Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2023 13:05

General

  • Target

    18081fb12014cbf76301fd7613bd52cbb7cf155b70c65cf8c5d886647e35ef6b.exe

  • Size

    1.1MB

  • MD5

    26a48a9ee2b814fd5f8e2e6ed4383d6b

  • SHA1

    3c4537353282ab8346b1bf9baec7ae7c8a483bc5

  • SHA256

    18081fb12014cbf76301fd7613bd52cbb7cf155b70c65cf8c5d886647e35ef6b

  • SHA512

    ead0fb2e9fd205349e36f09bd6c9fb2d5604996fcd9dda19ce85ddc4b05478fb3a84e56d806edb82c04237aa87fb8213cb30060baff309f4be5755ac168658dc

  • SSDEEP

    24576:vypN5jo7+oWXcwgPnsgV5nQUFpRC/W/m75hKn310VVLzTwuwHrAfz:6pNmbWXcwgPndxmey/K31mVXkt

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • .NET Reactor proctector 19 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18081fb12014cbf76301fd7613bd52cbb7cf155b70c65cf8c5d886647e35ef6b.exe
    "C:\Users\Admin\AppData\Local\Temp\18081fb12014cbf76301fd7613bd52cbb7cf155b70c65cf8c5d886647e35ef6b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wZ9Tg99.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wZ9Tg99.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3940
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XT9CI25.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XT9CI25.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11yx9436.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11yx9436.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:220
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:1356
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 192
                6⤵
                • Program crash
                PID:3380
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12hF607.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12hF607.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3488
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
                PID:4904
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13hN006.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13hN006.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3696
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2792
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9Nq30PS1.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9Nq30PS1.exe
          2⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2144
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1356 -ip 1356
        1⤵
          PID:4628

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9Nq30PS1.exe

          Filesize

          189KB

          MD5

          f4af3a9bb5b128ea7f4a49016ae8de1f

          SHA1

          77e47932af41b3af5bfff73d2a4c9773dc224f0d

          SHA256

          195fa6ff08dd55ff8f112c0323885bc06e1d28ce38edae26cce1e33b23337ff1

          SHA512

          1067017da68040e8e1eab228773c37cba180731f8792462d94e1e52cc12eb63e5306b3ffbc1fb4f0047a9d29e8a060649b5914bb25ece9c2c37b75e143c50df2

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9Nq30PS1.exe

          Filesize

          189KB

          MD5

          f4af3a9bb5b128ea7f4a49016ae8de1f

          SHA1

          77e47932af41b3af5bfff73d2a4c9773dc224f0d

          SHA256

          195fa6ff08dd55ff8f112c0323885bc06e1d28ce38edae26cce1e33b23337ff1

          SHA512

          1067017da68040e8e1eab228773c37cba180731f8792462d94e1e52cc12eb63e5306b3ffbc1fb4f0047a9d29e8a060649b5914bb25ece9c2c37b75e143c50df2

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wZ9Tg99.exe

          Filesize

          887KB

          MD5

          b6eeb5ce12a0854acf60ecb830b7b7c2

          SHA1

          d82dab4fd29080324232279d4593d31f86372ff9

          SHA256

          202e13aa085801258ac966416d9a82766e102620dc8fbeedf9413c57ad0d41ef

          SHA512

          0825b62bca88aa9c591e6674c364fd889ad888aa56a05b16aed61fcb8787530895181b573b92accf1429e0c09fbd877140bf6cad7719ffa1d167ba28b9b96739

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wZ9Tg99.exe

          Filesize

          887KB

          MD5

          b6eeb5ce12a0854acf60ecb830b7b7c2

          SHA1

          d82dab4fd29080324232279d4593d31f86372ff9

          SHA256

          202e13aa085801258ac966416d9a82766e102620dc8fbeedf9413c57ad0d41ef

          SHA512

          0825b62bca88aa9c591e6674c364fd889ad888aa56a05b16aed61fcb8787530895181b573b92accf1429e0c09fbd877140bf6cad7719ffa1d167ba28b9b96739

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13hN006.exe

          Filesize

          717KB

          MD5

          ce8788d432b9d9a1db37d8fe37e42c37

          SHA1

          f8b6dbf66b63aa28db27dde831a4ad5ce979161f

          SHA256

          11910fa612dad141154c27495d6ed4d04dff43f43cb69010e30b4027b5381a03

          SHA512

          6db132aa28cc73e0f5cf3e2d4f144cafc9101d5b0cbf3445b3636a1e15ca863982c31d2d57630b03499e8d021d4c3bf5773839b1a37c284eb85fcd5790c56c5e

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13hN006.exe

          Filesize

          717KB

          MD5

          ce8788d432b9d9a1db37d8fe37e42c37

          SHA1

          f8b6dbf66b63aa28db27dde831a4ad5ce979161f

          SHA256

          11910fa612dad141154c27495d6ed4d04dff43f43cb69010e30b4027b5381a03

          SHA512

          6db132aa28cc73e0f5cf3e2d4f144cafc9101d5b0cbf3445b3636a1e15ca863982c31d2d57630b03499e8d021d4c3bf5773839b1a37c284eb85fcd5790c56c5e

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XT9CI25.exe

          Filesize

          425KB

          MD5

          bef2459984ff5ec17d076f9dd9247988

          SHA1

          ae9354158dd96bba46b8b89007bbc561fc1e719c

          SHA256

          db5b2d51b4b843e8c825c8f326140062bf758a0e1227c906e2535688b041e851

          SHA512

          43026d226b3004b1786bf32364c4ff1029b30e67b7adefe08c820a8d0cab9e1706354c51832d5c0a932cfdd986a5c9b6ba86cc79a3f9a9114e7a09b37f12adb4

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XT9CI25.exe

          Filesize

          425KB

          MD5

          bef2459984ff5ec17d076f9dd9247988

          SHA1

          ae9354158dd96bba46b8b89007bbc561fc1e719c

          SHA256

          db5b2d51b4b843e8c825c8f326140062bf758a0e1227c906e2535688b041e851

          SHA512

          43026d226b3004b1786bf32364c4ff1029b30e67b7adefe08c820a8d0cab9e1706354c51832d5c0a932cfdd986a5c9b6ba86cc79a3f9a9114e7a09b37f12adb4

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11yx9436.exe

          Filesize

          369KB

          MD5

          e82fb7ec66b1469695e9cb7e973d55de

          SHA1

          74d9c15ece699e912792ab87153d898db4966af4

          SHA256

          f8cb9c6a78f61c2e47372d0882bae608f90f9a2a9414a61bc8f32ffd5ec6be8c

          SHA512

          32293cce41a106104ad117fff064224c298bbfd048dc240b39366da616bc317f682cd9844143bff144f42e99969f9d28094119a08d6b9392e09171b1c61be5ca

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11yx9436.exe

          Filesize

          369KB

          MD5

          e82fb7ec66b1469695e9cb7e973d55de

          SHA1

          74d9c15ece699e912792ab87153d898db4966af4

          SHA256

          f8cb9c6a78f61c2e47372d0882bae608f90f9a2a9414a61bc8f32ffd5ec6be8c

          SHA512

          32293cce41a106104ad117fff064224c298bbfd048dc240b39366da616bc317f682cd9844143bff144f42e99969f9d28094119a08d6b9392e09171b1c61be5ca

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12hF607.exe

          Filesize

          408KB

          MD5

          02631e4c740048e99885e2110c95bec4

          SHA1

          b90607f7d0d565dda74a3779fe55a6d0b9a64990

          SHA256

          eb47d6e0f14aa0d0e99b32bf35d0ff3b19640209dcf3ddbc36797d5dade282aa

          SHA512

          26a96b7d22e0da3c740f36ae6e7d2f671af1bca273c301c9c9e5e61b9853cfcdee4326c7788b2af950957639ffab3df7f7318b3f4276f6a49ef9ee0e0ca4595f

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12hF607.exe

          Filesize

          408KB

          MD5

          02631e4c740048e99885e2110c95bec4

          SHA1

          b90607f7d0d565dda74a3779fe55a6d0b9a64990

          SHA256

          eb47d6e0f14aa0d0e99b32bf35d0ff3b19640209dcf3ddbc36797d5dade282aa

          SHA512

          26a96b7d22e0da3c740f36ae6e7d2f671af1bca273c301c9c9e5e61b9853cfcdee4326c7788b2af950957639ffab3df7f7318b3f4276f6a49ef9ee0e0ca4595f

        • memory/1356-27-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1356-25-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1356-24-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1356-21-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2144-64-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-74-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-92-0x0000000074300000-0x0000000074AB0000-memory.dmp

          Filesize

          7.7MB

        • memory/2144-90-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-88-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-86-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-84-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-82-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-80-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-78-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-76-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-72-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-70-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-68-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-66-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-62-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-52-0x00000000022C0000-0x00000000022E0000-memory.dmp

          Filesize

          128KB

        • memory/2144-54-0x0000000074300000-0x0000000074AB0000-memory.dmp

          Filesize

          7.7MB

        • memory/2144-60-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2144-55-0x0000000004A40000-0x0000000004A50000-memory.dmp

          Filesize

          64KB

        • memory/2144-56-0x0000000004990000-0x00000000049AE000-memory.dmp

          Filesize

          120KB

        • memory/2144-57-0x0000000004A40000-0x0000000004A50000-memory.dmp

          Filesize

          64KB

        • memory/2144-58-0x0000000004A40000-0x0000000004A50000-memory.dmp

          Filesize

          64KB

        • memory/2144-59-0x0000000004990000-0x00000000049A9000-memory.dmp

          Filesize

          100KB

        • memory/2792-49-0x0000000000400000-0x0000000000488000-memory.dmp

          Filesize

          544KB

        • memory/2792-50-0x0000000000400000-0x0000000000488000-memory.dmp

          Filesize

          544KB

        • memory/2792-53-0x0000000000400000-0x0000000000488000-memory.dmp

          Filesize

          544KB

        • memory/2792-45-0x0000000000400000-0x0000000000488000-memory.dmp

          Filesize

          544KB

        • memory/4904-44-0x0000000007160000-0x0000000007170000-memory.dmp

          Filesize

          64KB

        • memory/4904-34-0x00000000073E0000-0x0000000007984000-memory.dmp

          Filesize

          5.6MB

        • memory/4904-33-0x0000000074300000-0x0000000074AB0000-memory.dmp

          Filesize

          7.7MB

        • memory/4904-35-0x0000000006ED0000-0x0000000006F62000-memory.dmp

          Filesize

          584KB

        • memory/4904-29-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/4904-43-0x0000000074300000-0x0000000074AB0000-memory.dmp

          Filesize

          7.7MB

        • memory/4904-42-0x0000000007170000-0x00000000071BC000-memory.dmp

          Filesize

          304KB

        • memory/4904-41-0x0000000007110000-0x000000000714C000-memory.dmp

          Filesize

          240KB

        • memory/4904-40-0x0000000007080000-0x0000000007092000-memory.dmp

          Filesize

          72KB

        • memory/4904-39-0x0000000007280000-0x000000000738A000-memory.dmp

          Filesize

          1.0MB

        • memory/4904-38-0x0000000007FB0000-0x00000000085C8000-memory.dmp

          Filesize

          6.1MB

        • memory/4904-37-0x0000000004990000-0x000000000499A000-memory.dmp

          Filesize

          40KB

        • memory/4904-36-0x0000000007160000-0x0000000007170000-memory.dmp

          Filesize

          64KB