Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2023 12:34

General

  • Target

    d4e27a41b35f51b9321900005c3756709528106589c243985388da67b235a965.exe

  • Size

    1.1MB

  • MD5

    f7cc460709084241dad1d356f42a9b35

  • SHA1

    5fd54d8667e92f740e3f3aa43a94555dd54b1454

  • SHA256

    d4e27a41b35f51b9321900005c3756709528106589c243985388da67b235a965

  • SHA512

    268feb2974f85ee1b16c9474ccd50495e7209e1df59e24f93764256c059d7590995229046c53739e1cd81225d38248985c4aae9a7d759858e983d925c5a3fc07

  • SSDEEP

    24576:Wy27ihXkOL5rMfH9arGyXs/KkvRPkWBxae8nsy9lD4:l27ixkOLsa94RPkWnGD

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • .NET Reactor proctector 20 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4e27a41b35f51b9321900005c3756709528106589c243985388da67b235a965.exe
    "C:\Users\Admin\AppData\Local\Temp\d4e27a41b35f51b9321900005c3756709528106589c243985388da67b235a965.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sr9mf19.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sr9mf19.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ma9EL95.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ma9EL95.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4708
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11Dh5028.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11Dh5028.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:1364
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 540
                6⤵
                • Program crash
                PID:4336
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12DL876.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12DL876.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1892
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
                PID:4364
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13AE401.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13AE401.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2060
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3740
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9mK00uv7.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9mK00uv7.exe
          2⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1364 -ip 1364
        1⤵
          PID:1312

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9mK00uv7.exe

          Filesize

          189KB

          MD5

          f4af3a9bb5b128ea7f4a49016ae8de1f

          SHA1

          77e47932af41b3af5bfff73d2a4c9773dc224f0d

          SHA256

          195fa6ff08dd55ff8f112c0323885bc06e1d28ce38edae26cce1e33b23337ff1

          SHA512

          1067017da68040e8e1eab228773c37cba180731f8792462d94e1e52cc12eb63e5306b3ffbc1fb4f0047a9d29e8a060649b5914bb25ece9c2c37b75e143c50df2

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9mK00uv7.exe

          Filesize

          189KB

          MD5

          f4af3a9bb5b128ea7f4a49016ae8de1f

          SHA1

          77e47932af41b3af5bfff73d2a4c9773dc224f0d

          SHA256

          195fa6ff08dd55ff8f112c0323885bc06e1d28ce38edae26cce1e33b23337ff1

          SHA512

          1067017da68040e8e1eab228773c37cba180731f8792462d94e1e52cc12eb63e5306b3ffbc1fb4f0047a9d29e8a060649b5914bb25ece9c2c37b75e143c50df2

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sr9mf19.exe

          Filesize

          880KB

          MD5

          cf6072853612e1e4fd1f58f4517a73b4

          SHA1

          0eda99bea2a19e105c25081bba2028c28ce6f83e

          SHA256

          bfebd5db30ffafa791c3c2df463dc30631726712ab66ff901ee66a73395dc363

          SHA512

          9bcac53282f79fc64a40fb89925ed503d73d0865c2ad6844484a380f48a0c4abca84c245b793000208aa65bcbc6bc1437c97030cff21cdee303069d359528362

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sr9mf19.exe

          Filesize

          880KB

          MD5

          cf6072853612e1e4fd1f58f4517a73b4

          SHA1

          0eda99bea2a19e105c25081bba2028c28ce6f83e

          SHA256

          bfebd5db30ffafa791c3c2df463dc30631726712ab66ff901ee66a73395dc363

          SHA512

          9bcac53282f79fc64a40fb89925ed503d73d0865c2ad6844484a380f48a0c4abca84c245b793000208aa65bcbc6bc1437c97030cff21cdee303069d359528362

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13AE401.exe

          Filesize

          717KB

          MD5

          614f2db9261a5f1155d507b22f659687

          SHA1

          8e22354673eb3bc66ee997d43629fa775f7f158e

          SHA256

          8b88286313e8c911ad3a63b8b0b2a41cb46b3dc94b4deeec4eda2aca90ac1e71

          SHA512

          b7f7070f6f1046b9be38980c20cc2a35d0e03cdfcedf82805ddb9d71232a478c9886ef3fe749426cbc4ed29478f1250d55ffdefd89548e019e5661c39bad495a

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13AE401.exe

          Filesize

          717KB

          MD5

          614f2db9261a5f1155d507b22f659687

          SHA1

          8e22354673eb3bc66ee997d43629fa775f7f158e

          SHA256

          8b88286313e8c911ad3a63b8b0b2a41cb46b3dc94b4deeec4eda2aca90ac1e71

          SHA512

          b7f7070f6f1046b9be38980c20cc2a35d0e03cdfcedf82805ddb9d71232a478c9886ef3fe749426cbc4ed29478f1250d55ffdefd89548e019e5661c39bad495a

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ma9EL95.exe

          Filesize

          419KB

          MD5

          7816c94877f711eac54e1ac7949b5662

          SHA1

          ccbff596148b602fda4da4a14bf5b3bbd326a57c

          SHA256

          80acefb5fcc7e13e582c57f8dc4711256f007e0c0930c3196ab2e58294d91767

          SHA512

          668c9435a4b639f1e5246f5200a8807d5767823f3dbd33085090d6b249cfe80fe87b3c650ee7f9ecf542c62f991da65dbf708213698eceea83d43ffeaf581089

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ma9EL95.exe

          Filesize

          419KB

          MD5

          7816c94877f711eac54e1ac7949b5662

          SHA1

          ccbff596148b602fda4da4a14bf5b3bbd326a57c

          SHA256

          80acefb5fcc7e13e582c57f8dc4711256f007e0c0930c3196ab2e58294d91767

          SHA512

          668c9435a4b639f1e5246f5200a8807d5767823f3dbd33085090d6b249cfe80fe87b3c650ee7f9ecf542c62f991da65dbf708213698eceea83d43ffeaf581089

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11Dh5028.exe

          Filesize

          369KB

          MD5

          eaae28d5284667ca7a952ae6431ab8f2

          SHA1

          8e93d2e51cc75812411ee4d3b40903295bfeaa22

          SHA256

          9be5d84d764ccb2d821a50c3617d31c3b28c13966bfd7d6c7e102551fe393963

          SHA512

          1fafe3de50ff264700472af81807c1bc89fdec0821b6bb738f43c6ddba02061e9f5bde53bcb53e44df63f27b11a8cf622743d354ecf5a0dd18875a6d36a35b95

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11Dh5028.exe

          Filesize

          369KB

          MD5

          eaae28d5284667ca7a952ae6431ab8f2

          SHA1

          8e93d2e51cc75812411ee4d3b40903295bfeaa22

          SHA256

          9be5d84d764ccb2d821a50c3617d31c3b28c13966bfd7d6c7e102551fe393963

          SHA512

          1fafe3de50ff264700472af81807c1bc89fdec0821b6bb738f43c6ddba02061e9f5bde53bcb53e44df63f27b11a8cf622743d354ecf5a0dd18875a6d36a35b95

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12DL876.exe

          Filesize

          408KB

          MD5

          d69ecf78a18483b6e437b86f0f209883

          SHA1

          65a9b01c079bb6c3d3fa689dd4e1f35c2b8e66d1

          SHA256

          0ffb6065e6e26c39e78e6297c1d2b7d441e482cc44bc944b613ee9a81331f355

          SHA512

          6d43f98ea1c798e53e774325e5bfae0674ed1513e010e94cb2e680ea9b37cd8bfc2d16037ee0494146a58bff9acaeba78a8c6791b4c9101134b08b1788494668

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12DL876.exe

          Filesize

          408KB

          MD5

          d69ecf78a18483b6e437b86f0f209883

          SHA1

          65a9b01c079bb6c3d3fa689dd4e1f35c2b8e66d1

          SHA256

          0ffb6065e6e26c39e78e6297c1d2b7d441e482cc44bc944b613ee9a81331f355

          SHA512

          6d43f98ea1c798e53e774325e5bfae0674ed1513e010e94cb2e680ea9b37cd8bfc2d16037ee0494146a58bff9acaeba78a8c6791b4c9101134b08b1788494668

        • memory/652-64-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-72-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-92-0x00000000747F0000-0x0000000074FA0000-memory.dmp

          Filesize

          7.7MB

        • memory/652-90-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-88-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-86-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-84-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-82-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-80-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-78-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-76-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-74-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-70-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-68-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-66-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-60-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-62-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-59-0x0000000002540000-0x0000000002559000-memory.dmp

          Filesize

          100KB

        • memory/652-57-0x0000000002540000-0x000000000255E000-memory.dmp

          Filesize

          120KB

        • memory/652-58-0x0000000004A70000-0x0000000004A80000-memory.dmp

          Filesize

          64KB

        • memory/652-56-0x0000000004A70000-0x0000000004A80000-memory.dmp

          Filesize

          64KB

        • memory/652-52-0x0000000002060000-0x0000000002080000-memory.dmp

          Filesize

          128KB

        • memory/652-54-0x00000000747F0000-0x0000000074FA0000-memory.dmp

          Filesize

          7.7MB

        • memory/652-55-0x0000000004A70000-0x0000000004A80000-memory.dmp

          Filesize

          64KB

        • memory/1364-24-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1364-25-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1364-21-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1364-27-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3740-53-0x0000000000400000-0x0000000000488000-memory.dmp

          Filesize

          544KB

        • memory/3740-50-0x0000000000400000-0x0000000000488000-memory.dmp

          Filesize

          544KB

        • memory/3740-49-0x0000000000400000-0x0000000000488000-memory.dmp

          Filesize

          544KB

        • memory/3740-45-0x0000000000400000-0x0000000000488000-memory.dmp

          Filesize

          544KB

        • memory/4364-29-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/4364-42-0x0000000007940000-0x000000000798C000-memory.dmp

          Filesize

          304KB

        • memory/4364-43-0x00000000747F0000-0x0000000074FA0000-memory.dmp

          Filesize

          7.7MB

        • memory/4364-41-0x00000000077C0000-0x00000000077FC000-memory.dmp

          Filesize

          240KB

        • memory/4364-40-0x0000000007760000-0x0000000007772000-memory.dmp

          Filesize

          72KB

        • memory/4364-39-0x0000000007830000-0x000000000793A000-memory.dmp

          Filesize

          1.0MB

        • memory/4364-38-0x00000000085D0000-0x0000000008BE8000-memory.dmp

          Filesize

          6.1MB

        • memory/4364-37-0x0000000007680000-0x000000000768A000-memory.dmp

          Filesize

          40KB

        • memory/4364-36-0x00000000076A0000-0x00000000076B0000-memory.dmp

          Filesize

          64KB

        • memory/4364-35-0x00000000074F0000-0x0000000007582000-memory.dmp

          Filesize

          584KB

        • memory/4364-34-0x0000000007A00000-0x0000000007FA4000-memory.dmp

          Filesize

          5.6MB

        • memory/4364-33-0x00000000747F0000-0x0000000074FA0000-memory.dmp

          Filesize

          7.7MB

        • memory/4364-44-0x00000000076A0000-0x00000000076B0000-memory.dmp

          Filesize

          64KB