Analysis
-
max time kernel
138s -
max time network
156s -
platform
windows10-1703_x64 -
resource
win10-20231023-en -
resource tags
arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system -
submitted
14-11-2023 11:18
Static task
static1
Behavioral task
behavioral1
Sample
a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe
Resource
win10-20231023-en
General
-
Target
a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe
-
Size
1.4MB
-
MD5
c9c54717dd8e7a5dcc847df4cf081793
-
SHA1
1dc6104b0a9f1e7c6807afe09edb861df26a2193
-
SHA256
a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b
-
SHA512
2df2eab35e3664ae3c0aaa619c5f16b8fba266a0c0f232357a78d93f4022b6bef6aa5147688147f48fecc80291f2a60ab7773b165b6f1d700ea46ca5fda5222a
-
SSDEEP
24576:kyxxZefzya8e+SfTH/6kCLL2SqYGkiP0YmkQHRyWUh+Gfw1YcqLPkMlapa:zxx8+aaQbLiC1YGki6kSRyN+2yYcqz2
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Extracted
risepro
5.42.92.51
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/4564-48-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/4564-55-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/4564-52-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/4564-57-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/3524-28-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest 4Sm379uQ.exe -
Executes dropped EXE 6 IoCs
pid Process 3340 Zy6Zi66.exe 3900 bZ3uN56.exe 4556 hf3jk65.exe 4976 2hH6129.exe 4536 3Nv91vI.exe 3244 4Sm379uQ.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Zy6Zi66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" bZ3uN56.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" hf3jk65.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy 4Sm379uQ.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 4Sm379uQ.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 4Sm379uQ.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 4Sm379uQ.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4976 set thread context of 3524 4976 2hH6129.exe 76 PID 4536 set thread context of 4564 4536 3Nv91vI.exe 81 -
Program crash 1 IoCs
pid pid_target Process procid_target 680 4564 WerFault.exe 81 -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4428 wrote to memory of 3340 4428 a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe 71 PID 4428 wrote to memory of 3340 4428 a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe 71 PID 4428 wrote to memory of 3340 4428 a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe 71 PID 3340 wrote to memory of 3900 3340 Zy6Zi66.exe 72 PID 3340 wrote to memory of 3900 3340 Zy6Zi66.exe 72 PID 3340 wrote to memory of 3900 3340 Zy6Zi66.exe 72 PID 3900 wrote to memory of 4556 3900 bZ3uN56.exe 73 PID 3900 wrote to memory of 4556 3900 bZ3uN56.exe 73 PID 3900 wrote to memory of 4556 3900 bZ3uN56.exe 73 PID 4556 wrote to memory of 4976 4556 hf3jk65.exe 74 PID 4556 wrote to memory of 4976 4556 hf3jk65.exe 74 PID 4556 wrote to memory of 4976 4556 hf3jk65.exe 74 PID 4976 wrote to memory of 3524 4976 2hH6129.exe 76 PID 4976 wrote to memory of 3524 4976 2hH6129.exe 76 PID 4976 wrote to memory of 3524 4976 2hH6129.exe 76 PID 4976 wrote to memory of 3524 4976 2hH6129.exe 76 PID 4976 wrote to memory of 3524 4976 2hH6129.exe 76 PID 4976 wrote to memory of 3524 4976 2hH6129.exe 76 PID 4976 wrote to memory of 3524 4976 2hH6129.exe 76 PID 4976 wrote to memory of 3524 4976 2hH6129.exe 76 PID 4556 wrote to memory of 4536 4556 hf3jk65.exe 77 PID 4556 wrote to memory of 4536 4556 hf3jk65.exe 77 PID 4556 wrote to memory of 4536 4556 hf3jk65.exe 77 PID 4536 wrote to memory of 4652 4536 3Nv91vI.exe 79 PID 4536 wrote to memory of 4652 4536 3Nv91vI.exe 79 PID 4536 wrote to memory of 4652 4536 3Nv91vI.exe 79 PID 4536 wrote to memory of 5088 4536 3Nv91vI.exe 80 PID 4536 wrote to memory of 5088 4536 3Nv91vI.exe 80 PID 4536 wrote to memory of 5088 4536 3Nv91vI.exe 80 PID 4536 wrote to memory of 4564 4536 3Nv91vI.exe 81 PID 4536 wrote to memory of 4564 4536 3Nv91vI.exe 81 PID 4536 wrote to memory of 4564 4536 3Nv91vI.exe 81 PID 4536 wrote to memory of 4564 4536 3Nv91vI.exe 81 PID 4536 wrote to memory of 4564 4536 3Nv91vI.exe 81 PID 4536 wrote to memory of 4564 4536 3Nv91vI.exe 81 PID 4536 wrote to memory of 4564 4536 3Nv91vI.exe 81 PID 4536 wrote to memory of 4564 4536 3Nv91vI.exe 81 PID 4536 wrote to memory of 4564 4536 3Nv91vI.exe 81 PID 4536 wrote to memory of 4564 4536 3Nv91vI.exe 81 PID 3900 wrote to memory of 3244 3900 bZ3uN56.exe 82 PID 3900 wrote to memory of 3244 3900 bZ3uN56.exe 82 PID 3900 wrote to memory of 3244 3900 bZ3uN56.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe"C:\Users\Admin\AppData\Local\Temp\a14d4837f9d4ad75d46f5d74561672c36ff9aa6cbca32db33d795bcf7a79a70b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Zy6Zi66.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Zy6Zi66.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bZ3uN56.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bZ3uN56.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\hf3jk65.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\hf3jk65.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2hH6129.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2hH6129.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3524
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Nv91vI.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Nv91vI.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4652
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:5088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 5687⤵
- Program crash
PID:680
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Sm379uQ.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Sm379uQ.exe4⤵
- Enumerates VirtualBox registry keys
- Executes dropped EXE
- Drops file in System32 directory
PID:3244
-
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:3148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD567cde6cdceccb13e1727dfff494575a2
SHA1cb6140ec2f1811fd1a7da73a7bade45d5a774ac6
SHA25667146aefda4c215aa9e450dc8ed735a7aaededf01773ea76a8f82367a0c664e1
SHA512368437671fd256905dab6fe8253f3a2e49be2aa28162ea1eab55d19833176bbf4b1b81f7548af9f560d83f64b12826ddd4c9a77c1a0ad1a29a865233bae9d9a7
-
Filesize
1.2MB
MD567cde6cdceccb13e1727dfff494575a2
SHA1cb6140ec2f1811fd1a7da73a7bade45d5a774ac6
SHA25667146aefda4c215aa9e450dc8ed735a7aaededf01773ea76a8f82367a0c664e1
SHA512368437671fd256905dab6fe8253f3a2e49be2aa28162ea1eab55d19833176bbf4b1b81f7548af9f560d83f64b12826ddd4c9a77c1a0ad1a29a865233bae9d9a7
-
Filesize
1.0MB
MD56cb7234c1f7641da8ec29530ddccc05a
SHA111607fc7e33b14663c772a9b750f142010aabdfd
SHA256abd21646f5ca117e39809d0befe70ae3b5b9a5152c1f73b4b259a739d80a6950
SHA5129e4fcc66ea8890233899737f19ceb7a7400fdf9ad4ca335e4d1a67c88a286ceb5d2fc2a14b44b65c5bb332c1ad12c66388bdd2e2d05f80a1c38d3b41add2f07d
-
Filesize
1.0MB
MD56cb7234c1f7641da8ec29530ddccc05a
SHA111607fc7e33b14663c772a9b750f142010aabdfd
SHA256abd21646f5ca117e39809d0befe70ae3b5b9a5152c1f73b4b259a739d80a6950
SHA5129e4fcc66ea8890233899737f19ceb7a7400fdf9ad4ca335e4d1a67c88a286ceb5d2fc2a14b44b65c5bb332c1ad12c66388bdd2e2d05f80a1c38d3b41add2f07d
-
Filesize
1.3MB
MD5c9fe4afcb79b2b4cdd699f270201644b
SHA11728f30cbcfc246a4007e224f867af0334e91e8a
SHA25617b3906eeaadd91d1ff80325ed05796046f2ea6524ebab6c9998675cfbe34bc1
SHA51256532d1f286c55f3008ae07c8d9a14182ad93f7915e3953e0b8653037badb5fc2a44c9635b8c6c6866024df40bf68bdf9437c4ea6002dc0b21b67a5a4d7215fd
-
Filesize
1.3MB
MD5c9fe4afcb79b2b4cdd699f270201644b
SHA11728f30cbcfc246a4007e224f867af0334e91e8a
SHA25617b3906eeaadd91d1ff80325ed05796046f2ea6524ebab6c9998675cfbe34bc1
SHA51256532d1f286c55f3008ae07c8d9a14182ad93f7915e3953e0b8653037badb5fc2a44c9635b8c6c6866024df40bf68bdf9437c4ea6002dc0b21b67a5a4d7215fd
-
Filesize
432KB
MD5270a5fefffb1425370c55d8cc5fc6e86
SHA170db2ee289343bc916228556982cbb17bb53097e
SHA2566ebfd811c4a72e13e566c92e4badd670d1780f82db5f7622bf3b7d84ded6e4e0
SHA5126ca97e6d5a36dc78859084ef8bc689753c2881fca07875c8447d10a731bfe1802624aab54e9aa0370983653374e4ee8d6c92f14b05a46a011a75eac9ce6222a4
-
Filesize
432KB
MD5270a5fefffb1425370c55d8cc5fc6e86
SHA170db2ee289343bc916228556982cbb17bb53097e
SHA2566ebfd811c4a72e13e566c92e4badd670d1780f82db5f7622bf3b7d84ded6e4e0
SHA5126ca97e6d5a36dc78859084ef8bc689753c2881fca07875c8447d10a731bfe1802624aab54e9aa0370983653374e4ee8d6c92f14b05a46a011a75eac9ce6222a4
-
Filesize
415KB
MD536645481076a1495d2ea08c3289fdf79
SHA15329a8f9e7328a1e2abf910cc438aac91e9a5af8
SHA256aee98827d77bf49ba0f26a4050e8d71248fe9fff761d5d895f411f64cb59626f
SHA512a94f037c62f725312c2fe16d1621122078512858641b97cd599c94bc60d08416231c51160dde9d8361853e3828e1047c3ed7d91eacbc118aecb0ac3c5a8eb703
-
Filesize
415KB
MD536645481076a1495d2ea08c3289fdf79
SHA15329a8f9e7328a1e2abf910cc438aac91e9a5af8
SHA256aee98827d77bf49ba0f26a4050e8d71248fe9fff761d5d895f411f64cb59626f
SHA512a94f037c62f725312c2fe16d1621122078512858641b97cd599c94bc60d08416231c51160dde9d8361853e3828e1047c3ed7d91eacbc118aecb0ac3c5a8eb703
-
Filesize
378KB
MD5b1a0df7b5498f8ed7a8d5884d217a6ae
SHA186a1f3a68a2030e93e67b2ff3cb61e9b9dd00e46
SHA25671afee1ec2a48c1842c2388b3ad37fa1defea30fabbb89509ce63a4de658454a
SHA51254647d44af490979af0c0990874606fbf759c4528f952e6bcd564905b9dd24d985f0ad79a734b19c4083bd2c1e0f60e6b32c0380e21327d9e1008327b1832795
-
Filesize
378KB
MD5b1a0df7b5498f8ed7a8d5884d217a6ae
SHA186a1f3a68a2030e93e67b2ff3cb61e9b9dd00e46
SHA25671afee1ec2a48c1842c2388b3ad37fa1defea30fabbb89509ce63a4de658454a
SHA51254647d44af490979af0c0990874606fbf759c4528f952e6bcd564905b9dd24d985f0ad79a734b19c4083bd2c1e0f60e6b32c0380e21327d9e1008327b1832795