Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2023 14:43
Static task
static1
Behavioral task
behavioral1
Sample
2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe
Resource
win10v2004-20231025-en
General
-
Target
2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe
-
Size
789KB
-
MD5
ba10ad2c675635b1d54c846295c791e3
-
SHA1
c98d5a06ab023583b290086a8d461c538c7a7323
-
SHA256
2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6
-
SHA512
ef1ebbbabe7dd67ae1161f001c51643dd38d379ea9949d7198e5ae297d57eb9eb69e06f1a3a6beec5173971fe0ceaca3bc68d85d51e8d7c5da2f450bee8a574c
-
SSDEEP
24576:Fy+KV5NPnnzVIjoE7dA4+plj7F8dF3LiBcd5yjU:g+sLnnzVBE7dA4+pFw3qci
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/1512-14-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/1512-17-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/1512-20-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/1512-15-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/4556-22-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 4880 ik8rX59.exe 5096 3qo87Ry.exe 3580 6Yt3ls9.exe 1844 7dw4LU87.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ik8rX59.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5096 set thread context of 1512 5096 3qo87Ry.exe 102 PID 3580 set thread context of 4556 3580 6Yt3ls9.exe 107 -
Program crash 1 IoCs
pid pid_target Process procid_target 4376 1512 WerFault.exe 102 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1844 7dw4LU87.exe 1844 7dw4LU87.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1208 wrote to memory of 4880 1208 2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe 86 PID 1208 wrote to memory of 4880 1208 2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe 86 PID 1208 wrote to memory of 4880 1208 2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe 86 PID 4880 wrote to memory of 5096 4880 ik8rX59.exe 88 PID 4880 wrote to memory of 5096 4880 ik8rX59.exe 88 PID 4880 wrote to memory of 5096 4880 ik8rX59.exe 88 PID 5096 wrote to memory of 3760 5096 3qo87Ry.exe 101 PID 5096 wrote to memory of 3760 5096 3qo87Ry.exe 101 PID 5096 wrote to memory of 3760 5096 3qo87Ry.exe 101 PID 5096 wrote to memory of 1512 5096 3qo87Ry.exe 102 PID 5096 wrote to memory of 1512 5096 3qo87Ry.exe 102 PID 5096 wrote to memory of 1512 5096 3qo87Ry.exe 102 PID 5096 wrote to memory of 1512 5096 3qo87Ry.exe 102 PID 5096 wrote to memory of 1512 5096 3qo87Ry.exe 102 PID 5096 wrote to memory of 1512 5096 3qo87Ry.exe 102 PID 5096 wrote to memory of 1512 5096 3qo87Ry.exe 102 PID 5096 wrote to memory of 1512 5096 3qo87Ry.exe 102 PID 5096 wrote to memory of 1512 5096 3qo87Ry.exe 102 PID 5096 wrote to memory of 1512 5096 3qo87Ry.exe 102 PID 4880 wrote to memory of 3580 4880 ik8rX59.exe 103 PID 4880 wrote to memory of 3580 4880 ik8rX59.exe 103 PID 4880 wrote to memory of 3580 4880 ik8rX59.exe 103 PID 3580 wrote to memory of 4556 3580 6Yt3ls9.exe 107 PID 3580 wrote to memory of 4556 3580 6Yt3ls9.exe 107 PID 3580 wrote to memory of 4556 3580 6Yt3ls9.exe 107 PID 3580 wrote to memory of 4556 3580 6Yt3ls9.exe 107 PID 3580 wrote to memory of 4556 3580 6Yt3ls9.exe 107 PID 3580 wrote to memory of 4556 3580 6Yt3ls9.exe 107 PID 3580 wrote to memory of 4556 3580 6Yt3ls9.exe 107 PID 3580 wrote to memory of 4556 3580 6Yt3ls9.exe 107 PID 1208 wrote to memory of 1844 1208 2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe 108 PID 1208 wrote to memory of 1844 1208 2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe 108 PID 1208 wrote to memory of 1844 1208 2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe"C:\Users\Admin\AppData\Local\Temp\2a85d1a473a3fbb974494144368b590ea0238e4032957055b9a44f9c374330f6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ik8rX59.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ik8rX59.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3qo87Ry.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3qo87Ry.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 5405⤵
- Program crash
PID:4376
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6Yt3ls9.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6Yt3ls9.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4556
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7dw4LU87.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7dw4LU87.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1512 -ip 15121⤵PID:3032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
529KB
MD5f5753fbbd7e5e53e6217934ec7ac9305
SHA1fe0a1fe8e514d9538149eedb5ceb0e4b6af9dc53
SHA256ea0b316b2303027873752d44ea1a11a63f08c85f54431954c750f844fc087f24
SHA5124942cbe593e4cf4b1f48d8e13aebd3e7aa37f1621f98a343ebac61d72804c88cbe4f2b4c7998bf7e962af318d6a5acbe21a51c5f6ded24746e90fe4fed188d17
-
Filesize
529KB
MD5f5753fbbd7e5e53e6217934ec7ac9305
SHA1fe0a1fe8e514d9538149eedb5ceb0e4b6af9dc53
SHA256ea0b316b2303027873752d44ea1a11a63f08c85f54431954c750f844fc087f24
SHA5124942cbe593e4cf4b1f48d8e13aebd3e7aa37f1621f98a343ebac61d72804c88cbe4f2b4c7998bf7e962af318d6a5acbe21a51c5f6ded24746e90fe4fed188d17
-
Filesize
426KB
MD57d4a69c65851eed92bb3c18a3cbbfa90
SHA12b96b4ca11b46405aaf634748b97168b67c1fcf8
SHA256780c385a4a0971c375f65da31bde5d3c8b23426ce0f26b6401152786e23650ec
SHA5124906a495b42d6671ddc28b284e5edf9be63a2e111985e48a9d07b7db4e8b8bf3b32f6a056dfbbf34749ba77836c21381a9b37a3a8b535c85a0927a31f16a8df2
-
Filesize
426KB
MD57d4a69c65851eed92bb3c18a3cbbfa90
SHA12b96b4ca11b46405aaf634748b97168b67c1fcf8
SHA256780c385a4a0971c375f65da31bde5d3c8b23426ce0f26b6401152786e23650ec
SHA5124906a495b42d6671ddc28b284e5edf9be63a2e111985e48a9d07b7db4e8b8bf3b32f6a056dfbbf34749ba77836c21381a9b37a3a8b535c85a0927a31f16a8df2
-
Filesize
369KB
MD561a9c60d54c1c0d43ac3e950ed1bfdaa
SHA13eda41ab2643e08c05a2a18369510c1ed8d04837
SHA256c88419e5aeb2a826ba9a8a3e830f0d595973a95b0d099aae7509b7ba9870a6f9
SHA5121bdbbdc976433b1a8e4c62f076544e3224c3b7f0e43c8c933225545c13280f2ddfadd8a1e8d841ad9c7a0f5006c5d0612a7e9896cb432a23cb0c9891a9713b5b
-
Filesize
369KB
MD561a9c60d54c1c0d43ac3e950ed1bfdaa
SHA13eda41ab2643e08c05a2a18369510c1ed8d04837
SHA256c88419e5aeb2a826ba9a8a3e830f0d595973a95b0d099aae7509b7ba9870a6f9
SHA5121bdbbdc976433b1a8e4c62f076544e3224c3b7f0e43c8c933225545c13280f2ddfadd8a1e8d841ad9c7a0f5006c5d0612a7e9896cb432a23cb0c9891a9713b5b
-
Filesize
408KB
MD5252184b1d2a395505e6b5632be8a4ac2
SHA1f9014d5eda40f2668d092dfdbbfb30915e7b053e
SHA256a1b6b221d6b59ee7fe09ec505a510a606f4efd648fde8929ba7b1eeafaba0a53
SHA5129e4c276a85021acf84853a1c59a4797d76691a10728ab1a218a47868dca107ec693f893d04a843e6469118d8aed92e70b50eaededd32c559e4d26c42693b73d6
-
Filesize
408KB
MD5252184b1d2a395505e6b5632be8a4ac2
SHA1f9014d5eda40f2668d092dfdbbfb30915e7b053e
SHA256a1b6b221d6b59ee7fe09ec505a510a606f4efd648fde8929ba7b1eeafaba0a53
SHA5129e4c276a85021acf84853a1c59a4797d76691a10728ab1a218a47868dca107ec693f893d04a843e6469118d8aed92e70b50eaededd32c559e4d26c42693b73d6