Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
13-11-2023 16:16
Static task
static1
Behavioral task
behavioral1
Sample
704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe
Resource
win10-20231020-en
General
-
Target
704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe
-
Size
1.3MB
-
MD5
99240fb9c640600a826de415b9ffee34
-
SHA1
4367e339aee8a88b72092d4b99bed1c12749b73a
-
SHA256
704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7
-
SHA512
fceda08d0387bbe99c31a6ca1ad3a4efeac165073432b1f5d87897c8e548040a8e92fc41ac594ddddbb6400e0c6a7d4864f20713bb1e1a49e7620912ca006aa7
-
SSDEEP
24576:qyNL5qhuvIpaQwKHcqjbCNCSp7qidIQGDacCq0YA2EVjoLbBnAhID9B3:xNL5qIvYJjbAJd/GAYLJJMIDP
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/4188-21-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/4188-27-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/4188-24-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/4188-29-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/2264-31-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 4788 Dc6bN83.exe 4208 AD5wn52.exe 2516 11ns7861.exe 684 12gJ168.exe 2164 13Kh800.exe 4596 14sq970.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Dc6bN83.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" AD5wn52.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2516 set thread context of 4188 2516 11ns7861.exe 77 PID 684 set thread context of 2264 684 12gJ168.exe 82 PID 2164 set thread context of 2656 2164 13Kh800.exe 85 PID 4596 set thread context of 792 4596 14sq970.exe 89 -
Program crash 1 IoCs
pid pid_target Process procid_target 652 4188 WerFault.exe 77 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2656 AppLaunch.exe 2656 AppLaunch.exe 792 AppLaunch.exe 792 AppLaunch.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 5056 wrote to memory of 4788 5056 704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe 71 PID 5056 wrote to memory of 4788 5056 704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe 71 PID 5056 wrote to memory of 4788 5056 704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe 71 PID 4788 wrote to memory of 4208 4788 Dc6bN83.exe 72 PID 4788 wrote to memory of 4208 4788 Dc6bN83.exe 72 PID 4788 wrote to memory of 4208 4788 Dc6bN83.exe 72 PID 4208 wrote to memory of 2516 4208 AD5wn52.exe 73 PID 4208 wrote to memory of 2516 4208 AD5wn52.exe 73 PID 4208 wrote to memory of 2516 4208 AD5wn52.exe 73 PID 2516 wrote to memory of 4340 2516 11ns7861.exe 75 PID 2516 wrote to memory of 4340 2516 11ns7861.exe 75 PID 2516 wrote to memory of 4340 2516 11ns7861.exe 75 PID 2516 wrote to memory of 3948 2516 11ns7861.exe 76 PID 2516 wrote to memory of 3948 2516 11ns7861.exe 76 PID 2516 wrote to memory of 3948 2516 11ns7861.exe 76 PID 2516 wrote to memory of 4188 2516 11ns7861.exe 77 PID 2516 wrote to memory of 4188 2516 11ns7861.exe 77 PID 2516 wrote to memory of 4188 2516 11ns7861.exe 77 PID 2516 wrote to memory of 4188 2516 11ns7861.exe 77 PID 2516 wrote to memory of 4188 2516 11ns7861.exe 77 PID 2516 wrote to memory of 4188 2516 11ns7861.exe 77 PID 2516 wrote to memory of 4188 2516 11ns7861.exe 77 PID 2516 wrote to memory of 4188 2516 11ns7861.exe 77 PID 2516 wrote to memory of 4188 2516 11ns7861.exe 77 PID 2516 wrote to memory of 4188 2516 11ns7861.exe 77 PID 4208 wrote to memory of 684 4208 AD5wn52.exe 78 PID 4208 wrote to memory of 684 4208 AD5wn52.exe 78 PID 4208 wrote to memory of 684 4208 AD5wn52.exe 78 PID 684 wrote to memory of 2264 684 12gJ168.exe 82 PID 684 wrote to memory of 2264 684 12gJ168.exe 82 PID 684 wrote to memory of 2264 684 12gJ168.exe 82 PID 684 wrote to memory of 2264 684 12gJ168.exe 82 PID 684 wrote to memory of 2264 684 12gJ168.exe 82 PID 684 wrote to memory of 2264 684 12gJ168.exe 82 PID 684 wrote to memory of 2264 684 12gJ168.exe 82 PID 684 wrote to memory of 2264 684 12gJ168.exe 82 PID 4788 wrote to memory of 2164 4788 Dc6bN83.exe 83 PID 4788 wrote to memory of 2164 4788 Dc6bN83.exe 83 PID 4788 wrote to memory of 2164 4788 Dc6bN83.exe 83 PID 2164 wrote to memory of 2656 2164 13Kh800.exe 85 PID 2164 wrote to memory of 2656 2164 13Kh800.exe 85 PID 2164 wrote to memory of 2656 2164 13Kh800.exe 85 PID 2164 wrote to memory of 2656 2164 13Kh800.exe 85 PID 2164 wrote to memory of 2656 2164 13Kh800.exe 85 PID 2164 wrote to memory of 2656 2164 13Kh800.exe 85 PID 2164 wrote to memory of 2656 2164 13Kh800.exe 85 PID 2164 wrote to memory of 2656 2164 13Kh800.exe 85 PID 2164 wrote to memory of 2656 2164 13Kh800.exe 85 PID 5056 wrote to memory of 4596 5056 704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe 86 PID 5056 wrote to memory of 4596 5056 704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe 86 PID 5056 wrote to memory of 4596 5056 704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe 86 PID 4596 wrote to memory of 5072 4596 14sq970.exe 88 PID 4596 wrote to memory of 5072 4596 14sq970.exe 88 PID 4596 wrote to memory of 5072 4596 14sq970.exe 88 PID 4596 wrote to memory of 792 4596 14sq970.exe 89 PID 4596 wrote to memory of 792 4596 14sq970.exe 89 PID 4596 wrote to memory of 792 4596 14sq970.exe 89 PID 4596 wrote to memory of 792 4596 14sq970.exe 89 PID 4596 wrote to memory of 792 4596 14sq970.exe 89 PID 4596 wrote to memory of 792 4596 14sq970.exe 89 PID 4596 wrote to memory of 792 4596 14sq970.exe 89 PID 4596 wrote to memory of 792 4596 14sq970.exe 89 PID 4596 wrote to memory of 792 4596 14sq970.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe"C:\Users\Admin\AppData\Local\Temp\704a65fd9f971fc4ec1d6187b4f8819a49e425e22650438e01ec5906c7df7ea7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Dc6bN83.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Dc6bN83.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\AD5wn52.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\AD5wn52.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11ns7861.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\11ns7861.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:4340
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:3948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:4188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 5686⤵
- Program crash
PID:652
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12gJ168.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\12gJ168.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:2264
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13Kh800.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\13Kh800.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\14sq970.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\14sq970.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:5072
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717KB
MD5182c9731e069923fd1ccb0cb65a5dafe
SHA1d84cdd5e6aac833bb3bdfdf78b93b744dbd90742
SHA25611bb15e283729f8698f5c54ce73711c94c81b6e31c19d7c5177aa19ed4fe2b31
SHA5125aaaad0f7fb00b1bcd624bb62b47fa41e5d28956014333f18b65b42410588728fd37118b8b0d6118af43b5e70f58b1c430283b5d60d8ef03473327be75289e2e
-
Filesize
717KB
MD5182c9731e069923fd1ccb0cb65a5dafe
SHA1d84cdd5e6aac833bb3bdfdf78b93b744dbd90742
SHA25611bb15e283729f8698f5c54ce73711c94c81b6e31c19d7c5177aa19ed4fe2b31
SHA5125aaaad0f7fb00b1bcd624bb62b47fa41e5d28956014333f18b65b42410588728fd37118b8b0d6118af43b5e70f58b1c430283b5d60d8ef03473327be75289e2e
-
Filesize
888KB
MD5fe5a6c7a762f3cdd6c3b8610e82ec6cc
SHA16480b597d57f593e9691a6d531c40bd811a8457d
SHA256af646c63a6242e8763981809d0b7a7bd2015badbeb19a3dc0c41a65bd3e0630b
SHA5123ce516a12deebaad00f8a97028cdd664ca3fa85dc10e3fd99f940462031f1c2f1b47799019a763a516957f7d3ce7296736f3df358a8e93723b7b35e90eaa8b44
-
Filesize
888KB
MD5fe5a6c7a762f3cdd6c3b8610e82ec6cc
SHA16480b597d57f593e9691a6d531c40bd811a8457d
SHA256af646c63a6242e8763981809d0b7a7bd2015badbeb19a3dc0c41a65bd3e0630b
SHA5123ce516a12deebaad00f8a97028cdd664ca3fa85dc10e3fd99f940462031f1c2f1b47799019a763a516957f7d3ce7296736f3df358a8e93723b7b35e90eaa8b44
-
Filesize
717KB
MD5daed969658181b76d8aa1f192f6b9856
SHA1c9b8801a045f7a14e803d9d95061cc9d423087a4
SHA2569832a7f895d4638bea3021cbedefbd2f67f2dce662607875decdf0fb4d92606e
SHA512c738e13585d741c5e025f34e42d45588fe78ee468cd078d965201d262c5d8bd427feb9ef151abc784dd77405bf7a93d591a4a6621251af2eccf201732c8f18a1
-
Filesize
717KB
MD5daed969658181b76d8aa1f192f6b9856
SHA1c9b8801a045f7a14e803d9d95061cc9d423087a4
SHA2569832a7f895d4638bea3021cbedefbd2f67f2dce662607875decdf0fb4d92606e
SHA512c738e13585d741c5e025f34e42d45588fe78ee468cd078d965201d262c5d8bd427feb9ef151abc784dd77405bf7a93d591a4a6621251af2eccf201732c8f18a1
-
Filesize
426KB
MD56766e43c636f6b446aba0c21b98f044d
SHA11212a9e9b483ba19f2cc58122862de8ff8d0926b
SHA256d025483abfe06fea34217fee9227cabc7b6e00cd1e17ec2f4e9abcf4963a81c7
SHA5123660f89d5134b5450a92c6e8c746b5924ab49eefe93634ad15aa310aa7d2f7b1c1a2e24e54dd3972238d605dcff2311649e245afc2718c3fe28aafebe93e095e
-
Filesize
426KB
MD56766e43c636f6b446aba0c21b98f044d
SHA11212a9e9b483ba19f2cc58122862de8ff8d0926b
SHA256d025483abfe06fea34217fee9227cabc7b6e00cd1e17ec2f4e9abcf4963a81c7
SHA5123660f89d5134b5450a92c6e8c746b5924ab49eefe93634ad15aa310aa7d2f7b1c1a2e24e54dd3972238d605dcff2311649e245afc2718c3fe28aafebe93e095e
-
Filesize
369KB
MD5a9679933073731a85eafb9165d45ab00
SHA1aee0195c3e6169e70f0a3f95c5e24f941848f18e
SHA256481f5c28f7bf1c12c15cc68f26e1318b90363b5582f493875728daf872b806d9
SHA5121fca1f11bd4ce75fd81d8886781a58c81c05751411b0d48332851b22b8c568ac009c32fb205fe64914719cada6d7133725b503c559f71de0a14cf09bf4553ea8
-
Filesize
369KB
MD5a9679933073731a85eafb9165d45ab00
SHA1aee0195c3e6169e70f0a3f95c5e24f941848f18e
SHA256481f5c28f7bf1c12c15cc68f26e1318b90363b5582f493875728daf872b806d9
SHA5121fca1f11bd4ce75fd81d8886781a58c81c05751411b0d48332851b22b8c568ac009c32fb205fe64914719cada6d7133725b503c559f71de0a14cf09bf4553ea8
-
Filesize
408KB
MD5e98bb63847d0b2f29b230f00b4a264e2
SHA1cfd36efec7ba8648185c3afb81d28ffd3444ead2
SHA256500f6b0d693afc3f14febcfdf090b516904ed73b06b8cf1152efb559b6a0849d
SHA5127fec164d39fe5edc9021ad9c9c093aa371f755ac6c470010562241f3d9b5d165e8ecbc7572ff58a1a2ab070d8d0634cc5161ae067fd3743d3c5f150a8a011c68
-
Filesize
408KB
MD5e98bb63847d0b2f29b230f00b4a264e2
SHA1cfd36efec7ba8648185c3afb81d28ffd3444ead2
SHA256500f6b0d693afc3f14febcfdf090b516904ed73b06b8cf1152efb559b6a0849d
SHA5127fec164d39fe5edc9021ad9c9c093aa371f755ac6c470010562241f3d9b5d165e8ecbc7572ff58a1a2ab070d8d0634cc5161ae067fd3743d3c5f150a8a011c68