Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
13-11-2023 15:12
Static task
static1
Behavioral task
behavioral1
Sample
c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe
Resource
win10-20231020-en
General
-
Target
c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe
-
Size
1.2MB
-
MD5
d5955bc329e947f2693e64929dcb8d80
-
SHA1
3cce5cfe424f46443155164b54b4d8c78e04f6ca
-
SHA256
c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840
-
SHA512
f0b39857c62268e4645c925521ef6025c857a4a1bfc17f894b0e4c8702fbd88ecaaaefc2a7e71c4a2a46bc2e281da27073055c4106b0769d27bfe2b5055b3c71
-
SSDEEP
24576:iyxZbeQt2LUo0pWqnUJ6zlrnFpsXNfYbirc:JPeZd0XnYUrn7G
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/4496-21-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/4496-26-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/4496-27-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/4496-29-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/1392-31-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 4396 mE3YM86.exe 220 wY3su08.exe 4136 11pC5094.exe 1268 12Ki887.exe 5092 13BO042.exe 5080 14aE815.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" wY3su08.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" mE3YM86.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4136 set thread context of 4496 4136 11pC5094.exe 78 PID 1268 set thread context of 1392 1268 12Ki887.exe 83 PID 5080 set thread context of 1196 5080 14aE815.exe 87 -
Program crash 1 IoCs
pid pid_target Process procid_target 68 4496 WerFault.exe 78 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5092 13BO042.exe 5092 13BO042.exe 1196 AppLaunch.exe 1196 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1308 wrote to memory of 4396 1308 c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe 71 PID 1308 wrote to memory of 4396 1308 c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe 71 PID 1308 wrote to memory of 4396 1308 c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe 71 PID 4396 wrote to memory of 220 4396 mE3YM86.exe 72 PID 4396 wrote to memory of 220 4396 mE3YM86.exe 72 PID 4396 wrote to memory of 220 4396 mE3YM86.exe 72 PID 220 wrote to memory of 4136 220 wY3su08.exe 73 PID 220 wrote to memory of 4136 220 wY3su08.exe 73 PID 220 wrote to memory of 4136 220 wY3su08.exe 73 PID 4136 wrote to memory of 432 4136 11pC5094.exe 75 PID 4136 wrote to memory of 432 4136 11pC5094.exe 75 PID 4136 wrote to memory of 432 4136 11pC5094.exe 75 PID 4136 wrote to memory of 364 4136 11pC5094.exe 76 PID 4136 wrote to memory of 364 4136 11pC5094.exe 76 PID 4136 wrote to memory of 364 4136 11pC5094.exe 76 PID 4136 wrote to memory of 1040 4136 11pC5094.exe 77 PID 4136 wrote to memory of 1040 4136 11pC5094.exe 77 PID 4136 wrote to memory of 1040 4136 11pC5094.exe 77 PID 4136 wrote to memory of 4496 4136 11pC5094.exe 78 PID 4136 wrote to memory of 4496 4136 11pC5094.exe 78 PID 4136 wrote to memory of 4496 4136 11pC5094.exe 78 PID 4136 wrote to memory of 4496 4136 11pC5094.exe 78 PID 4136 wrote to memory of 4496 4136 11pC5094.exe 78 PID 4136 wrote to memory of 4496 4136 11pC5094.exe 78 PID 4136 wrote to memory of 4496 4136 11pC5094.exe 78 PID 4136 wrote to memory of 4496 4136 11pC5094.exe 78 PID 4136 wrote to memory of 4496 4136 11pC5094.exe 78 PID 4136 wrote to memory of 4496 4136 11pC5094.exe 78 PID 220 wrote to memory of 1268 220 wY3su08.exe 79 PID 220 wrote to memory of 1268 220 wY3su08.exe 79 PID 220 wrote to memory of 1268 220 wY3su08.exe 79 PID 1268 wrote to memory of 1392 1268 12Ki887.exe 83 PID 1268 wrote to memory of 1392 1268 12Ki887.exe 83 PID 1268 wrote to memory of 1392 1268 12Ki887.exe 83 PID 1268 wrote to memory of 1392 1268 12Ki887.exe 83 PID 1268 wrote to memory of 1392 1268 12Ki887.exe 83 PID 1268 wrote to memory of 1392 1268 12Ki887.exe 83 PID 1268 wrote to memory of 1392 1268 12Ki887.exe 83 PID 1268 wrote to memory of 1392 1268 12Ki887.exe 83 PID 4396 wrote to memory of 5092 4396 mE3YM86.exe 84 PID 4396 wrote to memory of 5092 4396 mE3YM86.exe 84 PID 4396 wrote to memory of 5092 4396 mE3YM86.exe 84 PID 1308 wrote to memory of 5080 1308 c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe 85 PID 1308 wrote to memory of 5080 1308 c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe 85 PID 1308 wrote to memory of 5080 1308 c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe 85 PID 5080 wrote to memory of 1196 5080 14aE815.exe 87 PID 5080 wrote to memory of 1196 5080 14aE815.exe 87 PID 5080 wrote to memory of 1196 5080 14aE815.exe 87 PID 5080 wrote to memory of 1196 5080 14aE815.exe 87 PID 5080 wrote to memory of 1196 5080 14aE815.exe 87 PID 5080 wrote to memory of 1196 5080 14aE815.exe 87 PID 5080 wrote to memory of 1196 5080 14aE815.exe 87 PID 5080 wrote to memory of 1196 5080 14aE815.exe 87 PID 5080 wrote to memory of 1196 5080 14aE815.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe"C:\Users\Admin\AppData\Local\Temp\c4112ebe1f8d2b3167172d3fc7c5a18a2253e22052376e32c00f20d04d677840.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mE3YM86.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mE3YM86.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\wY3su08.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\wY3su08.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11pC5094.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11pC5094.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:1040
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:4496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 5686⤵
- Program crash
PID:68
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12Ki887.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12Ki887.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:1392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13BO042.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13BO042.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\14aE815.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\14aE815.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717KB
MD5fd314708a16adbdffb0a7c20edf75ae4
SHA1359ffa58b05bec8d01a108ad6c14e5190030f535
SHA2561353f8821c3352039bc34a9c0e4c696fcb8f3ae2ed72b4cf2863862a5c20b00f
SHA51272910da56b092c43df7ec47b84a2a59eefdf977dfbd45d40d4eb8a07f0ec0f8d6d1212419b3cef52e87a1dbb84d6dff942ef4f1c1721089b637359c2b287ad12
-
Filesize
717KB
MD5fd314708a16adbdffb0a7c20edf75ae4
SHA1359ffa58b05bec8d01a108ad6c14e5190030f535
SHA2561353f8821c3352039bc34a9c0e4c696fcb8f3ae2ed72b4cf2863862a5c20b00f
SHA51272910da56b092c43df7ec47b84a2a59eefdf977dfbd45d40d4eb8a07f0ec0f8d6d1212419b3cef52e87a1dbb84d6dff942ef4f1c1721089b637359c2b287ad12
-
Filesize
782KB
MD5d5b5215134147847a05610ab2aea02d4
SHA1ccdfb4f8d0324242a934eb6d210bcbdcac5eb433
SHA25620f06bd431331ca8063f42026ada1b4958b2364816f80b3a51fb1bb261f0c13e
SHA5121d83a525b97d217ce861af3df42b9c3b79b53eba0671db68dd8b74eb415fcba1a5606688e8cc1cceb1aa791bf333c22161d14ff39e357b890cff4a97002a174b
-
Filesize
782KB
MD5d5b5215134147847a05610ab2aea02d4
SHA1ccdfb4f8d0324242a934eb6d210bcbdcac5eb433
SHA25620f06bd431331ca8063f42026ada1b4958b2364816f80b3a51fb1bb261f0c13e
SHA5121d83a525b97d217ce861af3df42b9c3b79b53eba0671db68dd8b74eb415fcba1a5606688e8cc1cceb1aa791bf333c22161d14ff39e357b890cff4a97002a174b
-
Filesize
529KB
MD5f5753fbbd7e5e53e6217934ec7ac9305
SHA1fe0a1fe8e514d9538149eedb5ceb0e4b6af9dc53
SHA256ea0b316b2303027873752d44ea1a11a63f08c85f54431954c750f844fc087f24
SHA5124942cbe593e4cf4b1f48d8e13aebd3e7aa37f1621f98a343ebac61d72804c88cbe4f2b4c7998bf7e962af318d6a5acbe21a51c5f6ded24746e90fe4fed188d17
-
Filesize
529KB
MD5f5753fbbd7e5e53e6217934ec7ac9305
SHA1fe0a1fe8e514d9538149eedb5ceb0e4b6af9dc53
SHA256ea0b316b2303027873752d44ea1a11a63f08c85f54431954c750f844fc087f24
SHA5124942cbe593e4cf4b1f48d8e13aebd3e7aa37f1621f98a343ebac61d72804c88cbe4f2b4c7998bf7e962af318d6a5acbe21a51c5f6ded24746e90fe4fed188d17
-
Filesize
420KB
MD58b5e5d8b06a7d41ccdc487995a2d428f
SHA19bdeff526de0d0d47903760d4b658716891c7f50
SHA2561c2da11ddb1e8666b2c900681d96405f700ff62a5502d3213c659f21ba334432
SHA5124fbc3cf6baaeae5c8aa04b826142d49a40e6e888f2abe4ed7401538ea22a0f176db1ef6409958e27998f9bb512f29700b2f836a00d7f8e8410323cba3b4ac842
-
Filesize
420KB
MD58b5e5d8b06a7d41ccdc487995a2d428f
SHA19bdeff526de0d0d47903760d4b658716891c7f50
SHA2561c2da11ddb1e8666b2c900681d96405f700ff62a5502d3213c659f21ba334432
SHA5124fbc3cf6baaeae5c8aa04b826142d49a40e6e888f2abe4ed7401538ea22a0f176db1ef6409958e27998f9bb512f29700b2f836a00d7f8e8410323cba3b4ac842
-
Filesize
369KB
MD52cf0a1048cf320896c935fcfa90767ae
SHA16503e08ea91042fa96a02725c2eefa4d7ea3fd11
SHA256af10deff12c4917bc56a31557df7408ec3df99b154d8e31a72f07d40337e31a8
SHA512ed31b1e6de5a4dc68f3de03421a5a5959894adecc610dc1e9193c8ecc4fc4902ac6f3cdcf35af6e882995e3b576e136c7addce0d69ba8e406eb184c8a90d825d
-
Filesize
369KB
MD52cf0a1048cf320896c935fcfa90767ae
SHA16503e08ea91042fa96a02725c2eefa4d7ea3fd11
SHA256af10deff12c4917bc56a31557df7408ec3df99b154d8e31a72f07d40337e31a8
SHA512ed31b1e6de5a4dc68f3de03421a5a5959894adecc610dc1e9193c8ecc4fc4902ac6f3cdcf35af6e882995e3b576e136c7addce0d69ba8e406eb184c8a90d825d
-
Filesize
408KB
MD567a38fd5b4d5a5414a3b4a2972dbbe25
SHA1851fbb33b8d989a13366589f478c752add70a81f
SHA2568c0598aad6eceae42d5c399f8fbf42d999e358678ba75697def0ae0fea0a137e
SHA512843cc2e07b4390d408b053e49957e4e59b1851d52f7c4af8c9b2717c39f615688fb93152ed4fc0efd0709c978d68ea9e6c0d504e5dbdc06aeb71edf99654c481
-
Filesize
408KB
MD567a38fd5b4d5a5414a3b4a2972dbbe25
SHA1851fbb33b8d989a13366589f478c752add70a81f
SHA2568c0598aad6eceae42d5c399f8fbf42d999e358678ba75697def0ae0fea0a137e
SHA512843cc2e07b4390d408b053e49957e4e59b1851d52f7c4af8c9b2717c39f615688fb93152ed4fc0efd0709c978d68ea9e6c0d504e5dbdc06aeb71edf99654c481