Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/10/2023, 01:46

General

  • Target

    c6b7e9d24669f6a1f0175447407d97252fb52c95b01e2f1b01e96103faedc2fb.exe

  • Size

    742KB

  • MD5

    106be39ef4a912f78e06471ecb5132e9

  • SHA1

    c009a915bebb303932e34a652380c8bbb228ab5b

  • SHA256

    c6b7e9d24669f6a1f0175447407d97252fb52c95b01e2f1b01e96103faedc2fb

  • SHA512

    35a018249f3b5375373929907decb3277e923adc51283d9e11b4d579ac97a8099a6e8ff6de95f4af953fc4a4e9cf0915454ccceecb796b97e38a757428c1e2a5

  • SSDEEP

    12288:a3//yfYb5BIQZVtAWlz3R5Ao9vDykv31PCkc/cgshjrstfPQWM5ObWvwu/qsgh3y:giuBtZvb31P96c/0fPQv5ObEt

Malware Config

Extracted

Family

redline

Botnet

moner

C2

77.91.124.82:19071

Attributes
  • auth_value

    a94cd9e01643e1945b296c28a2f28707

Signatures

  • Detect Mystic stealer payload 2 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6b7e9d24669f6a1f0175447407d97252fb52c95b01e2f1b01e96103faedc2fb.exe
    "C:\Users\Admin\AppData\Local\Temp\c6b7e9d24669f6a1f0175447407d97252fb52c95b01e2f1b01e96103faedc2fb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6639245.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6639245.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:5108
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m6971550.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m6971550.exe
          4⤵
          • Executes dropped EXE
          PID:4896
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n9935075.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n9935075.exe
          4⤵
          • Executes dropped EXE
          PID:3344

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6639245.exe

          Filesize

          272KB

          MD5

          a60989e23635462d44340ba93027a6e6

          SHA1

          95a552ce86a8a3333e5bd3e6880a5a67ae730675

          SHA256

          e6e2509b18f0848f69264387512ce3e71a94cf59645472e5430269b87192f3d2

          SHA512

          95dc4a6a57bfee7e8fe1c0694398833508d1d358692b2eda9e25e90b513730f03bcbe3b3ade4550b1ec6ca3785821c9fe4443d7581e05af0841ed136180ad16b

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6639245.exe

          Filesize

          272KB

          MD5

          a60989e23635462d44340ba93027a6e6

          SHA1

          95a552ce86a8a3333e5bd3e6880a5a67ae730675

          SHA256

          e6e2509b18f0848f69264387512ce3e71a94cf59645472e5430269b87192f3d2

          SHA512

          95dc4a6a57bfee7e8fe1c0694398833508d1d358692b2eda9e25e90b513730f03bcbe3b3ade4550b1ec6ca3785821c9fe4443d7581e05af0841ed136180ad16b

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m6971550.exe

          Filesize

          140KB

          MD5

          ceb12b5b50cc28c071b9790be70e828c

          SHA1

          b2a078a349db0868fb079021a91208ce05988a34

          SHA256

          d65380b86cf3e172cd167ccd81ba12792a5261f08dde4b6f09e10fa70aa7c904

          SHA512

          570ecb420b946cf59eae34aa5747828f9f44c2f8d97012356c636b847448e177d268c4c25a4da33b23880fcb8aca8aae1258213b26497fc898dec90f3ecbd112

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m6971550.exe

          Filesize

          140KB

          MD5

          ceb12b5b50cc28c071b9790be70e828c

          SHA1

          b2a078a349db0868fb079021a91208ce05988a34

          SHA256

          d65380b86cf3e172cd167ccd81ba12792a5261f08dde4b6f09e10fa70aa7c904

          SHA512

          570ecb420b946cf59eae34aa5747828f9f44c2f8d97012356c636b847448e177d268c4c25a4da33b23880fcb8aca8aae1258213b26497fc898dec90f3ecbd112

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n9935075.exe

          Filesize

          175KB

          MD5

          a3a2d586d86444c33873ddc063990408

          SHA1

          5055cafe16b91e6361cbf6e36807e2b6c1b53e34

          SHA256

          c734040b0b77b013fbaf197c8609799499b4515720dd73a6d0fb32848fae8a8a

          SHA512

          44b23686599455151305a05a2c9a1f93f7f8bd6995bf494814ba1b3c53a2d5825c332421430433b8ba9bdf3bf6ca8887f8bfbeeb0484d462825ccb659f6baa41

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n9935075.exe

          Filesize

          175KB

          MD5

          a3a2d586d86444c33873ddc063990408

          SHA1

          5055cafe16b91e6361cbf6e36807e2b6c1b53e34

          SHA256

          c734040b0b77b013fbaf197c8609799499b4515720dd73a6d0fb32848fae8a8a

          SHA512

          44b23686599455151305a05a2c9a1f93f7f8bd6995bf494814ba1b3c53a2d5825c332421430433b8ba9bdf3bf6ca8887f8bfbeeb0484d462825ccb659f6baa41

        • memory/3344-21-0x00000000740C0000-0x0000000074870000-memory.dmp

          Filesize

          7.7MB

        • memory/3344-27-0x000000000A360000-0x000000000A372000-memory.dmp

          Filesize

          72KB

        • memory/3344-32-0x0000000004F20000-0x0000000004F30000-memory.dmp

          Filesize

          64KB

        • memory/3344-31-0x00000000740C0000-0x0000000074870000-memory.dmp

          Filesize

          7.7MB

        • memory/3344-29-0x000000000A530000-0x000000000A57C000-memory.dmp

          Filesize

          304KB

        • memory/3344-22-0x0000000000470000-0x00000000004A0000-memory.dmp

          Filesize

          192KB

        • memory/3344-23-0x0000000004E90000-0x0000000004E96000-memory.dmp

          Filesize

          24KB

        • memory/3344-24-0x000000000A8D0000-0x000000000AEE8000-memory.dmp

          Filesize

          6.1MB

        • memory/3344-25-0x000000000A420000-0x000000000A52A000-memory.dmp

          Filesize

          1.0MB

        • memory/3344-26-0x0000000004F20000-0x0000000004F30000-memory.dmp

          Filesize

          64KB

        • memory/3344-28-0x000000000A3C0000-0x000000000A3FC000-memory.dmp

          Filesize

          240KB

        • memory/4776-3-0x0000000000400000-0x000000000048C000-memory.dmp

          Filesize

          560KB

        • memory/4776-0-0x0000000000400000-0x000000000048C000-memory.dmp

          Filesize

          560KB

        • memory/4776-30-0x0000000000400000-0x000000000048C000-memory.dmp

          Filesize

          560KB

        • memory/4776-1-0x0000000000400000-0x000000000048C000-memory.dmp

          Filesize

          560KB

        • memory/4776-2-0x0000000000400000-0x000000000048C000-memory.dmp

          Filesize

          560KB