Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2023 16:48

General

  • Target

    c05591f745cbabd44158ae3823bb58f230c0d8acb2210502d626e1724265d0b7.exe

  • Size

    373KB

  • MD5

    896200690a2a6ace88febc8b4ecb59f7

  • SHA1

    d3eb645567d656612bf76cd42a510bbd5fa8196b

  • SHA256

    c05591f745cbabd44158ae3823bb58f230c0d8acb2210502d626e1724265d0b7

  • SHA512

    dad6d27cc465d112d5e8dd4ac2f1ae20e20ac474b33088945207084586173dd8a270647352850b121c2168f116845a343be314ce5f088c4308aa9809bae373e3

  • SSDEEP

    6144:K3y+bnr+Vp0yN90QEEsrTqIhsgUGsz7ceTP7qvH84+IgRq9EoDCKff5KJSP9jF2y:NMrxy90zlhlUJzXiU4+LqlewP2LO

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c05591f745cbabd44158ae3823bb58f230c0d8acb2210502d626e1724265d0b7.exe
    "C:\Users\Admin\AppData\Local\Temp\c05591f745cbabd44158ae3823bb58f230c0d8acb2210502d626e1724265d0b7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Ab800Bd.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Ab800Bd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5008
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:552
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 552 -s 208
            4⤵
            • Program crash
            PID:1256
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5yA16Xw.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5yA16Xw.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:3420
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 552 -ip 552
        1⤵
          PID:4592

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Ab800Bd.exe

          Filesize

          276KB

          MD5

          46a1cccb22ff83973d7613ec41cc30a8

          SHA1

          782ad709284f5e39f726f694186258ea90afd469

          SHA256

          ff8b3c2650cc92971963a2d03fef8acec4ca9f2f6564a6850ae1d60cf53a0bef

          SHA512

          26e71da3e144d3b60adfb75c556d9dfaa5ffb9b1f4aab5690157cf9588aa13a17cda62f506169a7a089bd2a5ee45b8f303e263e7ef2c1366dcb5a4111ca9f833

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Ab800Bd.exe

          Filesize

          276KB

          MD5

          46a1cccb22ff83973d7613ec41cc30a8

          SHA1

          782ad709284f5e39f726f694186258ea90afd469

          SHA256

          ff8b3c2650cc92971963a2d03fef8acec4ca9f2f6564a6850ae1d60cf53a0bef

          SHA512

          26e71da3e144d3b60adfb75c556d9dfaa5ffb9b1f4aab5690157cf9588aa13a17cda62f506169a7a089bd2a5ee45b8f303e263e7ef2c1366dcb5a4111ca9f833

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5yA16Xw.exe

          Filesize

          315KB

          MD5

          2d5d1d321ed12e197ccc8374dcd756cd

          SHA1

          630240304b96ddb34b862ed906d9805f7ef5cdd9

          SHA256

          cba2f58c33f02b73b27a8793dc8e7757fc3df34642f226ff49d25a742acd1b07

          SHA512

          19966e3e1479e0b537848c71c20a744fba05adf38ecfb150a898ed058a8f757988f9a4bf99d060661ed9cd5ab87bc57e83d7d9069670cee43fb9b9968f54517d

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5yA16Xw.exe

          Filesize

          315KB

          MD5

          2d5d1d321ed12e197ccc8374dcd756cd

          SHA1

          630240304b96ddb34b862ed906d9805f7ef5cdd9

          SHA256

          cba2f58c33f02b73b27a8793dc8e7757fc3df34642f226ff49d25a742acd1b07

          SHA512

          19966e3e1479e0b537848c71c20a744fba05adf38ecfb150a898ed058a8f757988f9a4bf99d060661ed9cd5ab87bc57e83d7d9069670cee43fb9b9968f54517d

        • memory/552-7-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/552-8-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/552-9-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/552-12-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3420-17-0x0000000007E70000-0x0000000008414000-memory.dmp

          Filesize

          5.6MB

        • memory/3420-16-0x0000000073E00000-0x00000000745B0000-memory.dmp

          Filesize

          7.7MB

        • memory/3420-15-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/3420-18-0x0000000007960000-0x00000000079F2000-memory.dmp

          Filesize

          584KB

        • memory/3420-19-0x00000000078F0000-0x0000000007900000-memory.dmp

          Filesize

          64KB

        • memory/3420-20-0x0000000007B20000-0x0000000007B2A000-memory.dmp

          Filesize

          40KB

        • memory/3420-21-0x0000000008A40000-0x0000000009058000-memory.dmp

          Filesize

          6.1MB

        • memory/3420-22-0x0000000007CD0000-0x0000000007DDA000-memory.dmp

          Filesize

          1.0MB

        • memory/3420-23-0x0000000007C00000-0x0000000007C12000-memory.dmp

          Filesize

          72KB

        • memory/3420-24-0x0000000007C60000-0x0000000007C9C000-memory.dmp

          Filesize

          240KB

        • memory/3420-25-0x0000000007DE0000-0x0000000007E2C000-memory.dmp

          Filesize

          304KB

        • memory/3420-26-0x0000000073E00000-0x00000000745B0000-memory.dmp

          Filesize

          7.7MB

        • memory/3420-27-0x00000000078F0000-0x0000000007900000-memory.dmp

          Filesize

          64KB