Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2023 20:55
Static task
static1
Behavioral task
behavioral1
Sample
cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe
Resource
win10v2004-20231020-en
General
-
Target
cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe
-
Size
892KB
-
MD5
19a9e02e0f8d7c4d9bb0dd60d8c978e3
-
SHA1
bd0c6b07cf21b3e662c25e0014a8683d208c1fb4
-
SHA256
cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407
-
SHA512
6f0301751f03fb524754ab50f1537e585c4e6bffe6b962ee7e30c9f115a349074d78b068bf58759aacc2cdc8e56b28cd83004ee65c2fc9e78091a7e2daa0f928
-
SSDEEP
24576:LyAGitOF5OBnUL2Mbo7OU5glvO5yggFm1Ea/ojINbzKKFGt:+AGitOyBnUL2/7duVCjP/ojibzKK
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/3888-14-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3888-15-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3888-16-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3888-19-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/1388-22-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 2420 dY1TK18.exe 1784 11cP9482.exe 2188 12fD085.exe 3056 13yj707.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" dY1TK18.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1784 set thread context of 3888 1784 11cP9482.exe 102 PID 2188 set thread context of 1388 2188 12fD085.exe 108 PID 3056 set thread context of 4728 3056 13yj707.exe 119 -
Program crash 1 IoCs
pid pid_target Process procid_target 2548 3888 WerFault.exe 102 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4728 AppLaunch.exe 4728 AppLaunch.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 528 wrote to memory of 2420 528 cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe 87 PID 528 wrote to memory of 2420 528 cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe 87 PID 528 wrote to memory of 2420 528 cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe 87 PID 2420 wrote to memory of 1784 2420 dY1TK18.exe 88 PID 2420 wrote to memory of 1784 2420 dY1TK18.exe 88 PID 2420 wrote to memory of 1784 2420 dY1TK18.exe 88 PID 1784 wrote to memory of 4712 1784 11cP9482.exe 101 PID 1784 wrote to memory of 4712 1784 11cP9482.exe 101 PID 1784 wrote to memory of 4712 1784 11cP9482.exe 101 PID 1784 wrote to memory of 3888 1784 11cP9482.exe 102 PID 1784 wrote to memory of 3888 1784 11cP9482.exe 102 PID 1784 wrote to memory of 3888 1784 11cP9482.exe 102 PID 1784 wrote to memory of 3888 1784 11cP9482.exe 102 PID 1784 wrote to memory of 3888 1784 11cP9482.exe 102 PID 1784 wrote to memory of 3888 1784 11cP9482.exe 102 PID 1784 wrote to memory of 3888 1784 11cP9482.exe 102 PID 1784 wrote to memory of 3888 1784 11cP9482.exe 102 PID 1784 wrote to memory of 3888 1784 11cP9482.exe 102 PID 1784 wrote to memory of 3888 1784 11cP9482.exe 102 PID 2420 wrote to memory of 2188 2420 dY1TK18.exe 103 PID 2420 wrote to memory of 2188 2420 dY1TK18.exe 103 PID 2420 wrote to memory of 2188 2420 dY1TK18.exe 103 PID 2188 wrote to memory of 4752 2188 12fD085.exe 107 PID 2188 wrote to memory of 4752 2188 12fD085.exe 107 PID 2188 wrote to memory of 4752 2188 12fD085.exe 107 PID 2188 wrote to memory of 1388 2188 12fD085.exe 108 PID 2188 wrote to memory of 1388 2188 12fD085.exe 108 PID 2188 wrote to memory of 1388 2188 12fD085.exe 108 PID 2188 wrote to memory of 1388 2188 12fD085.exe 108 PID 2188 wrote to memory of 1388 2188 12fD085.exe 108 PID 2188 wrote to memory of 1388 2188 12fD085.exe 108 PID 2188 wrote to memory of 1388 2188 12fD085.exe 108 PID 2188 wrote to memory of 1388 2188 12fD085.exe 108 PID 528 wrote to memory of 3056 528 cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe 109 PID 528 wrote to memory of 3056 528 cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe 109 PID 528 wrote to memory of 3056 528 cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe 109 PID 3056 wrote to memory of 4728 3056 13yj707.exe 119 PID 3056 wrote to memory of 4728 3056 13yj707.exe 119 PID 3056 wrote to memory of 4728 3056 13yj707.exe 119 PID 3056 wrote to memory of 4728 3056 13yj707.exe 119 PID 3056 wrote to memory of 4728 3056 13yj707.exe 119 PID 3056 wrote to memory of 4728 3056 13yj707.exe 119 PID 3056 wrote to memory of 4728 3056 13yj707.exe 119 PID 3056 wrote to memory of 4728 3056 13yj707.exe 119 PID 3056 wrote to memory of 4728 3056 13yj707.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe"C:\Users\Admin\AppData\Local\Temp\cf78d5a6c15c53e5752b1a353101659d6046a724f274b361076a2f50a408e407.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dY1TK18.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dY1TK18.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11cP9482.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11cP9482.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 5405⤵
- Program crash
PID:2548
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12fD085.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12fD085.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4752
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1388
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13yj707.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13yj707.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4728
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3888 -ip 38881⤵PID:1156
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
724KB
MD576cb8b8bce81df65c4e9cc271f0aa905
SHA1e269a9ff7f24600ce551065ada0f15e2392969cb
SHA256b0c5a53d3e46f84e84121426d1d62938787a67ec89287e713313f04d2b827803
SHA512cd9c90bed81ae8e0f9f78758cf293474843718cff6bae27b0c019d065c838c1c8f51f133c4de61ce2286393c099fb0ec1123c31eae9069b0db08e694abba6e50
-
Filesize
724KB
MD576cb8b8bce81df65c4e9cc271f0aa905
SHA1e269a9ff7f24600ce551065ada0f15e2392969cb
SHA256b0c5a53d3e46f84e84121426d1d62938787a67ec89287e713313f04d2b827803
SHA512cd9c90bed81ae8e0f9f78758cf293474843718cff6bae27b0c019d065c838c1c8f51f133c4de61ce2286393c099fb0ec1123c31eae9069b0db08e694abba6e50
-
Filesize
429KB
MD502c09d84feb3a976edbcddec05dcbf05
SHA1e76e96420738e69fdcbc0db2e1212a1a2fa28e2a
SHA2561fc5f70da3659868b3c69fa4e5ab4317131b6f1ac76b1cda3764ee07ddbaaade
SHA51291cdfefb194edabe3d51de866f567fe794ac565ece33e8249a899360214bd4b5fd3f528b2f873be70c1385d4afa0a027644ebb1cb671a398e6e87762ba47bd57
-
Filesize
429KB
MD502c09d84feb3a976edbcddec05dcbf05
SHA1e76e96420738e69fdcbc0db2e1212a1a2fa28e2a
SHA2561fc5f70da3659868b3c69fa4e5ab4317131b6f1ac76b1cda3764ee07ddbaaade
SHA51291cdfefb194edabe3d51de866f567fe794ac565ece33e8249a899360214bd4b5fd3f528b2f873be70c1385d4afa0a027644ebb1cb671a398e6e87762ba47bd57
-
Filesize
376KB
MD5f44be6936e4ef08f72d38a39bab90c0f
SHA1512834caf00588f7fc72f95091c9b2616c075606
SHA256e60064c033258dc907a7e3b3e01c38a209db9f9b59e37959a31eb638bbf9f06a
SHA512980c44da09df81a9e8f924e881dfe3d45d5c2d8c179f97c1506049c1568f8dde6a04b507d31742ea3cfbab7a98b54669f8497a6e029ee0d40c7f739a6d15b6c7
-
Filesize
376KB
MD5f44be6936e4ef08f72d38a39bab90c0f
SHA1512834caf00588f7fc72f95091c9b2616c075606
SHA256e60064c033258dc907a7e3b3e01c38a209db9f9b59e37959a31eb638bbf9f06a
SHA512980c44da09df81a9e8f924e881dfe3d45d5c2d8c179f97c1506049c1568f8dde6a04b507d31742ea3cfbab7a98b54669f8497a6e029ee0d40c7f739a6d15b6c7
-
Filesize
415KB
MD5af9d03196499d315a28c8d5eded4718c
SHA1749e28fac5df8219555dba30e5db93534da3d5a9
SHA25617f6b330c3a552182d1c9c94b38192e125d7dbdc4d2a41380268382f1bdde5ee
SHA512c6975fe3998303661cc94155ae3a5cd8828c3a3cd6703d181ee84109eab2ff6b39880fe38df23e9eb6f8f4061ecd2200e8585bf27e79100272b840b5847f24a4
-
Filesize
415KB
MD5af9d03196499d315a28c8d5eded4718c
SHA1749e28fac5df8219555dba30e5db93534da3d5a9
SHA25617f6b330c3a552182d1c9c94b38192e125d7dbdc4d2a41380268382f1bdde5ee
SHA512c6975fe3998303661cc94155ae3a5cd8828c3a3cd6703d181ee84109eab2ff6b39880fe38df23e9eb6f8f4061ecd2200e8585bf27e79100272b840b5847f24a4