Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20231023-en
  • resource tags

    arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-11-2023 14:02

General

  • Target

    10a7b249bb6251659cfad6b2079b91ba457619002136e9f5737e3b546f0899a4.exe

  • Size

    1.1MB

  • MD5

    2866f5e26a852af515dfb05c87e8c8ec

  • SHA1

    e6e96d20837d36c48d92da52678b988e7aab0d8e

  • SHA256

    10a7b249bb6251659cfad6b2079b91ba457619002136e9f5737e3b546f0899a4

  • SHA512

    44bbe0174932f70c9ff9a8a13ddcc67cf79ad587c091cb054dc68bcafe12389c1c8c2feef34aa620029a9a158e78a64b132aeb87baec1d4d9221559163e9d8bc

  • SSDEEP

    24576:Ty1yppsbsgqmTkts2+6jVqzRHW5NBqYiea87HnZqs5I0Cd0:mVAmTk+2+6jaR2N7a6HZni

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • .NET Reactor proctector 19 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10a7b249bb6251659cfad6b2079b91ba457619002136e9f5737e3b546f0899a4.exe
    "C:\Users\Admin\AppData\Local\Temp\10a7b249bb6251659cfad6b2079b91ba457619002136e9f5737e3b546f0899a4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ev8fR17.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ev8fR17.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Fs2ug27.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Fs2ug27.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2956
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11eD6638.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11eD6638.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4132
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:4544
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
                PID:4832
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 568
                  6⤵
                  • Program crash
                  PID:2448
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12zn503.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12zn503.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4900
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                5⤵
                  PID:3700
            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13VX868.exe
              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13VX868.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3828
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                4⤵
                  PID:792
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  4⤵
                    PID:1264
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4120
              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9jV63lX6.exe
                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9jV63lX6.exe
                2⤵
                • Modifies Windows Defender Real-time Protection settings
                • Executes dropped EXE
                • Windows security modification
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4504

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9jV63lX6.exe

              Filesize

              189KB

              MD5

              f4af3a9bb5b128ea7f4a49016ae8de1f

              SHA1

              77e47932af41b3af5bfff73d2a4c9773dc224f0d

              SHA256

              195fa6ff08dd55ff8f112c0323885bc06e1d28ce38edae26cce1e33b23337ff1

              SHA512

              1067017da68040e8e1eab228773c37cba180731f8792462d94e1e52cc12eb63e5306b3ffbc1fb4f0047a9d29e8a060649b5914bb25ece9c2c37b75e143c50df2

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\9jV63lX6.exe

              Filesize

              189KB

              MD5

              f4af3a9bb5b128ea7f4a49016ae8de1f

              SHA1

              77e47932af41b3af5bfff73d2a4c9773dc224f0d

              SHA256

              195fa6ff08dd55ff8f112c0323885bc06e1d28ce38edae26cce1e33b23337ff1

              SHA512

              1067017da68040e8e1eab228773c37cba180731f8792462d94e1e52cc12eb63e5306b3ffbc1fb4f0047a9d29e8a060649b5914bb25ece9c2c37b75e143c50df2

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ev8fR17.exe

              Filesize

              887KB

              MD5

              0d0c928e27a1117a41f3b71e65c0c527

              SHA1

              0428d53a1030557fd7ae15d0befe9c53eb9a3e2f

              SHA256

              a36bccd7b676f93ddaf02499c758c7f33bc84b0037b5a9550d7c74125e156301

              SHA512

              3a2997555d35a2984f86d83f4019505c1088fea0bda238eda1a4640a39c18efdd74b3b24df5649134076e4d62c1bf334ab42e11b81dcdb332c4e7aadba4179bd

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ev8fR17.exe

              Filesize

              887KB

              MD5

              0d0c928e27a1117a41f3b71e65c0c527

              SHA1

              0428d53a1030557fd7ae15d0befe9c53eb9a3e2f

              SHA256

              a36bccd7b676f93ddaf02499c758c7f33bc84b0037b5a9550d7c74125e156301

              SHA512

              3a2997555d35a2984f86d83f4019505c1088fea0bda238eda1a4640a39c18efdd74b3b24df5649134076e4d62c1bf334ab42e11b81dcdb332c4e7aadba4179bd

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13VX868.exe

              Filesize

              717KB

              MD5

              6b1dd1f94cb004e593c22bcd095b80c1

              SHA1

              143df381acf5d814f7faf4a7fc438a24ea409a4e

              SHA256

              bf583070a0dcda7a9dd5c493f8f4fa36716b4869113db146189a3c21f6e47e38

              SHA512

              b30ded2054394f24e699023aeb59c49371c7a33766bd4a4a87adf72fd5eb49a16ac66cda400c11e0ff5d5084c5dc72a889f2bcd3754eba0ec1aa0658dc5aa883

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13VX868.exe

              Filesize

              717KB

              MD5

              6b1dd1f94cb004e593c22bcd095b80c1

              SHA1

              143df381acf5d814f7faf4a7fc438a24ea409a4e

              SHA256

              bf583070a0dcda7a9dd5c493f8f4fa36716b4869113db146189a3c21f6e47e38

              SHA512

              b30ded2054394f24e699023aeb59c49371c7a33766bd4a4a87adf72fd5eb49a16ac66cda400c11e0ff5d5084c5dc72a889f2bcd3754eba0ec1aa0658dc5aa883

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Fs2ug27.exe

              Filesize

              426KB

              MD5

              6f424b56d979589631e9ee681058fbd3

              SHA1

              243ffa374ef7b3e878b3c53869c6833277fa65c1

              SHA256

              a092e24ff82ad034f59b5d7380956415f92867a0d90516c291e5aad4edddf9d3

              SHA512

              807cd64540bfa2cb28cf718cda2c97b55afe910240e87f4e2c43d2de8111aa9c162154b499a1ce6167bd67ae76bde8dcbe057ef06515c70dbc1a12cd413f2db7

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Fs2ug27.exe

              Filesize

              426KB

              MD5

              6f424b56d979589631e9ee681058fbd3

              SHA1

              243ffa374ef7b3e878b3c53869c6833277fa65c1

              SHA256

              a092e24ff82ad034f59b5d7380956415f92867a0d90516c291e5aad4edddf9d3

              SHA512

              807cd64540bfa2cb28cf718cda2c97b55afe910240e87f4e2c43d2de8111aa9c162154b499a1ce6167bd67ae76bde8dcbe057ef06515c70dbc1a12cd413f2db7

            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11eD6638.exe

              Filesize

              369KB

              MD5

              caa0f9c549c0d280290c0fd1c4b31743

              SHA1

              dad1ed7f787d8eff6ff46394bb65ba5de225af44

              SHA256

              68a3510461be55270f62075e9a276958b3a46ea86db49cc23507286373bc8ae6

              SHA512

              82b1de652db149ecab4049a993ae53322563e19bfaab0d991c6ca17dc5275b98f88f87c1d316a5c577cd2fd6da634f98e2b7482c9ead3524ae7d4b82aa722f8a

            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11eD6638.exe

              Filesize

              369KB

              MD5

              caa0f9c549c0d280290c0fd1c4b31743

              SHA1

              dad1ed7f787d8eff6ff46394bb65ba5de225af44

              SHA256

              68a3510461be55270f62075e9a276958b3a46ea86db49cc23507286373bc8ae6

              SHA512

              82b1de652db149ecab4049a993ae53322563e19bfaab0d991c6ca17dc5275b98f88f87c1d316a5c577cd2fd6da634f98e2b7482c9ead3524ae7d4b82aa722f8a

            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12zn503.exe

              Filesize

              408KB

              MD5

              aa63dcf4ff536eb9f2706520cfbf4f74

              SHA1

              14ab8bad7b516ce61eb39932d98fa29226aaeacf

              SHA256

              49bb2a311a4047b6a7f8578d87a2d962ca8621b679358d47201a299bbf382469

              SHA512

              3a9a63b0554a686c5ffa1fa4081b371588a6d70d8a601dc5883f07a95d537ba153e90dcc6adc81e266458bc04e18ce79070de61cdb35dfb04f5a2ba1ddb625f4

            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12zn503.exe

              Filesize

              408KB

              MD5

              aa63dcf4ff536eb9f2706520cfbf4f74

              SHA1

              14ab8bad7b516ce61eb39932d98fa29226aaeacf

              SHA256

              49bb2a311a4047b6a7f8578d87a2d962ca8621b679358d47201a299bbf382469

              SHA512

              3a9a63b0554a686c5ffa1fa4081b371588a6d70d8a601dc5883f07a95d537ba153e90dcc6adc81e266458bc04e18ce79070de61cdb35dfb04f5a2ba1ddb625f4

            • memory/3700-39-0x000000000B2E0000-0x000000000B7DE000-memory.dmp

              Filesize

              5.0MB

            • memory/3700-45-0x000000000B070000-0x000000000B0AE000-memory.dmp

              Filesize

              248KB

            • memory/3700-102-0x0000000072140000-0x000000007282E000-memory.dmp

              Filesize

              6.9MB

            • memory/3700-38-0x0000000072140000-0x000000007282E000-memory.dmp

              Filesize

              6.9MB

            • memory/3700-46-0x000000000B0B0000-0x000000000B0FB000-memory.dmp

              Filesize

              300KB

            • memory/3700-40-0x000000000ADE0000-0x000000000AE72000-memory.dmp

              Filesize

              584KB

            • memory/3700-41-0x0000000008A20000-0x0000000008A2A000-memory.dmp

              Filesize

              40KB

            • memory/3700-42-0x000000000BDF0000-0x000000000C3F6000-memory.dmp

              Filesize

              6.0MB

            • memory/3700-43-0x000000000B180000-0x000000000B28A000-memory.dmp

              Filesize

              1.0MB

            • memory/3700-44-0x000000000B000000-0x000000000B012000-memory.dmp

              Filesize

              72KB

            • memory/3700-31-0x0000000000400000-0x000000000043C000-memory.dmp

              Filesize

              240KB

            • memory/4120-59-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/4120-51-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/4120-52-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/4120-55-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/4504-87-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-73-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-95-0x0000000072140000-0x000000007282E000-memory.dmp

              Filesize

              6.9MB

            • memory/4504-60-0x0000000004E50000-0x0000000004E6E000-memory.dmp

              Filesize

              120KB

            • memory/4504-61-0x0000000072140000-0x000000007282E000-memory.dmp

              Filesize

              6.9MB

            • memory/4504-58-0x0000000001FB0000-0x0000000001FD0000-memory.dmp

              Filesize

              128KB

            • memory/4504-63-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-62-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-65-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-67-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-69-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-71-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-75-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-93-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-77-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-79-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-81-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-83-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-85-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-91-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4504-89-0x0000000004E50000-0x0000000004E69000-memory.dmp

              Filesize

              100KB

            • memory/4832-29-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/4832-21-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/4832-27-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/4832-26-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB