Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2023 20:55

General

  • Target

    cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe

  • Size

    892KB

  • MD5

    19a9e02e0f8d7c4d9bb0dd60d8c978e3

  • SHA1

    bd0c6b07cf21b3e662c25e0014a8683d208c1fb4

  • SHA256

    cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407

  • SHA512

    6f0301751f03fb524754ab50f1537e585c4e6bffe6b962ee7e30c9f115a349074d78b068bf58759aacc2cdc8e56b28cd83004ee65c2fc9e78091a7e2daa0f928

  • SSDEEP

    24576:LyAGitOF5OBnUL2Mbo7OU5glvO5yggFm1Ea/ojINbzKKFGt:+AGitOyBnUL2/7duVCjP/ojibzKK

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe
    "C:\Users\Admin\AppData\Local\Temp\cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dY1TK18.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dY1TK18.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11cP9482.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11cP9482.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:4712
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:3888
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 540
                5⤵
                • Program crash
                PID:2548
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12fD085.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12fD085.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2188
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
                PID:4752
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                4⤵
                  PID:1388
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13yj707.exe
              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13yj707.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3056
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4728
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3888 -ip 3888
            1⤵
              PID:1156

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13yj707.exe

              Filesize

              724KB

              MD5

              76cb8b8bce81df65c4e9cc271f0aa905

              SHA1

              e269a9ff7f24600ce551065ada0f15e2392969cb

              SHA256

              b0c5a53d3e46f84e84121426d1d62938787a67ec89287e713313f04d2b827803

              SHA512

              cd9c90bed81ae8e0f9f78758cf293474843718cff6bae27b0c019d065c838c1c8f51f133c4de61ce2286393c099fb0ec1123c31eae9069b0db08e694abba6e50

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13yj707.exe

              Filesize

              724KB

              MD5

              76cb8b8bce81df65c4e9cc271f0aa905

              SHA1

              e269a9ff7f24600ce551065ada0f15e2392969cb

              SHA256

              b0c5a53d3e46f84e84121426d1d62938787a67ec89287e713313f04d2b827803

              SHA512

              cd9c90bed81ae8e0f9f78758cf293474843718cff6bae27b0c019d065c838c1c8f51f133c4de61ce2286393c099fb0ec1123c31eae9069b0db08e694abba6e50

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dY1TK18.exe

              Filesize

              429KB

              MD5

              02c09d84feb3a976edbcddec05dcbf05

              SHA1

              e76e96420738e69fdcbc0db2e1212a1a2fa28e2a

              SHA256

              1fc5f70da3659868b3c69fa4e5ab4317131b6f1ac76b1cda3764ee07ddbaaade

              SHA512

              91cdfefb194edabe3d51de866f567fe794ac565ece33e8249a899360214bd4b5fd3f528b2f873be70c1385d4afa0a027644ebb1cb671a398e6e87762ba47bd57

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dY1TK18.exe

              Filesize

              429KB

              MD5

              02c09d84feb3a976edbcddec05dcbf05

              SHA1

              e76e96420738e69fdcbc0db2e1212a1a2fa28e2a

              SHA256

              1fc5f70da3659868b3c69fa4e5ab4317131b6f1ac76b1cda3764ee07ddbaaade

              SHA512

              91cdfefb194edabe3d51de866f567fe794ac565ece33e8249a899360214bd4b5fd3f528b2f873be70c1385d4afa0a027644ebb1cb671a398e6e87762ba47bd57

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11cP9482.exe

              Filesize

              376KB

              MD5

              f44be6936e4ef08f72d38a39bab90c0f

              SHA1

              512834caf00588f7fc72f95091c9b2616c075606

              SHA256

              e60064c033258dc907a7e3b3e01c38a209db9f9b59e37959a31eb638bbf9f06a

              SHA512

              980c44da09df81a9e8f924e881dfe3d45d5c2d8c179f97c1506049c1568f8dde6a04b507d31742ea3cfbab7a98b54669f8497a6e029ee0d40c7f739a6d15b6c7

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11cP9482.exe

              Filesize

              376KB

              MD5

              f44be6936e4ef08f72d38a39bab90c0f

              SHA1

              512834caf00588f7fc72f95091c9b2616c075606

              SHA256

              e60064c033258dc907a7e3b3e01c38a209db9f9b59e37959a31eb638bbf9f06a

              SHA512

              980c44da09df81a9e8f924e881dfe3d45d5c2d8c179f97c1506049c1568f8dde6a04b507d31742ea3cfbab7a98b54669f8497a6e029ee0d40c7f739a6d15b6c7

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12fD085.exe

              Filesize

              415KB

              MD5

              af9d03196499d315a28c8d5eded4718c

              SHA1

              749e28fac5df8219555dba30e5db93534da3d5a9

              SHA256

              17f6b330c3a552182d1c9c94b38192e125d7dbdc4d2a41380268382f1bdde5ee

              SHA512

              c6975fe3998303661cc94155ae3a5cd8828c3a3cd6703d181ee84109eab2ff6b39880fe38df23e9eb6f8f4061ecd2200e8585bf27e79100272b840b5847f24a4

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12fD085.exe

              Filesize

              415KB

              MD5

              af9d03196499d315a28c8d5eded4718c

              SHA1

              749e28fac5df8219555dba30e5db93534da3d5a9

              SHA256

              17f6b330c3a552182d1c9c94b38192e125d7dbdc4d2a41380268382f1bdde5ee

              SHA512

              c6975fe3998303661cc94155ae3a5cd8828c3a3cd6703d181ee84109eab2ff6b39880fe38df23e9eb6f8f4061ecd2200e8585bf27e79100272b840b5847f24a4

            • memory/1388-27-0x00000000080B0000-0x0000000008654000-memory.dmp

              Filesize

              5.6MB

            • memory/1388-37-0x0000000007D90000-0x0000000007DA0000-memory.dmp

              Filesize

              64KB

            • memory/1388-22-0x0000000000400000-0x000000000043C000-memory.dmp

              Filesize

              240KB

            • memory/1388-36-0x00000000740B0000-0x0000000074860000-memory.dmp

              Filesize

              7.7MB

            • memory/1388-35-0x0000000007D40000-0x0000000007D8C000-memory.dmp

              Filesize

              304KB

            • memory/1388-26-0x00000000740B0000-0x0000000074860000-memory.dmp

              Filesize

              7.7MB

            • memory/1388-34-0x0000000007E90000-0x0000000007ECC000-memory.dmp

              Filesize

              240KB

            • memory/1388-28-0x0000000007BA0000-0x0000000007C32000-memory.dmp

              Filesize

              584KB

            • memory/1388-29-0x0000000007D90000-0x0000000007DA0000-memory.dmp

              Filesize

              64KB

            • memory/1388-30-0x0000000007B90000-0x0000000007B9A000-memory.dmp

              Filesize

              40KB

            • memory/1388-31-0x0000000008C80000-0x0000000009298000-memory.dmp

              Filesize

              6.1MB

            • memory/1388-32-0x0000000007FA0000-0x00000000080AA000-memory.dmp

              Filesize

              1.0MB

            • memory/1388-33-0x0000000007D10000-0x0000000007D22000-memory.dmp

              Filesize

              72KB

            • memory/3888-14-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/3888-15-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/3888-16-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/3888-19-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/4728-38-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/4728-39-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/4728-40-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/4728-42-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB