Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2023 04:03
Static task
static1
Behavioral task
behavioral1
Sample
59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe
Resource
win10v2004-20231023-en
General
-
Target
59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe
-
Size
893KB
-
MD5
a6c175d1f40085da15502d465175f3cf
-
SHA1
0415d07082140eca33da9528e779f73cada39042
-
SHA256
59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c
-
SHA512
bae7a2f1b0a16518e363fcbc4915c92ac3bf49599bdc112d8b3b098db5b0c38de0fa17028b25d94befa2357b74d746d7847ae8583094775b2f682bab943323b6
-
SSDEEP
24576:syhPBd8uD8O3rLuCz5kxTQwziFVCI7FHsY:bhPBfn3uClkpQnVCSHs
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral1/memory/3876-28-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/3876-31-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/3876-33-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/4752-14-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 1236 dR0Fj84.exe 3208 11Rd3428.exe 3800 12DR752.exe 4332 13VA645.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" dR0Fj84.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3208 set thread context of 4752 3208 11Rd3428.exe 107 PID 3800 set thread context of 3876 3800 12DR752.exe 110 PID 4332 set thread context of 1000 4332 13VA645.exe 123 -
Program crash 1 IoCs
pid pid_target Process procid_target 3580 3876 WerFault.exe 110 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1000 AppLaunch.exe 1000 AppLaunch.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2288 wrote to memory of 1236 2288 59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe 90 PID 2288 wrote to memory of 1236 2288 59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe 90 PID 2288 wrote to memory of 1236 2288 59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe 90 PID 1236 wrote to memory of 3208 1236 dR0Fj84.exe 91 PID 1236 wrote to memory of 3208 1236 dR0Fj84.exe 91 PID 1236 wrote to memory of 3208 1236 dR0Fj84.exe 91 PID 3208 wrote to memory of 4812 3208 11Rd3428.exe 105 PID 3208 wrote to memory of 4812 3208 11Rd3428.exe 105 PID 3208 wrote to memory of 4812 3208 11Rd3428.exe 105 PID 3208 wrote to memory of 2740 3208 11Rd3428.exe 106 PID 3208 wrote to memory of 2740 3208 11Rd3428.exe 106 PID 3208 wrote to memory of 2740 3208 11Rd3428.exe 106 PID 3208 wrote to memory of 4752 3208 11Rd3428.exe 107 PID 3208 wrote to memory of 4752 3208 11Rd3428.exe 107 PID 3208 wrote to memory of 4752 3208 11Rd3428.exe 107 PID 3208 wrote to memory of 4752 3208 11Rd3428.exe 107 PID 3208 wrote to memory of 4752 3208 11Rd3428.exe 107 PID 3208 wrote to memory of 4752 3208 11Rd3428.exe 107 PID 3208 wrote to memory of 4752 3208 11Rd3428.exe 107 PID 3208 wrote to memory of 4752 3208 11Rd3428.exe 107 PID 1236 wrote to memory of 3800 1236 dR0Fj84.exe 108 PID 1236 wrote to memory of 3800 1236 dR0Fj84.exe 108 PID 1236 wrote to memory of 3800 1236 dR0Fj84.exe 108 PID 3800 wrote to memory of 3876 3800 12DR752.exe 110 PID 3800 wrote to memory of 3876 3800 12DR752.exe 110 PID 3800 wrote to memory of 3876 3800 12DR752.exe 110 PID 3800 wrote to memory of 3876 3800 12DR752.exe 110 PID 3800 wrote to memory of 3876 3800 12DR752.exe 110 PID 3800 wrote to memory of 3876 3800 12DR752.exe 110 PID 3800 wrote to memory of 3876 3800 12DR752.exe 110 PID 3800 wrote to memory of 3876 3800 12DR752.exe 110 PID 3800 wrote to memory of 3876 3800 12DR752.exe 110 PID 3800 wrote to memory of 3876 3800 12DR752.exe 110 PID 2288 wrote to memory of 4332 2288 59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe 111 PID 2288 wrote to memory of 4332 2288 59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe 111 PID 2288 wrote to memory of 4332 2288 59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe 111 PID 4332 wrote to memory of 1000 4332 13VA645.exe 123 PID 4332 wrote to memory of 1000 4332 13VA645.exe 123 PID 4332 wrote to memory of 1000 4332 13VA645.exe 123 PID 4332 wrote to memory of 1000 4332 13VA645.exe 123 PID 4332 wrote to memory of 1000 4332 13VA645.exe 123 PID 4332 wrote to memory of 1000 4332 13VA645.exe 123 PID 4332 wrote to memory of 1000 4332 13VA645.exe 123 PID 4332 wrote to memory of 1000 4332 13VA645.exe 123 PID 4332 wrote to memory of 1000 4332 13VA645.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe"C:\Users\Admin\AppData\Local\Temp\59decbc69b66fb43a177e3e7582dfc3cfea2b52ee44b3e6148cc8e9211c1164c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dR0Fj84.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dR0Fj84.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11Rd3428.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11Rd3428.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2740
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4752
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12DR752.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12DR752.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 12805⤵
- Program crash
PID:3580
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13VA645.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13VA645.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1000
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3876 -ip 38761⤵PID:4880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
724KB
MD58025ac3b5a3daf5bc434333fd1580761
SHA19f06bd4f41a010dcbda08442e76a023d5938cb25
SHA256e8f43b4a1c5bae9e8054dfa6090768090c9ebf6bf64ba1d25be9c37530ff1e71
SHA512f268bed92c2894f8b11848ca6460bfa1e5c49225d12ff06fef6c5ae250367ebc0eac359fbca06794ff45482165403077dbd0d0f3d3681bce83de89aa699fa8a3
-
Filesize
724KB
MD58025ac3b5a3daf5bc434333fd1580761
SHA19f06bd4f41a010dcbda08442e76a023d5938cb25
SHA256e8f43b4a1c5bae9e8054dfa6090768090c9ebf6bf64ba1d25be9c37530ff1e71
SHA512f268bed92c2894f8b11848ca6460bfa1e5c49225d12ff06fef6c5ae250367ebc0eac359fbca06794ff45482165403077dbd0d0f3d3681bce83de89aa699fa8a3
-
Filesize
430KB
MD55e8dffab6b87f992d5b906e098271b1f
SHA1d78584991f0a6535a50994a9aa3f933da44e7c77
SHA256419661ff96dda3cfeaacad65730848698c12c253af50afcedb12e2d9a389e92d
SHA5123e88260681dc32a1b9fa49c7df06010053cd894410bd48f4b8c7b2288ffb75b5baf6af7f1d7cfb07780b9fe0127c9f4b4af778ed3d5528ea3fa8e2a90465ddd9
-
Filesize
430KB
MD55e8dffab6b87f992d5b906e098271b1f
SHA1d78584991f0a6535a50994a9aa3f933da44e7c77
SHA256419661ff96dda3cfeaacad65730848698c12c253af50afcedb12e2d9a389e92d
SHA5123e88260681dc32a1b9fa49c7df06010053cd894410bd48f4b8c7b2288ffb75b5baf6af7f1d7cfb07780b9fe0127c9f4b4af778ed3d5528ea3fa8e2a90465ddd9
-
Filesize
415KB
MD51d40a1137dee4afb3ff270940adaaea7
SHA17e494b29e18a92cc0994e70994fe0c8738349dab
SHA256c11c9deeb71f2ba81e30f6b97548132ea10d62dcb6a0979265afd1b8bd2f9cdc
SHA512c3a9dcac0e4dfbb1d97ce83bd8b580f5b2293aef492fd2717e8448b0cdfe29cf2906210add0225e57e57e27efdeb6fb7c16335338d8bff17e9f88cf0a204499d
-
Filesize
415KB
MD51d40a1137dee4afb3ff270940adaaea7
SHA17e494b29e18a92cc0994e70994fe0c8738349dab
SHA256c11c9deeb71f2ba81e30f6b97548132ea10d62dcb6a0979265afd1b8bd2f9cdc
SHA512c3a9dcac0e4dfbb1d97ce83bd8b580f5b2293aef492fd2717e8448b0cdfe29cf2906210add0225e57e57e27efdeb6fb7c16335338d8bff17e9f88cf0a204499d
-
Filesize
378KB
MD515e191d1f91041391a9b7b159cb83158
SHA110342096f867d711a4e06408abb7f0a31ba98f23
SHA256c2b8b6c0bed269eb40b9966c224348d68bf3831534e564732482379962b93627
SHA51202ec691b55537e390d89ca7b40a30f43b181823a138263fffb23ee5eed4759d36ce9f372257f718f8732f2654dc829acc44d3a7d12950c60ddf23c76117d0073
-
Filesize
378KB
MD515e191d1f91041391a9b7b159cb83158
SHA110342096f867d711a4e06408abb7f0a31ba98f23
SHA256c2b8b6c0bed269eb40b9966c224348d68bf3831534e564732482379962b93627
SHA51202ec691b55537e390d89ca7b40a30f43b181823a138263fffb23ee5eed4759d36ce9f372257f718f8732f2654dc829acc44d3a7d12950c60ddf23c76117d0073