Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2023 07:34
Static task
static1
Behavioral task
behavioral1
Sample
1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe
Resource
win10v2004-20231023-en
General
-
Target
1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe
-
Size
889KB
-
MD5
9689f25bb0de435511f15d9c3cb39a87
-
SHA1
136a1bd76b3d83c2971257aad7ced648d680054b
-
SHA256
1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d
-
SHA512
befdbca89b1f9aa1f70d41865dc64d2974e9c111e7b8309e629b7f3d427593a93ecd610e1302a82a16dee56b2203753f56a9c4cbc9dcb0e41ad69380f4a8d345
-
SSDEEP
24576:fyqLl/UZZKw+TmmNyWcLOz7rQ/8HEz2B/6P/KDM:qqLl/CcFNjcLOQ8HEz2EP/KD
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/4744-28-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/4744-31-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/4744-32-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/4744-34-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/3128-14-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 4052 eb7rm91.exe 3332 11Yy4717.exe 1828 12zW154.exe 2292 13gS843.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" eb7rm91.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3332 set thread context of 3128 3332 11Yy4717.exe 101 PID 1828 set thread context of 4744 1828 12zW154.exe 105 PID 2292 set thread context of 452 2292 13gS843.exe 118 -
Program crash 1 IoCs
pid pid_target Process procid_target 3140 4744 WerFault.exe 105 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 452 AppLaunch.exe 452 AppLaunch.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 544 wrote to memory of 4052 544 1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe 89 PID 544 wrote to memory of 4052 544 1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe 89 PID 544 wrote to memory of 4052 544 1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe 89 PID 4052 wrote to memory of 3332 4052 eb7rm91.exe 90 PID 4052 wrote to memory of 3332 4052 eb7rm91.exe 90 PID 4052 wrote to memory of 3332 4052 eb7rm91.exe 90 PID 3332 wrote to memory of 3128 3332 11Yy4717.exe 101 PID 3332 wrote to memory of 3128 3332 11Yy4717.exe 101 PID 3332 wrote to memory of 3128 3332 11Yy4717.exe 101 PID 3332 wrote to memory of 3128 3332 11Yy4717.exe 101 PID 3332 wrote to memory of 3128 3332 11Yy4717.exe 101 PID 3332 wrote to memory of 3128 3332 11Yy4717.exe 101 PID 3332 wrote to memory of 3128 3332 11Yy4717.exe 101 PID 3332 wrote to memory of 3128 3332 11Yy4717.exe 101 PID 4052 wrote to memory of 1828 4052 eb7rm91.exe 102 PID 4052 wrote to memory of 1828 4052 eb7rm91.exe 102 PID 4052 wrote to memory of 1828 4052 eb7rm91.exe 102 PID 1828 wrote to memory of 464 1828 12zW154.exe 104 PID 1828 wrote to memory of 464 1828 12zW154.exe 104 PID 1828 wrote to memory of 464 1828 12zW154.exe 104 PID 1828 wrote to memory of 4744 1828 12zW154.exe 105 PID 1828 wrote to memory of 4744 1828 12zW154.exe 105 PID 1828 wrote to memory of 4744 1828 12zW154.exe 105 PID 1828 wrote to memory of 4744 1828 12zW154.exe 105 PID 1828 wrote to memory of 4744 1828 12zW154.exe 105 PID 1828 wrote to memory of 4744 1828 12zW154.exe 105 PID 1828 wrote to memory of 4744 1828 12zW154.exe 105 PID 1828 wrote to memory of 4744 1828 12zW154.exe 105 PID 1828 wrote to memory of 4744 1828 12zW154.exe 105 PID 1828 wrote to memory of 4744 1828 12zW154.exe 105 PID 544 wrote to memory of 2292 544 1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe 106 PID 544 wrote to memory of 2292 544 1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe 106 PID 544 wrote to memory of 2292 544 1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe 106 PID 2292 wrote to memory of 452 2292 13gS843.exe 118 PID 2292 wrote to memory of 452 2292 13gS843.exe 118 PID 2292 wrote to memory of 452 2292 13gS843.exe 118 PID 2292 wrote to memory of 452 2292 13gS843.exe 118 PID 2292 wrote to memory of 452 2292 13gS843.exe 118 PID 2292 wrote to memory of 452 2292 13gS843.exe 118 PID 2292 wrote to memory of 452 2292 13gS843.exe 118 PID 2292 wrote to memory of 452 2292 13gS843.exe 118 PID 2292 wrote to memory of 452 2292 13gS843.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe"C:\Users\Admin\AppData\Local\Temp\1125e7c42bc7ca7a0f58a39b1d2c0cd8d3d91da36fc9b197472f56126639052d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eb7rm91.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eb7rm91.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11Yy4717.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11Yy4717.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3128
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12zW154.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12zW154.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:464
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 5405⤵
- Program crash
PID:3140
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13gS843.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13gS843.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:452
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4744 -ip 47441⤵PID:3780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
724KB
MD5e6863bc012d7d2cb552f02414620effc
SHA142d7e76667a8f040ece5dc129051984b7fcb0b85
SHA2560965997f8f9d68fecfb5a2e607283d5032b923b2bb0cd197adcefd4cd40c94b8
SHA5123b12cee9c90e50e67f36a43d475f2c3f3cedef6f84f0fd356d8bf5f3fc0b7db016ba209ef11b3f1efe866831a3f9191e55a0a6a512621871b62c449d802470f5
-
Filesize
724KB
MD5e6863bc012d7d2cb552f02414620effc
SHA142d7e76667a8f040ece5dc129051984b7fcb0b85
SHA2560965997f8f9d68fecfb5a2e607283d5032b923b2bb0cd197adcefd4cd40c94b8
SHA5123b12cee9c90e50e67f36a43d475f2c3f3cedef6f84f0fd356d8bf5f3fc0b7db016ba209ef11b3f1efe866831a3f9191e55a0a6a512621871b62c449d802470f5
-
Filesize
425KB
MD5f221872a188761a594201cac4c15fd69
SHA1ca864f399f3ed1de28ea0c99aad15b8acf9e5bc1
SHA256489fa4ad9909f6646d929f264b4cc7239d846f58f31f414d645834543e167ed8
SHA512698029d14685112f483aba476d3d4d38c28c7a2a36b36731cee5cfdeaefa7a6144819a2423a7a8c89a567b4ceab5ea7cfde5e443f71aef5fd3cbeb3ee4dcd537
-
Filesize
425KB
MD5f221872a188761a594201cac4c15fd69
SHA1ca864f399f3ed1de28ea0c99aad15b8acf9e5bc1
SHA256489fa4ad9909f6646d929f264b4cc7239d846f58f31f414d645834543e167ed8
SHA512698029d14685112f483aba476d3d4d38c28c7a2a36b36731cee5cfdeaefa7a6144819a2423a7a8c89a567b4ceab5ea7cfde5e443f71aef5fd3cbeb3ee4dcd537
-
Filesize
415KB
MD5c6c2c9cd8306ae204b2844e153edfdcd
SHA13d2cc11e5a4b45a0bf102d12118f1f375c4aacf1
SHA256161862ecd9b66e36d2a44fa2e81b98f9e2c7dd477b44ac10ecad0e72abc7793f
SHA512bb04de8e6042b15320cab7f6f39c82fac9c9dda636a16e38be456d85f7ba5f2d2569cbaa769059c69e46b297a62119804c4f2eab90965bbeac393945a5ed4c7d
-
Filesize
415KB
MD5c6c2c9cd8306ae204b2844e153edfdcd
SHA13d2cc11e5a4b45a0bf102d12118f1f375c4aacf1
SHA256161862ecd9b66e36d2a44fa2e81b98f9e2c7dd477b44ac10ecad0e72abc7793f
SHA512bb04de8e6042b15320cab7f6f39c82fac9c9dda636a16e38be456d85f7ba5f2d2569cbaa769059c69e46b297a62119804c4f2eab90965bbeac393945a5ed4c7d
-
Filesize
378KB
MD5b17edcb9972bf6a9256316268cd974dd
SHA1122a63e3e9a9dcfa722f3bd49e0847db200d0187
SHA256bc8d29a07e5a0db721f75d13e885701c38d3692b17e2847be06edc722e42fc4b
SHA5128b39119e72414ba501ab0bc171be3e0564cf5d1ce6c7d6b61c721b33e00327eb3da4bd73881e21c96122ac4e64160d0a449e1ff7876cd5bdd6cc215de3c3d38b
-
Filesize
378KB
MD5b17edcb9972bf6a9256316268cd974dd
SHA1122a63e3e9a9dcfa722f3bd49e0847db200d0187
SHA256bc8d29a07e5a0db721f75d13e885701c38d3692b17e2847be06edc722e42fc4b
SHA5128b39119e72414ba501ab0bc171be3e0564cf5d1ce6c7d6b61c721b33e00327eb3da4bd73881e21c96122ac4e64160d0a449e1ff7876cd5bdd6cc215de3c3d38b