Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2023 04:03

General

  • Target

    59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe

  • Size

    893KB

  • MD5

    a6c175d1f40085da15502d465175f3cf

  • SHA1

    0415d07082140eca33da9528e779f73cada39042

  • SHA256

    59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c

  • SHA512

    bae7a2f1b0a16518e363fcbc4915c92ac3bf49599bdc112d8b3b098db5b0c38de0fa17028b25d94befa2357b74d746d7847ae8583094775b2f682bab943323b6

  • SSDEEP

    24576:syhPBd8uD8O3rLuCz5kxTQwziFVCI7FHsY:bhPBfn3uClkpQnVCSHs

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe
    "C:\Users\Admin\AppData\Local\Temp\59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dR0Fj84.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dR0Fj84.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11Rd3428.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11Rd3428.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:4812
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:2740
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
                PID:4752
            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12DR752.exe
              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12DR752.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3800
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                4⤵
                  PID:3876
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 1280
                    5⤵
                    • Program crash
                    PID:3580
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13VA645.exe
              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13VA645.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4332
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1000
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3876 -ip 3876
            1⤵
              PID:4880

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13VA645.exe

              Filesize

              724KB

              MD5

              8025ac3b5a3daf5bc434333fd1580761

              SHA1

              9f06bd4f41a010dcbda08442e76a023d5938cb25

              SHA256

              e8f43b4a1c5bae9e8054dfa6090768090c9ebf6bf64ba1d25be9c37530ff1e71

              SHA512

              f268bed92c2894f8b11848ca6460bfa1e5c49225d12ff06fef6c5ae250367ebc0eac359fbca06794ff45482165403077dbd0d0f3d3681bce83de89aa699fa8a3

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13VA645.exe

              Filesize

              724KB

              MD5

              8025ac3b5a3daf5bc434333fd1580761

              SHA1

              9f06bd4f41a010dcbda08442e76a023d5938cb25

              SHA256

              e8f43b4a1c5bae9e8054dfa6090768090c9ebf6bf64ba1d25be9c37530ff1e71

              SHA512

              f268bed92c2894f8b11848ca6460bfa1e5c49225d12ff06fef6c5ae250367ebc0eac359fbca06794ff45482165403077dbd0d0f3d3681bce83de89aa699fa8a3

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dR0Fj84.exe

              Filesize

              430KB

              MD5

              5e8dffab6b87f992d5b906e098271b1f

              SHA1

              d78584991f0a6535a50994a9aa3f933da44e7c77

              SHA256

              419661ff96dda3cfeaacad65730848698c12c253af50afcedb12e2d9a389e92d

              SHA512

              3e88260681dc32a1b9fa49c7df06010053cd894410bd48f4b8c7b2288ffb75b5baf6af7f1d7cfb07780b9fe0127c9f4b4af778ed3d5528ea3fa8e2a90465ddd9

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dR0Fj84.exe

              Filesize

              430KB

              MD5

              5e8dffab6b87f992d5b906e098271b1f

              SHA1

              d78584991f0a6535a50994a9aa3f933da44e7c77

              SHA256

              419661ff96dda3cfeaacad65730848698c12c253af50afcedb12e2d9a389e92d

              SHA512

              3e88260681dc32a1b9fa49c7df06010053cd894410bd48f4b8c7b2288ffb75b5baf6af7f1d7cfb07780b9fe0127c9f4b4af778ed3d5528ea3fa8e2a90465ddd9

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11Rd3428.exe

              Filesize

              415KB

              MD5

              1d40a1137dee4afb3ff270940adaaea7

              SHA1

              7e494b29e18a92cc0994e70994fe0c8738349dab

              SHA256

              c11c9deeb71f2ba81e30f6b97548132ea10d62dcb6a0979265afd1b8bd2f9cdc

              SHA512

              c3a9dcac0e4dfbb1d97ce83bd8b580f5b2293aef492fd2717e8448b0cdfe29cf2906210add0225e57e57e27efdeb6fb7c16335338d8bff17e9f88cf0a204499d

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11Rd3428.exe

              Filesize

              415KB

              MD5

              1d40a1137dee4afb3ff270940adaaea7

              SHA1

              7e494b29e18a92cc0994e70994fe0c8738349dab

              SHA256

              c11c9deeb71f2ba81e30f6b97548132ea10d62dcb6a0979265afd1b8bd2f9cdc

              SHA512

              c3a9dcac0e4dfbb1d97ce83bd8b580f5b2293aef492fd2717e8448b0cdfe29cf2906210add0225e57e57e27efdeb6fb7c16335338d8bff17e9f88cf0a204499d

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12DR752.exe

              Filesize

              378KB

              MD5

              15e191d1f91041391a9b7b159cb83158

              SHA1

              10342096f867d711a4e06408abb7f0a31ba98f23

              SHA256

              c2b8b6c0bed269eb40b9966c224348d68bf3831534e564732482379962b93627

              SHA512

              02ec691b55537e390d89ca7b40a30f43b181823a138263fffb23ee5eed4759d36ce9f372257f718f8732f2654dc829acc44d3a7d12950c60ddf23c76117d0073

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12DR752.exe

              Filesize

              378KB

              MD5

              15e191d1f91041391a9b7b159cb83158

              SHA1

              10342096f867d711a4e06408abb7f0a31ba98f23

              SHA256

              c2b8b6c0bed269eb40b9966c224348d68bf3831534e564732482379962b93627

              SHA512

              02ec691b55537e390d89ca7b40a30f43b181823a138263fffb23ee5eed4759d36ce9f372257f718f8732f2654dc829acc44d3a7d12950c60ddf23c76117d0073

            • memory/1000-38-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/1000-37-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/1000-36-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/1000-40-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/3876-33-0x0000000000400000-0x0000000000434000-memory.dmp

              Filesize

              208KB

            • memory/3876-28-0x0000000000400000-0x0000000000434000-memory.dmp

              Filesize

              208KB

            • memory/3876-31-0x0000000000400000-0x0000000000434000-memory.dmp

              Filesize

              208KB

            • memory/4752-18-0x0000000074A20000-0x00000000751D0000-memory.dmp

              Filesize

              7.7MB

            • memory/4752-27-0x0000000007D30000-0x0000000007D7C000-memory.dmp

              Filesize

              304KB

            • memory/4752-26-0x0000000007BB0000-0x0000000007BEC000-memory.dmp

              Filesize

              240KB

            • memory/4752-25-0x0000000007B50000-0x0000000007B62000-memory.dmp

              Filesize

              72KB

            • memory/4752-24-0x0000000007C20000-0x0000000007D2A000-memory.dmp

              Filesize

              1.0MB

            • memory/4752-23-0x0000000008A20000-0x0000000009038000-memory.dmp

              Filesize

              6.1MB

            • memory/4752-22-0x00000000078E0000-0x00000000078EA000-memory.dmp

              Filesize

              40KB

            • memory/4752-34-0x0000000074A20000-0x00000000751D0000-memory.dmp

              Filesize

              7.7MB

            • memory/4752-35-0x00000000053B0000-0x00000000053C0000-memory.dmp

              Filesize

              64KB

            • memory/4752-21-0x00000000053B0000-0x00000000053C0000-memory.dmp

              Filesize

              64KB

            • memory/4752-20-0x0000000007940000-0x00000000079D2000-memory.dmp

              Filesize

              584KB

            • memory/4752-19-0x0000000007E50000-0x00000000083F4000-memory.dmp

              Filesize

              5.6MB

            • memory/4752-14-0x0000000000400000-0x000000000043C000-memory.dmp

              Filesize

              240KB