Analysis

  • max time kernel
    138s
  • max time network
    156s
  • platform
    windows10-1703_x64
  • resource
    win10-20231023-en
  • resource tags

    arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-11-2023 11:18

General

  • Target

    a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe

  • Size

    1.4MB

  • MD5

    c9c54717dd8e7a5dcc847df4cf081793

  • SHA1

    1dc6104b0a9f1e7c6807afe09edb861df26a2193

  • SHA256

    a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b

  • SHA512

    2df2eab35e3664ae3c0aaa619c5f16b8fba266a0c0f232357a78d93f4022b6bef6aa5147688147f48fecc80291f2a60ab7773b165b6f1d700ea46ca5fda5222a

  • SSDEEP

    24576:kyxxZefzya8e+SfTH/6kCLL2SqYGkiP0YmkQHRyWUh+Gfw1YcqLPkMlapa:zxx8+aaQbLiC1YGki6kSRyN+2yYcqz2

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Extracted

Family

risepro

C2

5.42.92.51

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe
    "C:\Users\Admin\AppData\Local\Temp\a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Zy6Zi66.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Zy6Zi66.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bZ3uN56.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bZ3uN56.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3900
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\hf3jk65.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\hf3jk65.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4556
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2hH6129.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2hH6129.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4976
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:3524
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Nv91vI.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Nv91vI.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4536
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                  PID:4652
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  6⤵
                    PID:5088
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    6⤵
                      PID:4564
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 568
                        7⤵
                        • Program crash
                        PID:680
                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Sm379uQ.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Sm379uQ.exe
                  4⤵
                  • Enumerates VirtualBox registry keys
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  PID:3244
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
            1⤵
              PID:3148
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
              1⤵
                PID:3236

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Zy6Zi66.exe

                Filesize

                1.2MB

                MD5

                67cde6cdceccb13e1727dfff494575a2

                SHA1

                cb6140ec2f1811fd1a7da73a7bade45d5a774ac6

                SHA256

                67146aefda4c215aa9e450dc8ed735a7aaededf01773ea76a8f82367a0c664e1

                SHA512

                368437671fd256905dab6fe8253f3a2e49be2aa28162ea1eab55d19833176bbf4b1b81f7548af9f560d83f64b12826ddd4c9a77c1a0ad1a29a865233bae9d9a7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Zy6Zi66.exe

                Filesize

                1.2MB

                MD5

                67cde6cdceccb13e1727dfff494575a2

                SHA1

                cb6140ec2f1811fd1a7da73a7bade45d5a774ac6

                SHA256

                67146aefda4c215aa9e450dc8ed735a7aaededf01773ea76a8f82367a0c664e1

                SHA512

                368437671fd256905dab6fe8253f3a2e49be2aa28162ea1eab55d19833176bbf4b1b81f7548af9f560d83f64b12826ddd4c9a77c1a0ad1a29a865233bae9d9a7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bZ3uN56.exe

                Filesize

                1.0MB

                MD5

                6cb7234c1f7641da8ec29530ddccc05a

                SHA1

                11607fc7e33b14663c772a9b750f142010aabdfd

                SHA256

                abd21646f5ca117e39809d0befe70ae3b5b9a5152c1f73b4b259a739d80a6950

                SHA512

                9e4fcc66ea8890233899737f19ceb7a7400fdf9ad4ca335e4d1a67c88a286ceb5d2fc2a14b44b65c5bb332c1ad12c66388bdd2e2d05f80a1c38d3b41add2f07d

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bZ3uN56.exe

                Filesize

                1.0MB

                MD5

                6cb7234c1f7641da8ec29530ddccc05a

                SHA1

                11607fc7e33b14663c772a9b750f142010aabdfd

                SHA256

                abd21646f5ca117e39809d0befe70ae3b5b9a5152c1f73b4b259a739d80a6950

                SHA512

                9e4fcc66ea8890233899737f19ceb7a7400fdf9ad4ca335e4d1a67c88a286ceb5d2fc2a14b44b65c5bb332c1ad12c66388bdd2e2d05f80a1c38d3b41add2f07d

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Sm379uQ.exe

                Filesize

                1.3MB

                MD5

                c9fe4afcb79b2b4cdd699f270201644b

                SHA1

                1728f30cbcfc246a4007e224f867af0334e91e8a

                SHA256

                17b3906eeaadd91d1ff80325ed05796046f2ea6524ebab6c9998675cfbe34bc1

                SHA512

                56532d1f286c55f3008ae07c8d9a14182ad93f7915e3953e0b8653037badb5fc2a44c9635b8c6c6866024df40bf68bdf9437c4ea6002dc0b21b67a5a4d7215fd

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Sm379uQ.exe

                Filesize

                1.3MB

                MD5

                c9fe4afcb79b2b4cdd699f270201644b

                SHA1

                1728f30cbcfc246a4007e224f867af0334e91e8a

                SHA256

                17b3906eeaadd91d1ff80325ed05796046f2ea6524ebab6c9998675cfbe34bc1

                SHA512

                56532d1f286c55f3008ae07c8d9a14182ad93f7915e3953e0b8653037badb5fc2a44c9635b8c6c6866024df40bf68bdf9437c4ea6002dc0b21b67a5a4d7215fd

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\hf3jk65.exe

                Filesize

                432KB

                MD5

                270a5fefffb1425370c55d8cc5fc6e86

                SHA1

                70db2ee289343bc916228556982cbb17bb53097e

                SHA256

                6ebfd811c4a72e13e566c92e4badd670d1780f82db5f7622bf3b7d84ded6e4e0

                SHA512

                6ca97e6d5a36dc78859084ef8bc689753c2881fca07875c8447d10a731bfe1802624aab54e9aa0370983653374e4ee8d6c92f14b05a46a011a75eac9ce6222a4

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\hf3jk65.exe

                Filesize

                432KB

                MD5

                270a5fefffb1425370c55d8cc5fc6e86

                SHA1

                70db2ee289343bc916228556982cbb17bb53097e

                SHA256

                6ebfd811c4a72e13e566c92e4badd670d1780f82db5f7622bf3b7d84ded6e4e0

                SHA512

                6ca97e6d5a36dc78859084ef8bc689753c2881fca07875c8447d10a731bfe1802624aab54e9aa0370983653374e4ee8d6c92f14b05a46a011a75eac9ce6222a4

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2hH6129.exe

                Filesize

                415KB

                MD5

                36645481076a1495d2ea08c3289fdf79

                SHA1

                5329a8f9e7328a1e2abf910cc438aac91e9a5af8

                SHA256

                aee98827d77bf49ba0f26a4050e8d71248fe9fff761d5d895f411f64cb59626f

                SHA512

                a94f037c62f725312c2fe16d1621122078512858641b97cd599c94bc60d08416231c51160dde9d8361853e3828e1047c3ed7d91eacbc118aecb0ac3c5a8eb703

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2hH6129.exe

                Filesize

                415KB

                MD5

                36645481076a1495d2ea08c3289fdf79

                SHA1

                5329a8f9e7328a1e2abf910cc438aac91e9a5af8

                SHA256

                aee98827d77bf49ba0f26a4050e8d71248fe9fff761d5d895f411f64cb59626f

                SHA512

                a94f037c62f725312c2fe16d1621122078512858641b97cd599c94bc60d08416231c51160dde9d8361853e3828e1047c3ed7d91eacbc118aecb0ac3c5a8eb703

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Nv91vI.exe

                Filesize

                378KB

                MD5

                b1a0df7b5498f8ed7a8d5884d217a6ae

                SHA1

                86a1f3a68a2030e93e67b2ff3cb61e9b9dd00e46

                SHA256

                71afee1ec2a48c1842c2388b3ad37fa1defea30fabbb89509ce63a4de658454a

                SHA512

                54647d44af490979af0c0990874606fbf759c4528f952e6bcd564905b9dd24d985f0ad79a734b19c4083bd2c1e0f60e6b32c0380e21327d9e1008327b1832795

              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Nv91vI.exe

                Filesize

                378KB

                MD5

                b1a0df7b5498f8ed7a8d5884d217a6ae

                SHA1

                86a1f3a68a2030e93e67b2ff3cb61e9b9dd00e46

                SHA256

                71afee1ec2a48c1842c2388b3ad37fa1defea30fabbb89509ce63a4de658454a

                SHA512

                54647d44af490979af0c0990874606fbf759c4528f952e6bcd564905b9dd24d985f0ad79a734b19c4083bd2c1e0f60e6b32c0380e21327d9e1008327b1832795

              • memory/3524-36-0x000000000B710000-0x000000000BC0E000-memory.dmp

                Filesize

                5.0MB

              • memory/3524-43-0x000000000B4E0000-0x000000000B52B000-memory.dmp

                Filesize

                300KB

              • memory/3524-38-0x0000000000EE0000-0x0000000000EEA000-memory.dmp

                Filesize

                40KB

              • memory/3524-39-0x000000000C220000-0x000000000C826000-memory.dmp

                Filesize

                6.0MB

              • memory/3524-40-0x000000000B5F0000-0x000000000B6FA000-memory.dmp

                Filesize

                1.0MB

              • memory/3524-41-0x000000000B290000-0x000000000B2A2000-memory.dmp

                Filesize

                72KB

              • memory/3524-42-0x000000000B450000-0x000000000B48E000-memory.dmp

                Filesize

                248KB

              • memory/3524-37-0x000000000B2B0000-0x000000000B342000-memory.dmp

                Filesize

                584KB

              • memory/3524-70-0x0000000073930000-0x000000007401E000-memory.dmp

                Filesize

                6.9MB

              • memory/3524-35-0x0000000073930000-0x000000007401E000-memory.dmp

                Filesize

                6.9MB

              • memory/3524-28-0x0000000000400000-0x000000000043C000-memory.dmp

                Filesize

                240KB

              • memory/4564-55-0x0000000000400000-0x0000000000434000-memory.dmp

                Filesize

                208KB

              • memory/4564-52-0x0000000000400000-0x0000000000434000-memory.dmp

                Filesize

                208KB

              • memory/4564-57-0x0000000000400000-0x0000000000434000-memory.dmp

                Filesize

                208KB

              • memory/4564-48-0x0000000000400000-0x0000000000434000-memory.dmp

                Filesize

                208KB