Analysis
-
max time kernel
138s -
max time network
156s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
14-11-2023 00:28
Static task
static1
Behavioral task
behavioral1
Sample
7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe
Resource
win10-20231020-en
General
-
Target
7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe
-
Size
893KB
-
MD5
eb8b1431c704a181b65c0810fc530b3a
-
SHA1
b6e297908f603edb7a88e18f3c9437e6d3f2beca
-
SHA256
7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91
-
SHA512
bfa1d19c0566bcdb78040c631a5f54aefbcf194c590a3d2290e7b28b41163df7b1d59a0509db5b01bb95b0833fef13c1edec05b85e23f3538f2881ce88f0e150
-
SSDEEP
12288:0Mr1y905FQdYeZ+Z/nKRDLaT/gebpDGgszJ5YuGb/PFPailasnKy8EHS6qD4Ic8d:ZydTZs/2LMhyrzJBu/plwYHS6+91
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/5020-34-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/5020-39-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/5020-40-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/5020-42-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/2664-14-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 4432 aV7KM16.exe 4220 11og7681.exe 3888 12sG535.exe 3508 13bT422.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" aV7KM16.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4220 set thread context of 2664 4220 11og7681.exe 74 PID 3888 set thread context of 5020 3888 12sG535.exe 78 PID 3508 set thread context of 4324 3508 13bT422.exe 83 -
Program crash 1 IoCs
pid pid_target Process procid_target 1544 5020 WerFault.exe 78 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4324 AppLaunch.exe 4324 AppLaunch.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3440 wrote to memory of 4432 3440 7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe 71 PID 3440 wrote to memory of 4432 3440 7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe 71 PID 3440 wrote to memory of 4432 3440 7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe 71 PID 4432 wrote to memory of 4220 4432 aV7KM16.exe 72 PID 4432 wrote to memory of 4220 4432 aV7KM16.exe 72 PID 4432 wrote to memory of 4220 4432 aV7KM16.exe 72 PID 4220 wrote to memory of 2664 4220 11og7681.exe 74 PID 4220 wrote to memory of 2664 4220 11og7681.exe 74 PID 4220 wrote to memory of 2664 4220 11og7681.exe 74 PID 4220 wrote to memory of 2664 4220 11og7681.exe 74 PID 4220 wrote to memory of 2664 4220 11og7681.exe 74 PID 4220 wrote to memory of 2664 4220 11og7681.exe 74 PID 4220 wrote to memory of 2664 4220 11og7681.exe 74 PID 4220 wrote to memory of 2664 4220 11og7681.exe 74 PID 4432 wrote to memory of 3888 4432 aV7KM16.exe 75 PID 4432 wrote to memory of 3888 4432 aV7KM16.exe 75 PID 4432 wrote to memory of 3888 4432 aV7KM16.exe 75 PID 3888 wrote to memory of 2336 3888 12sG535.exe 77 PID 3888 wrote to memory of 2336 3888 12sG535.exe 77 PID 3888 wrote to memory of 2336 3888 12sG535.exe 77 PID 3888 wrote to memory of 5020 3888 12sG535.exe 78 PID 3888 wrote to memory of 5020 3888 12sG535.exe 78 PID 3888 wrote to memory of 5020 3888 12sG535.exe 78 PID 3888 wrote to memory of 5020 3888 12sG535.exe 78 PID 3888 wrote to memory of 5020 3888 12sG535.exe 78 PID 3888 wrote to memory of 5020 3888 12sG535.exe 78 PID 3888 wrote to memory of 5020 3888 12sG535.exe 78 PID 3888 wrote to memory of 5020 3888 12sG535.exe 78 PID 3888 wrote to memory of 5020 3888 12sG535.exe 78 PID 3888 wrote to memory of 5020 3888 12sG535.exe 78 PID 3440 wrote to memory of 3508 3440 7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe 79 PID 3440 wrote to memory of 3508 3440 7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe 79 PID 3440 wrote to memory of 3508 3440 7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe 79 PID 3508 wrote to memory of 4324 3508 13bT422.exe 83 PID 3508 wrote to memory of 4324 3508 13bT422.exe 83 PID 3508 wrote to memory of 4324 3508 13bT422.exe 83 PID 3508 wrote to memory of 4324 3508 13bT422.exe 83 PID 3508 wrote to memory of 4324 3508 13bT422.exe 83 PID 3508 wrote to memory of 4324 3508 13bT422.exe 83 PID 3508 wrote to memory of 4324 3508 13bT422.exe 83 PID 3508 wrote to memory of 4324 3508 13bT422.exe 83 PID 3508 wrote to memory of 4324 3508 13bT422.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe"C:\Users\Admin\AppData\Local\Temp\7ff6a49f96ee12c80e38690aebc7c75af8fb8290b9276ff134b336334d505d91.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aV7KM16.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aV7KM16.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11og7681.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11og7681.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2664
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12sG535.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12sG535.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:5020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 5685⤵
- Program crash
PID:1544
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13bT422.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13bT422.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4324
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
724KB
MD5146b34a92d1e0f8cc36b8bcfd9c79a5d
SHA1eef05c92761382e1929f3e1aba6625a3f4a81242
SHA256235c07758cdad8f68ebb8a2e925cd386de973685896c7bec04b4bd264d1085ea
SHA512821f776d2dc582f6fbb1c2f97200a5e7c7e7e608d3154960eeedd3a0bbf0136cce29e7b5598adb171e268ad125bcc85c064c491ed409d6dd724c083eb9daed4b
-
Filesize
724KB
MD5146b34a92d1e0f8cc36b8bcfd9c79a5d
SHA1eef05c92761382e1929f3e1aba6625a3f4a81242
SHA256235c07758cdad8f68ebb8a2e925cd386de973685896c7bec04b4bd264d1085ea
SHA512821f776d2dc582f6fbb1c2f97200a5e7c7e7e608d3154960eeedd3a0bbf0136cce29e7b5598adb171e268ad125bcc85c064c491ed409d6dd724c083eb9daed4b
-
Filesize
430KB
MD510aee63ff7e3b510672bd0c9e8810267
SHA165b8ae0093ed83f32cccbdabb3b71876eceac8f4
SHA2564d396b054b4959c000b7fafa8b2449834115621ce3614fbbe3391f19f0e980fa
SHA512c7ed1592f1ae686ef8d53069660b12827bd872ecc19dda3e18eb5139831d22cd0d3070df3dedcef74be719eb991b8662f62f34be63f829aabd12da68db8c6c5d
-
Filesize
430KB
MD510aee63ff7e3b510672bd0c9e8810267
SHA165b8ae0093ed83f32cccbdabb3b71876eceac8f4
SHA2564d396b054b4959c000b7fafa8b2449834115621ce3614fbbe3391f19f0e980fa
SHA512c7ed1592f1ae686ef8d53069660b12827bd872ecc19dda3e18eb5139831d22cd0d3070df3dedcef74be719eb991b8662f62f34be63f829aabd12da68db8c6c5d
-
Filesize
415KB
MD50b6fb15a1fe2036414accc38d3c49801
SHA1e32516697c74fb91461c159f24a3534ae8e70383
SHA2566083c9f77254ee7af479c4cd5535e67491739506b809edc0a82e51786a9feebc
SHA512b7081b584c7b615a1fe4b2a678658c73d5dda1cc2d4b4fbc532cf516147d58b3efc3e22ee4ab24a8d8f216892c22b3aeae33f497d9c5989a6cd4b2d4876b5b9c
-
Filesize
415KB
MD50b6fb15a1fe2036414accc38d3c49801
SHA1e32516697c74fb91461c159f24a3534ae8e70383
SHA2566083c9f77254ee7af479c4cd5535e67491739506b809edc0a82e51786a9feebc
SHA512b7081b584c7b615a1fe4b2a678658c73d5dda1cc2d4b4fbc532cf516147d58b3efc3e22ee4ab24a8d8f216892c22b3aeae33f497d9c5989a6cd4b2d4876b5b9c
-
Filesize
378KB
MD5550ffbeac1a32eb61c231477e397ce96
SHA10020349f7eebc220331e17ef6997ee0086534a6e
SHA2562dd78437fa01e9270d8b2f52719d54f4f28a3e94980ce6fd73abb31e70915b96
SHA51282ee97879bdb68bab52919ebfbff767cf6dc9204ca82c2317cfbf2c8047d96894f025caa0d7477be135c03c257427f4cb11fadf7f6b8592c45cf822f963972d7
-
Filesize
378KB
MD5550ffbeac1a32eb61c231477e397ce96
SHA10020349f7eebc220331e17ef6997ee0086534a6e
SHA2562dd78437fa01e9270d8b2f52719d54f4f28a3e94980ce6fd73abb31e70915b96
SHA51282ee97879bdb68bab52919ebfbff767cf6dc9204ca82c2317cfbf2c8047d96894f025caa0d7477be135c03c257427f4cb11fadf7f6b8592c45cf822f963972d7