Analysis

  • max time kernel
    166s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2023 15:37

General

  • Target

    NEAS.c9c5798e7a3d4bd33f48a62c21591a50d890d25d509aa359798720ea4ba3fb14.exe

  • Size

    1.4MB

  • MD5

    d7330b5bf5d11776b9e85f164ed4dbac

  • SHA1

    015c901c53b25b57dcc87b3717ee551bc8e20d77

  • SHA256

    c9c5798e7a3d4bd33f48a62c21591a50d890d25d509aa359798720ea4ba3fb14

  • SHA512

    b4298c4011a35302d7ead43d579244983ec644f41a012edf2264003e4faed2f17794853c4b17788ce4bac57bbd4dfa59736a09134819361742337cce7b783e4f

  • SSDEEP

    24576:vy4U3y8WzlCuqdxiatvvNgx9S7cceR3JYeLZk7dLdAgPe5shtj5uTmBeiz:64aazUuUiat3FwZ9vdkFOg/tluT+ei

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Extracted

Family

risepro

C2

5.42.92.51

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.c9c5798e7a3d4bd33f48a62c21591a50d890d25d509aa359798720ea4ba3fb14.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.c9c5798e7a3d4bd33f48a62c21591a50d890d25d509aa359798720ea4ba3fb14.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yM2YT12.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yM2YT12.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ql6xK32.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ql6xK32.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4564
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Bz7jI06.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Bz7jI06.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2912
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2jT4953.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2jT4953.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3892
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:3928
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                  PID:1628
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  6⤵
                    PID:1736
                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3NM67HP.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3NM67HP.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3116
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    6⤵
                      PID:544
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 540
                        7⤵
                        • Program crash
                        PID:3780
                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Dn798DH.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Dn798DH.exe
                  4⤵
                  • Enumerates VirtualBox registry keys
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  PID:4192
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 544 -ip 544
            1⤵
              PID:4188
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
              1⤵
                PID:2820
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                1⤵
                  PID:4428

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yM2YT12.exe

                  Filesize

                  1.2MB

                  MD5

                  09f8b3a4c2a3cb91150e2b5e74212b62

                  SHA1

                  d0fe0a9a50c82b8436d6e588c78a886583ca5031

                  SHA256

                  19a86cb2947215e3f2ee9be13f72ed40290ecf08400a5603ac0cbdd17be1217c

                  SHA512

                  1908883c7cfd20f2819d6079c13209c33bdbde32c3705ddd1cd5bcfcd0160f8a45734ef64c3662a002ac7e12d32cc02ff25bf94518b52530bc29d0708eec7d74

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yM2YT12.exe

                  Filesize

                  1.2MB

                  MD5

                  09f8b3a4c2a3cb91150e2b5e74212b62

                  SHA1

                  d0fe0a9a50c82b8436d6e588c78a886583ca5031

                  SHA256

                  19a86cb2947215e3f2ee9be13f72ed40290ecf08400a5603ac0cbdd17be1217c

                  SHA512

                  1908883c7cfd20f2819d6079c13209c33bdbde32c3705ddd1cd5bcfcd0160f8a45734ef64c3662a002ac7e12d32cc02ff25bf94518b52530bc29d0708eec7d74

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ql6xK32.exe

                  Filesize

                  1.0MB

                  MD5

                  ecf343a0532408e403bd17e3ac517e09

                  SHA1

                  e63969192489900f00e9e2b393b6ea2c8b4b60b7

                  SHA256

                  5bad96daa191ea08b6f3c8731213ee6ea29405017bda92602a32d1e281dbb78d

                  SHA512

                  965df7ac340596448e01a6836483e7c7f3e4283f1f57f2b12d11531caf9ad228a08111f231fd55287bfaaf5d508a374e1656511b791b852f7ffa462bbc95d5cf

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ql6xK32.exe

                  Filesize

                  1.0MB

                  MD5

                  ecf343a0532408e403bd17e3ac517e09

                  SHA1

                  e63969192489900f00e9e2b393b6ea2c8b4b60b7

                  SHA256

                  5bad96daa191ea08b6f3c8731213ee6ea29405017bda92602a32d1e281dbb78d

                  SHA512

                  965df7ac340596448e01a6836483e7c7f3e4283f1f57f2b12d11531caf9ad228a08111f231fd55287bfaaf5d508a374e1656511b791b852f7ffa462bbc95d5cf

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Dn798DH.exe

                  Filesize

                  1.3MB

                  MD5

                  c9fe4afcb79b2b4cdd699f270201644b

                  SHA1

                  1728f30cbcfc246a4007e224f867af0334e91e8a

                  SHA256

                  17b3906eeaadd91d1ff80325ed05796046f2ea6524ebab6c9998675cfbe34bc1

                  SHA512

                  56532d1f286c55f3008ae07c8d9a14182ad93f7915e3953e0b8653037badb5fc2a44c9635b8c6c6866024df40bf68bdf9437c4ea6002dc0b21b67a5a4d7215fd

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Dn798DH.exe

                  Filesize

                  1.3MB

                  MD5

                  c9fe4afcb79b2b4cdd699f270201644b

                  SHA1

                  1728f30cbcfc246a4007e224f867af0334e91e8a

                  SHA256

                  17b3906eeaadd91d1ff80325ed05796046f2ea6524ebab6c9998675cfbe34bc1

                  SHA512

                  56532d1f286c55f3008ae07c8d9a14182ad93f7915e3953e0b8653037badb5fc2a44c9635b8c6c6866024df40bf68bdf9437c4ea6002dc0b21b67a5a4d7215fd

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Bz7jI06.exe

                  Filesize

                  423KB

                  MD5

                  0d65e7f1455323fad50d4bdcdfdab90c

                  SHA1

                  e653481e5115e290cebdb9cdf970ba5962a038a6

                  SHA256

                  8bf0a852ec6ec638519ae08a38acf835fd7038f7e1d9752ca83d493955992f2b

                  SHA512

                  47a4a7bb46fefd8d09e4a37426995099f1e670b3f33e5b5450e120682f7b76582ea25b0c446ed55cf6e3217c435b41fe4e4db39f2c70886c7d6c4eff0b6987ec

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Bz7jI06.exe

                  Filesize

                  423KB

                  MD5

                  0d65e7f1455323fad50d4bdcdfdab90c

                  SHA1

                  e653481e5115e290cebdb9cdf970ba5962a038a6

                  SHA256

                  8bf0a852ec6ec638519ae08a38acf835fd7038f7e1d9752ca83d493955992f2b

                  SHA512

                  47a4a7bb46fefd8d09e4a37426995099f1e670b3f33e5b5450e120682f7b76582ea25b0c446ed55cf6e3217c435b41fe4e4db39f2c70886c7d6c4eff0b6987ec

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2jT4953.exe

                  Filesize

                  414KB

                  MD5

                  a7da70102c9cbc310e550ab81b8c5932

                  SHA1

                  119c3c97d02d954f8173ab0a6bf31727a85399e2

                  SHA256

                  5ba39a95a06375a01212ca8b9e173d5f1b848ae5a41e7538f29f15d35830728d

                  SHA512

                  2700099be8df141b8030ed266010328ab847396dbc1cc8dd23d07d8ff0bfca9d30ef37eae891c16543227a24b32fb15b495964b3e0a96ff69b49abc1d529a392

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2jT4953.exe

                  Filesize

                  414KB

                  MD5

                  a7da70102c9cbc310e550ab81b8c5932

                  SHA1

                  119c3c97d02d954f8173ab0a6bf31727a85399e2

                  SHA256

                  5ba39a95a06375a01212ca8b9e173d5f1b848ae5a41e7538f29f15d35830728d

                  SHA512

                  2700099be8df141b8030ed266010328ab847396dbc1cc8dd23d07d8ff0bfca9d30ef37eae891c16543227a24b32fb15b495964b3e0a96ff69b49abc1d529a392

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3NM67HP.exe

                  Filesize

                  378KB

                  MD5

                  b30fe6549097c39f723ad1bd091332f7

                  SHA1

                  fe7feaa4c49f2aa085b9594097e6e6f006d3c410

                  SHA256

                  76cc09d15e02eb46b86b6416ed7576981f814e2db9ad46db0b50475a9419075d

                  SHA512

                  14c85f255aca2bf0a14458fa05bb13653bc48cd5ab171de3e33e9afdae5d8594d95220bfcefc2e9bc68c6e1a2eee075a7e4ad1bf42bbadcf7f11c7067daf189e

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3NM67HP.exe

                  Filesize

                  378KB

                  MD5

                  b30fe6549097c39f723ad1bd091332f7

                  SHA1

                  fe7feaa4c49f2aa085b9594097e6e6f006d3c410

                  SHA256

                  76cc09d15e02eb46b86b6416ed7576981f814e2db9ad46db0b50475a9419075d

                  SHA512

                  14c85f255aca2bf0a14458fa05bb13653bc48cd5ab171de3e33e9afdae5d8594d95220bfcefc2e9bc68c6e1a2eee075a7e4ad1bf42bbadcf7f11c7067daf189e

                • memory/544-42-0x0000000000400000-0x0000000000434000-memory.dmp

                  Filesize

                  208KB

                • memory/544-44-0x0000000000400000-0x0000000000434000-memory.dmp

                  Filesize

                  208KB

                • memory/544-46-0x0000000000400000-0x0000000000434000-memory.dmp

                  Filesize

                  208KB

                • memory/544-43-0x0000000000400000-0x0000000000434000-memory.dmp

                  Filesize

                  208KB

                • memory/1736-33-0x00000000077D0000-0x0000000007D74000-memory.dmp

                  Filesize

                  5.6MB

                • memory/1736-38-0x0000000007D80000-0x0000000007E8A000-memory.dmp

                  Filesize

                  1.0MB

                • memory/1736-39-0x00000000075D0000-0x00000000075E2000-memory.dmp

                  Filesize

                  72KB

                • memory/1736-40-0x0000000007630000-0x000000000766C000-memory.dmp

                  Filesize

                  240KB

                • memory/1736-41-0x0000000007670000-0x00000000076BC000-memory.dmp

                  Filesize

                  304KB

                • memory/1736-34-0x0000000007300000-0x0000000007392000-memory.dmp

                  Filesize

                  584KB

                • memory/1736-37-0x00000000083A0000-0x00000000089B8000-memory.dmp

                  Filesize

                  6.1MB

                • memory/1736-36-0x00000000074F0000-0x00000000074FA000-memory.dmp

                  Filesize

                  40KB

                • memory/1736-35-0x00000000072D0000-0x00000000072E0000-memory.dmp

                  Filesize

                  64KB

                • memory/1736-32-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1736-28-0x0000000000400000-0x000000000043C000-memory.dmp

                  Filesize

                  240KB

                • memory/1736-56-0x00000000744F0000-0x0000000074CA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1736-57-0x00000000072D0000-0x00000000072E0000-memory.dmp

                  Filesize

                  64KB