebab2ffc318e796aa7c31494f3cfa0b70c0b373125b74ac6a567760aabe7428acf31df39e7a9da7810d1da8bd1c457dcd4d623bd87101f7b8fb1ac3dbe8

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7951772.exe

          Filesize

          833KB

          MD5

          be996bcba102e3f05c97f623b81257af

          SHA1

          96fbea8d4b29805d7720779f5369011a38caa509

          SHA256

          1694ca6c60a1202df6d36d9510410ce679c493e91b010fba733aff4b4b5fd92e

          SHA512

          1623bebab2ffc318e796aa7c31494f3cfa0b70c0b373125b74ac6a567760aabe7428acf31df39e7a9da7810d1da8bd1c457dcd4d623bd87101f7b8fb1ac3dbe8

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2694906.exe

          Filesize

          559KB

          MD5

          887db9490fc25833e198ebd498de2bfe

          SHA1

          4b1a14fbffa03bc662dafaf4740dbfe7626a5223

          SHA256

          cd37f20f0bd95fb0c6ed2fd7dfca6eb6490b6062d0a26e2a90abe4c4392294e6

          SHA512

          e87ca39a5abf1f8d87a585689aea002767e404c66a56525e09838a09b1e4cc6a36d9b94c6c8db76c59b3c5bee3a406dd93dcf12131f609056d660a731dbd4c36

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2694906.exe

          Filesize

          559KB

          MD5

          887db9490fc25833e198ebd498de2bfe

          SHA1

          4b1a14fbffa03bc662dafaf4740dbfe7626a5223

          SHA256

          cd37f20f0bd95fb0c6ed2fd7dfca6eb6490b6062d0a26e2a90abe4c4392294e6

          SHA512

          e87ca39a5abf1f8d87a585689aea002767e404c66a56525e09838a09b1e4cc6a36d9b94c6c8db76c59b3c5bee3a406dd93dcf12131f609056d660a731dbd4c36

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x1307849.exe

          Filesize

          393KB

          MD5

          5805069d3cd93bf9aa42eef0301c7f70

          SHA1

          d0b41ae00928713f7c552d964b08950b8281878e

          SHA256

          0595c0757bb69ab29dcf3872ec341b0dafb53b77bc149272582192992af60587

          SHA512

          392d5a063214d46c3facaa2691029b1fceb424f8edc6f1b277d4c666e3d0c9c1f215986405358b5020f3c189437558d0d65f31e4fbaa8fc89e51495c25c2db31

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x1307849.exe

          Filesize

          393KB

          MD5

          5805069d3cd93bf9aa42eef0301c7f70

          SHA1

          d0b41ae00928713f7c552d964b08950b8281878e

          SHA256

          0595c0757bb69ab29dcf3872ec341b0dafb53b77bc149272582192992af60587

          SHA512

          392d5a063214d46c3facaa2691029b1fceb424f8edc6f1b277d4c666e3d0c9c1f215986405358b5020f3c189437558d0d65f31e4fbaa8fc89e51495c25c2db31

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5940943.exe

          Filesize

          380KB

          MD5

          8ad96cda696c3d2ac5d075d06299bf8c

          SHA1

          66ec30c82f2f22277cebccdaf81566f0b64cf508

          SHA256

          9009cc90c5ebc1c597c1adf38f582bf0979328832ea820ff54843c31db3e21e7

          SHA512

          e5364a4d01e40777fe49449ad8e9640c03501ad8d4bad949accce165a5bf10fe24de592c3cd7fd3e44fd2dba96ab0adfb29c7f2d4123fa098730636a450e0952

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5940943.exe

          Filesize

          380KB

          MD5

          8ad96cda696c3d2ac5d075d06299bf8c

          SHA1

          66ec30c82f2f22277cebccdaf81566f0b64cf508

          SHA256

          9009cc90c5ebc1c597c1adf38f582bf0979328832ea820ff54843c31db3e21e7

          SHA512

          e5364a4d01e40777fe49449ad8e9640c03501ad8d4bad949accce165a5bf10fe24de592c3cd7fd3e44fd2dba96ab0adfb29c7f2d4123fa098730636a450e0952

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9461485.exe

          Filesize

          173KB

          MD5

          2e2a487c40c5b8ad1041dad9b598f425

          SHA1

          805f0db739c6ba64cf3508c6894ef62ae0087d79

          SHA256

          546ba26216d2ccc3c9a0b919fc76eae1cdb85ba2209227331b521bbfe91b944d

          SHA512

          cebecb569976d40b304f23da2dd6ebf7db201339a0aa2c0df06b2a4e15e6c51e88dfbe247e06d6d57eee2f2fd8cf6834410be95bff1f98ad651b71d7d3a70da9

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9461485.exe

          Filesize

          173KB

          MD5

          2e2a487c40c5b8ad1041dad9b598f425

          SHA1

          805f0db739c6ba64cf3508c6894ef62ae0087d79

          SHA256

          546ba26216d2ccc3c9a0b919fc76eae1cdb85ba2209227331b521bbfe91b944d

          SHA512

          cebecb569976d40b304f23da2dd6ebf7db201339a0aa2c0df06b2a4e15e6c51e88dfbe247e06d6d57eee2f2fd8cf6834410be95bff1f98ad651b71d7d3a70da9

        • memory/2040-29-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2040-30-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2040-32-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2040-28-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/4136-39-0x0000000005550000-0x0000000005B68000-memory.dmp

          Filesize

          6.1MB

        • memory/4136-37-0x0000000074370000-0x0000000074B20000-memory.dmp

          Filesize

          7.7MB

        • memory/4136-38-0x0000000002700000-0x0000000002706000-memory.dmp

          Filesize

          24KB

        • memory/4136-36-0x0000000000490000-0x00000000004C0000-memory.dmp

          Filesize

          192KB

        • memory/4136-40-0x0000000005040000-0x000000000514A000-memory.dmp

          Filesize

          1.0MB

        • memory/4136-41-0x0000000004D20000-0x0000000004D30000-memory.dmp

          Filesize

          64KB

        • memory/4136-42-0x0000000004F60000-0x0000000004F72000-memory.dmp

          Filesize

          72KB

        • memory/4136-43-0x0000000004FC0000-0x0000000004FFC000-memory.dmp

          Filesize

          240KB

        • memory/4136-44-0x0000000005150000-0x000000000519C000-memory.dmp

          Filesize

          304KB

        • memory/4136-45-0x0000000074370000-0x0000000074B20000-memory.dmp

          Filesize

          7.7MB

        • memory/4136-46-0x0000000004D20000-0x0000000004D30000-memory.dmp

          Filesize

          64KB