Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2023 12:36

General

  • Target

    026d75800260dad32ccddaa057686c6d.exe

  • Size

    1.4MB

  • MD5

    026d75800260dad32ccddaa057686c6d

  • SHA1

    8fba7d5454baa53ecd75dbfb27c14943ce545083

  • SHA256

    1abb8e978cc50ac436946ba779cfc8bdd5022a6251aca2d761b09b5a6433fbee

  • SHA512

    b0954deb91e3b7e18d8788e3467a3298bdefbbd743405c6222ad7af2bf3f8e703ad10262d2bdf3dd019efbae996f2270925c30c357658a41dc98185dd1c56b20

  • SSDEEP

    24576:eyJ3a1T6mx5FyKAH7KqcKnSYuZVzcwTTWkeMG:tda56YIKkRG/QA6k9

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Extracted

Family

risepro

C2

5.42.92.51

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\026d75800260dad32ccddaa057686c6d.exe
    "C:\Users\Admin\AppData\Local\Temp\026d75800260dad32ccddaa057686c6d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Ow92.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Ow92.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nB3za79.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nB3za79.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:5116
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yD9pV61.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yD9pV61.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1192
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2ty0701.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2ty0701.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4700
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:4088
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                  PID:1408
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  6⤵
                    PID:2716
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    6⤵
                      PID:3616
                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Hj71Va.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Hj71Va.exe
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:5000
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                      6⤵
                        PID:5104
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 540
                          7⤵
                          • Program crash
                          PID:4036
                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4qQ157II.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4qQ157II.exe
                    4⤵
                    • Enumerates VirtualBox registry keys
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:4316
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5104 -ip 5104
              1⤵
                PID:2748
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                1⤵
                  PID:2028
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                  1⤵
                    PID:3756

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Ow92.exe

                    Filesize

                    1.2MB

                    MD5

                    91fb8b9a97a2ee45511f24b10a52793a

                    SHA1

                    1202752d690638b557039e00bfc497fb60aca727

                    SHA256

                    c4bd7c96bb25652dfa80f0c227d4562b74f1b4e9d8309db15b98edbe62e0b7ce

                    SHA512

                    dcc033a6ba5f5114e939d9fb4bbf25d4afd338e1a619f075a2715e5e56d1759a76bd666686d311c77fe5f692281b67ec74612c7e38b929444f495b8009b2ee3d

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Ow92.exe

                    Filesize

                    1.2MB

                    MD5

                    91fb8b9a97a2ee45511f24b10a52793a

                    SHA1

                    1202752d690638b557039e00bfc497fb60aca727

                    SHA256

                    c4bd7c96bb25652dfa80f0c227d4562b74f1b4e9d8309db15b98edbe62e0b7ce

                    SHA512

                    dcc033a6ba5f5114e939d9fb4bbf25d4afd338e1a619f075a2715e5e56d1759a76bd666686d311c77fe5f692281b67ec74612c7e38b929444f495b8009b2ee3d

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nB3za79.exe

                    Filesize

                    1.0MB

                    MD5

                    d4f6f9977bbee8fea5d3d7c1fbf5b5f9

                    SHA1

                    de805af10fc53ddc506d7c690e86c717776b564b

                    SHA256

                    4e34c8884deb65fca3c935e682b76d46099116487332092d6fe3bc226af6a959

                    SHA512

                    690e6457abbce686d77205012e58b86f92bb00aceade6ba3a7c4a62add9665950f6e99373d1509c6534bea144cc46277211cb1d86dc8de006776bcb34594829c

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nB3za79.exe

                    Filesize

                    1.0MB

                    MD5

                    d4f6f9977bbee8fea5d3d7c1fbf5b5f9

                    SHA1

                    de805af10fc53ddc506d7c690e86c717776b564b

                    SHA256

                    4e34c8884deb65fca3c935e682b76d46099116487332092d6fe3bc226af6a959

                    SHA512

                    690e6457abbce686d77205012e58b86f92bb00aceade6ba3a7c4a62add9665950f6e99373d1509c6534bea144cc46277211cb1d86dc8de006776bcb34594829c

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4qQ157II.exe

                    Filesize

                    1.3MB

                    MD5

                    c9fe4afcb79b2b4cdd699f270201644b

                    SHA1

                    1728f30cbcfc246a4007e224f867af0334e91e8a

                    SHA256

                    17b3906eeaadd91d1ff80325ed05796046f2ea6524ebab6c9998675cfbe34bc1

                    SHA512

                    56532d1f286c55f3008ae07c8d9a14182ad93f7915e3953e0b8653037badb5fc2a44c9635b8c6c6866024df40bf68bdf9437c4ea6002dc0b21b67a5a4d7215fd

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4qQ157II.exe

                    Filesize

                    1.3MB

                    MD5

                    c9fe4afcb79b2b4cdd699f270201644b

                    SHA1

                    1728f30cbcfc246a4007e224f867af0334e91e8a

                    SHA256

                    17b3906eeaadd91d1ff80325ed05796046f2ea6524ebab6c9998675cfbe34bc1

                    SHA512

                    56532d1f286c55f3008ae07c8d9a14182ad93f7915e3953e0b8653037badb5fc2a44c9635b8c6c6866024df40bf68bdf9437c4ea6002dc0b21b67a5a4d7215fd

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yD9pV61.exe

                    Filesize

                    424KB

                    MD5

                    86b318bf040cd9af3ccb2cd26ea03510

                    SHA1

                    06485fae6e90cb5620222009abe4fd78531e2bd9

                    SHA256

                    93d4a8470a23ccc06111aaede7a6c3c0e3f6944118ce9d977f3772c9456f476a

                    SHA512

                    a4fd59addf7fad8316e056ad936b4e43c3309c85b27b6d15ed12afe07c909534044e403588ac90e8c78f2dc6bbe1f1444e49100f9da8c206f75fd81d2162c7c7

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yD9pV61.exe

                    Filesize

                    424KB

                    MD5

                    86b318bf040cd9af3ccb2cd26ea03510

                    SHA1

                    06485fae6e90cb5620222009abe4fd78531e2bd9

                    SHA256

                    93d4a8470a23ccc06111aaede7a6c3c0e3f6944118ce9d977f3772c9456f476a

                    SHA512

                    a4fd59addf7fad8316e056ad936b4e43c3309c85b27b6d15ed12afe07c909534044e403588ac90e8c78f2dc6bbe1f1444e49100f9da8c206f75fd81d2162c7c7

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2ty0701.exe

                    Filesize

                    414KB

                    MD5

                    804f9ea3213d2521b099eed57bf1f6c3

                    SHA1

                    1e6366191b6551c9801760c48b52a6ad5bfabce3

                    SHA256

                    785cc766c82a0294396ea60700c37b5fe8a46ed910393eec4bc50efbef6d2333

                    SHA512

                    dc404bd87835c02eae0c0b0461f318fbae685773e2804d31493d7b31447e7cdac5dd805077289bde2696b32bd712f6eb25cd22aaa9558a4fa766580a9aba6c93

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2ty0701.exe

                    Filesize

                    414KB

                    MD5

                    804f9ea3213d2521b099eed57bf1f6c3

                    SHA1

                    1e6366191b6551c9801760c48b52a6ad5bfabce3

                    SHA256

                    785cc766c82a0294396ea60700c37b5fe8a46ed910393eec4bc50efbef6d2333

                    SHA512

                    dc404bd87835c02eae0c0b0461f318fbae685773e2804d31493d7b31447e7cdac5dd805077289bde2696b32bd712f6eb25cd22aaa9558a4fa766580a9aba6c93

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Hj71Va.exe

                    Filesize

                    378KB

                    MD5

                    aed65579146755ce05fb0e18b7e5b11d

                    SHA1

                    c29672b47ded382cdeb8d699c04d905331d7951d

                    SHA256

                    2c9a66f7414b9fca0b1b4349fd38298c825a02ce88aa691fd817d5a6aea35e14

                    SHA512

                    3686fcf06cf3d6e4bacb2e7343128605d11666ad417fc7f99cd771ac9149473f0d866ab699984e4647eccee52a60d1cd90c199ad76d967755013cd69a4b303b7

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Hj71Va.exe

                    Filesize

                    378KB

                    MD5

                    aed65579146755ce05fb0e18b7e5b11d

                    SHA1

                    c29672b47ded382cdeb8d699c04d905331d7951d

                    SHA256

                    2c9a66f7414b9fca0b1b4349fd38298c825a02ce88aa691fd817d5a6aea35e14

                    SHA512

                    3686fcf06cf3d6e4bacb2e7343128605d11666ad417fc7f99cd771ac9149473f0d866ab699984e4647eccee52a60d1cd90c199ad76d967755013cd69a4b303b7

                  • memory/3616-35-0x00000000078F0000-0x0000000007900000-memory.dmp

                    Filesize

                    64KB

                  • memory/3616-28-0x0000000000400000-0x000000000043C000-memory.dmp

                    Filesize

                    240KB

                  • memory/3616-33-0x0000000007B40000-0x00000000080E4000-memory.dmp

                    Filesize

                    5.6MB

                  • memory/3616-36-0x0000000007890000-0x000000000789A000-memory.dmp

                    Filesize

                    40KB

                  • memory/3616-37-0x0000000008710000-0x0000000008D28000-memory.dmp

                    Filesize

                    6.1MB

                  • memory/3616-38-0x00000000080F0000-0x00000000081FA000-memory.dmp

                    Filesize

                    1.0MB

                  • memory/3616-39-0x0000000007970000-0x0000000007982000-memory.dmp

                    Filesize

                    72KB

                  • memory/3616-40-0x00000000079D0000-0x0000000007A0C000-memory.dmp

                    Filesize

                    240KB

                  • memory/3616-41-0x0000000007A10000-0x0000000007A5C000-memory.dmp

                    Filesize

                    304KB

                  • memory/3616-57-0x00000000078F0000-0x0000000007900000-memory.dmp

                    Filesize

                    64KB

                  • memory/3616-56-0x0000000074A30000-0x00000000751E0000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/3616-34-0x0000000007690000-0x0000000007722000-memory.dmp

                    Filesize

                    584KB

                  • memory/3616-32-0x0000000074A30000-0x00000000751E0000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/5104-44-0x0000000000400000-0x0000000000434000-memory.dmp

                    Filesize

                    208KB

                  • memory/5104-49-0x0000000000400000-0x0000000000434000-memory.dmp

                    Filesize

                    208KB

                  • memory/5104-43-0x0000000000400000-0x0000000000434000-memory.dmp

                    Filesize

                    208KB

                  • memory/5104-42-0x0000000000400000-0x0000000000434000-memory.dmp

                    Filesize

                    208KB