Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2023 22:28
Static task
static1
Behavioral task
behavioral1
Sample
82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe
Resource
win10v2004-20231020-en
General
-
Target
82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe
-
Size
886KB
-
MD5
8ecaf353e7045fc511ae4dc69e7ed597
-
SHA1
fad1515b8efb456fb1f19e3f6bd28c889d246cc7
-
SHA256
82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa
-
SHA512
24fd573513abcf4917ab5461fef3768aab95672906a91dcf7e107742d04473a707977735e6af3a3a1de8c53def32baac20d3e3f3f870f93cf4467deddcd4e1f5
-
SSDEEP
12288:UMrHy90glCgRVirR9XZAbM1ckX9e/mIHkPCR3tPHVaZ0gjHYusq/H3i3DzJf4:LyFncfXZ+UDkltP1aZ0gLbHyDza
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/3772-14-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3772-16-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3772-15-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3772-18-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/1396-22-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 8 LH2Zl23.exe 2736 11tx5599.exe 4292 12va741.exe 5088 13xY613.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" LH2Zl23.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2736 set thread context of 3772 2736 11tx5599.exe 101 PID 4292 set thread context of 1396 4292 12va741.exe 110 PID 5088 set thread context of 1384 5088 13xY613.exe 116 -
Program crash 1 IoCs
pid pid_target Process procid_target 1808 3772 WerFault.exe 101 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1384 AppLaunch.exe 1384 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3116 wrote to memory of 8 3116 82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe 88 PID 3116 wrote to memory of 8 3116 82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe 88 PID 3116 wrote to memory of 8 3116 82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe 88 PID 8 wrote to memory of 2736 8 LH2Zl23.exe 89 PID 8 wrote to memory of 2736 8 LH2Zl23.exe 89 PID 8 wrote to memory of 2736 8 LH2Zl23.exe 89 PID 2736 wrote to memory of 4348 2736 11tx5599.exe 99 PID 2736 wrote to memory of 4348 2736 11tx5599.exe 99 PID 2736 wrote to memory of 4348 2736 11tx5599.exe 99 PID 2736 wrote to memory of 3772 2736 11tx5599.exe 101 PID 2736 wrote to memory of 3772 2736 11tx5599.exe 101 PID 2736 wrote to memory of 3772 2736 11tx5599.exe 101 PID 2736 wrote to memory of 3772 2736 11tx5599.exe 101 PID 2736 wrote to memory of 3772 2736 11tx5599.exe 101 PID 2736 wrote to memory of 3772 2736 11tx5599.exe 101 PID 2736 wrote to memory of 3772 2736 11tx5599.exe 101 PID 2736 wrote to memory of 3772 2736 11tx5599.exe 101 PID 2736 wrote to memory of 3772 2736 11tx5599.exe 101 PID 2736 wrote to memory of 3772 2736 11tx5599.exe 101 PID 8 wrote to memory of 4292 8 LH2Zl23.exe 103 PID 8 wrote to memory of 4292 8 LH2Zl23.exe 103 PID 8 wrote to memory of 4292 8 LH2Zl23.exe 103 PID 4292 wrote to memory of 4456 4292 12va741.exe 107 PID 4292 wrote to memory of 4456 4292 12va741.exe 107 PID 4292 wrote to memory of 4456 4292 12va741.exe 107 PID 4292 wrote to memory of 5092 4292 12va741.exe 108 PID 4292 wrote to memory of 5092 4292 12va741.exe 108 PID 4292 wrote to memory of 5092 4292 12va741.exe 108 PID 4292 wrote to memory of 4396 4292 12va741.exe 109 PID 4292 wrote to memory of 4396 4292 12va741.exe 109 PID 4292 wrote to memory of 4396 4292 12va741.exe 109 PID 4292 wrote to memory of 1396 4292 12va741.exe 110 PID 4292 wrote to memory of 1396 4292 12va741.exe 110 PID 4292 wrote to memory of 1396 4292 12va741.exe 110 PID 4292 wrote to memory of 1396 4292 12va741.exe 110 PID 4292 wrote to memory of 1396 4292 12va741.exe 110 PID 4292 wrote to memory of 1396 4292 12va741.exe 110 PID 4292 wrote to memory of 1396 4292 12va741.exe 110 PID 4292 wrote to memory of 1396 4292 12va741.exe 110 PID 3116 wrote to memory of 5088 3116 82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe 111 PID 3116 wrote to memory of 5088 3116 82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe 111 PID 3116 wrote to memory of 5088 3116 82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe 111 PID 5088 wrote to memory of 956 5088 13xY613.exe 115 PID 5088 wrote to memory of 956 5088 13xY613.exe 115 PID 5088 wrote to memory of 956 5088 13xY613.exe 115 PID 5088 wrote to memory of 1384 5088 13xY613.exe 116 PID 5088 wrote to memory of 1384 5088 13xY613.exe 116 PID 5088 wrote to memory of 1384 5088 13xY613.exe 116 PID 5088 wrote to memory of 1384 5088 13xY613.exe 116 PID 5088 wrote to memory of 1384 5088 13xY613.exe 116 PID 5088 wrote to memory of 1384 5088 13xY613.exe 116 PID 5088 wrote to memory of 1384 5088 13xY613.exe 116 PID 5088 wrote to memory of 1384 5088 13xY613.exe 116 PID 5088 wrote to memory of 1384 5088 13xY613.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe"C:\Users\Admin\AppData\Local\Temp\82e3f6609a70db99ce5665b721eb287ee4d7d270661728e0d6cb4eeaea882bfa.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LH2Zl23.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LH2Zl23.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11tx5599.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11tx5599.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4348
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3772 -s 2085⤵
- Program crash
PID:1808
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12va741.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12va741.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4456
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:5092
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4396
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1396
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13xY613.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13xY613.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:956
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1384
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3772 -ip 37721⤵PID:4356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
724KB
MD5d8b2bb61fcde3a2c2588e3076690e744
SHA19d4098edbe7667e325afeda43d6420907d862c2c
SHA256cc59726dba3eb2ace7bdecd275a7735177537efd84933fd0c683007b700279d2
SHA512fd05da6bf9b853e40c203ef2ada641dbe3aceeb3bd1c6aad4d7d0207833ab0f55b250e350f4187f806792dc28d50719acb3fb505e986ed45e231e3273fe5ad68
-
Filesize
724KB
MD5d8b2bb61fcde3a2c2588e3076690e744
SHA19d4098edbe7667e325afeda43d6420907d862c2c
SHA256cc59726dba3eb2ace7bdecd275a7735177537efd84933fd0c683007b700279d2
SHA512fd05da6bf9b853e40c203ef2ada641dbe3aceeb3bd1c6aad4d7d0207833ab0f55b250e350f4187f806792dc28d50719acb3fb505e986ed45e231e3273fe5ad68
-
Filesize
422KB
MD5f363022f1d374ae10669feb231e6c7a8
SHA1802fa5386cacb35b8284988bd61d7060fac0b306
SHA2564437caacde19efc363b4b4502c2d04b3d3387f19c98cc1d7db1343f8f4a7d6b0
SHA512df018b43d083c47a9864cd00e946f5eb9b61f14a619c86ee88a1295b2f31914979bad0b383d16b0cd5b13d6f619e98aadf87e128a0c6ecb2bdfd3772ecb8fc0b
-
Filesize
422KB
MD5f363022f1d374ae10669feb231e6c7a8
SHA1802fa5386cacb35b8284988bd61d7060fac0b306
SHA2564437caacde19efc363b4b4502c2d04b3d3387f19c98cc1d7db1343f8f4a7d6b0
SHA512df018b43d083c47a9864cd00e946f5eb9b61f14a619c86ee88a1295b2f31914979bad0b383d16b0cd5b13d6f619e98aadf87e128a0c6ecb2bdfd3772ecb8fc0b
-
Filesize
376KB
MD573e2990aa2c74766a2a01fd6d69f19ab
SHA18d141bf78c6668752dbd367f64fb5274e382dc4f
SHA25684576038375e2d314019ae00b7066dc487a462e97a897017c06872ba868b85b0
SHA512633cf2bb8fa55eb73b698fbaa2c33c985090cf0adf6ef20592a05298f95ff9df37a88620782b9109e39b713505a0983e5d73e9932016e75fc0dd6b06cd3a3b35
-
Filesize
376KB
MD573e2990aa2c74766a2a01fd6d69f19ab
SHA18d141bf78c6668752dbd367f64fb5274e382dc4f
SHA25684576038375e2d314019ae00b7066dc487a462e97a897017c06872ba868b85b0
SHA512633cf2bb8fa55eb73b698fbaa2c33c985090cf0adf6ef20592a05298f95ff9df37a88620782b9109e39b713505a0983e5d73e9932016e75fc0dd6b06cd3a3b35
-
Filesize
415KB
MD510e90e25d502c7461c0717dec1c82cb4
SHA162284eaa977f13b2dd1163c26fcfc803ce7861fd
SHA2567ed6b7e9f52b5708ef77c5709c9f021351571248b192bcbc2d073e8301b8d9fb
SHA5127d92b4c57a681822ced3e80ecb9721cad31471433a72e030fce1d0bdd4e94fcba3659eb43a952c91f13a2f709d801a12210626054b3b6cf4371c0895208a9d09
-
Filesize
415KB
MD510e90e25d502c7461c0717dec1c82cb4
SHA162284eaa977f13b2dd1163c26fcfc803ce7861fd
SHA2567ed6b7e9f52b5708ef77c5709c9f021351571248b192bcbc2d073e8301b8d9fb
SHA5127d92b4c57a681822ced3e80ecb9721cad31471433a72e030fce1d0bdd4e94fcba3659eb43a952c91f13a2f709d801a12210626054b3b6cf4371c0895208a9d09