Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2023 12:36
Static task
static1
Behavioral task
behavioral1
Sample
026d75800260dad32ccddaa057686c6d.exe
Resource
win10v2004-20231025-en
General
-
Target
026d75800260dad32ccddaa057686c6d.exe
-
Size
1.4MB
-
MD5
026d75800260dad32ccddaa057686c6d
-
SHA1
8fba7d5454baa53ecd75dbfb27c14943ce545083
-
SHA256
1abb8e978cc50ac436946ba779cfc8bdd5022a6251aca2d761b09b5a6433fbee
-
SHA512
b0954deb91e3b7e18d8788e3467a3298bdefbbd743405c6222ad7af2bf3f8e703ad10262d2bdf3dd019efbae996f2270925c30c357658a41dc98185dd1c56b20
-
SSDEEP
24576:eyJ3a1T6mx5FyKAH7KqcKnSYuZVzcwTTWkeMG:tda56YIKkRG/QA6k9
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Extracted
risepro
5.42.92.51
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/5104-42-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/5104-43-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/5104-44-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/5104-49-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/3616-28-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest 4qQ157II.exe -
Executes dropped EXE 6 IoCs
pid Process 1284 Db2Ow92.exe 5116 nB3za79.exe 1192 yD9pV61.exe 4700 2ty0701.exe 5000 3Hj71Va.exe 4316 4qQ157II.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 026d75800260dad32ccddaa057686c6d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Db2Ow92.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" nB3za79.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" yD9pV61.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 4qQ157II.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 4qQ157II.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 4qQ157II.exe File opened for modification C:\Windows\System32\GroupPolicy 4qQ157II.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4700 set thread context of 3616 4700 2ty0701.exe 106 PID 5000 set thread context of 5104 5000 3Hj71Va.exe 109 -
Program crash 1 IoCs
pid pid_target Process procid_target 4036 5104 WerFault.exe 109 -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 3500 wrote to memory of 1284 3500 026d75800260dad32ccddaa057686c6d.exe 88 PID 3500 wrote to memory of 1284 3500 026d75800260dad32ccddaa057686c6d.exe 88 PID 3500 wrote to memory of 1284 3500 026d75800260dad32ccddaa057686c6d.exe 88 PID 1284 wrote to memory of 5116 1284 Db2Ow92.exe 89 PID 1284 wrote to memory of 5116 1284 Db2Ow92.exe 89 PID 1284 wrote to memory of 5116 1284 Db2Ow92.exe 89 PID 5116 wrote to memory of 1192 5116 nB3za79.exe 90 PID 5116 wrote to memory of 1192 5116 nB3za79.exe 90 PID 5116 wrote to memory of 1192 5116 nB3za79.exe 90 PID 1192 wrote to memory of 4700 1192 yD9pV61.exe 91 PID 1192 wrote to memory of 4700 1192 yD9pV61.exe 91 PID 1192 wrote to memory of 4700 1192 yD9pV61.exe 91 PID 4700 wrote to memory of 4088 4700 2ty0701.exe 103 PID 4700 wrote to memory of 4088 4700 2ty0701.exe 103 PID 4700 wrote to memory of 4088 4700 2ty0701.exe 103 PID 4700 wrote to memory of 1408 4700 2ty0701.exe 104 PID 4700 wrote to memory of 1408 4700 2ty0701.exe 104 PID 4700 wrote to memory of 1408 4700 2ty0701.exe 104 PID 4700 wrote to memory of 2716 4700 2ty0701.exe 105 PID 4700 wrote to memory of 2716 4700 2ty0701.exe 105 PID 4700 wrote to memory of 2716 4700 2ty0701.exe 105 PID 4700 wrote to memory of 3616 4700 2ty0701.exe 106 PID 4700 wrote to memory of 3616 4700 2ty0701.exe 106 PID 4700 wrote to memory of 3616 4700 2ty0701.exe 106 PID 4700 wrote to memory of 3616 4700 2ty0701.exe 106 PID 4700 wrote to memory of 3616 4700 2ty0701.exe 106 PID 4700 wrote to memory of 3616 4700 2ty0701.exe 106 PID 4700 wrote to memory of 3616 4700 2ty0701.exe 106 PID 4700 wrote to memory of 3616 4700 2ty0701.exe 106 PID 1192 wrote to memory of 5000 1192 yD9pV61.exe 107 PID 1192 wrote to memory of 5000 1192 yD9pV61.exe 107 PID 1192 wrote to memory of 5000 1192 yD9pV61.exe 107 PID 5000 wrote to memory of 5104 5000 3Hj71Va.exe 109 PID 5000 wrote to memory of 5104 5000 3Hj71Va.exe 109 PID 5000 wrote to memory of 5104 5000 3Hj71Va.exe 109 PID 5000 wrote to memory of 5104 5000 3Hj71Va.exe 109 PID 5000 wrote to memory of 5104 5000 3Hj71Va.exe 109 PID 5000 wrote to memory of 5104 5000 3Hj71Va.exe 109 PID 5000 wrote to memory of 5104 5000 3Hj71Va.exe 109 PID 5000 wrote to memory of 5104 5000 3Hj71Va.exe 109 PID 5000 wrote to memory of 5104 5000 3Hj71Va.exe 109 PID 5000 wrote to memory of 5104 5000 3Hj71Va.exe 109 PID 5116 wrote to memory of 4316 5116 nB3za79.exe 110 PID 5116 wrote to memory of 4316 5116 nB3za79.exe 110 PID 5116 wrote to memory of 4316 5116 nB3za79.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\026d75800260dad32ccddaa057686c6d.exe"C:\Users\Admin\AppData\Local\Temp\026d75800260dad32ccddaa057686c6d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Ow92.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Ow92.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nB3za79.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nB3za79.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yD9pV61.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yD9pV61.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2ty0701.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2ty0701.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1408
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2716
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3616
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Hj71Va.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3Hj71Va.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:5104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 5407⤵
- Program crash
PID:4036
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4qQ157II.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4qQ157II.exe4⤵
- Enumerates VirtualBox registry keys
- Executes dropped EXE
- Drops file in System32 directory
PID:4316
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5104 -ip 51041⤵PID:2748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD591fb8b9a97a2ee45511f24b10a52793a
SHA11202752d690638b557039e00bfc497fb60aca727
SHA256c4bd7c96bb25652dfa80f0c227d4562b74f1b4e9d8309db15b98edbe62e0b7ce
SHA512dcc033a6ba5f5114e939d9fb4bbf25d4afd338e1a619f075a2715e5e56d1759a76bd666686d311c77fe5f692281b67ec74612c7e38b929444f495b8009b2ee3d
-
Filesize
1.2MB
MD591fb8b9a97a2ee45511f24b10a52793a
SHA11202752d690638b557039e00bfc497fb60aca727
SHA256c4bd7c96bb25652dfa80f0c227d4562b74f1b4e9d8309db15b98edbe62e0b7ce
SHA512dcc033a6ba5f5114e939d9fb4bbf25d4afd338e1a619f075a2715e5e56d1759a76bd666686d311c77fe5f692281b67ec74612c7e38b929444f495b8009b2ee3d
-
Filesize
1.0MB
MD5d4f6f9977bbee8fea5d3d7c1fbf5b5f9
SHA1de805af10fc53ddc506d7c690e86c717776b564b
SHA2564e34c8884deb65fca3c935e682b76d46099116487332092d6fe3bc226af6a959
SHA512690e6457abbce686d77205012e58b86f92bb00aceade6ba3a7c4a62add9665950f6e99373d1509c6534bea144cc46277211cb1d86dc8de006776bcb34594829c
-
Filesize
1.0MB
MD5d4f6f9977bbee8fea5d3d7c1fbf5b5f9
SHA1de805af10fc53ddc506d7c690e86c717776b564b
SHA2564e34c8884deb65fca3c935e682b76d46099116487332092d6fe3bc226af6a959
SHA512690e6457abbce686d77205012e58b86f92bb00aceade6ba3a7c4a62add9665950f6e99373d1509c6534bea144cc46277211cb1d86dc8de006776bcb34594829c
-
Filesize
1.3MB
MD5c9fe4afcb79b2b4cdd699f270201644b
SHA11728f30cbcfc246a4007e224f867af0334e91e8a
SHA25617b3906eeaadd91d1ff80325ed05796046f2ea6524ebab6c9998675cfbe34bc1
SHA51256532d1f286c55f3008ae07c8d9a14182ad93f7915e3953e0b8653037badb5fc2a44c9635b8c6c6866024df40bf68bdf9437c4ea6002dc0b21b67a5a4d7215fd
-
Filesize
1.3MB
MD5c9fe4afcb79b2b4cdd699f270201644b
SHA11728f30cbcfc246a4007e224f867af0334e91e8a
SHA25617b3906eeaadd91d1ff80325ed05796046f2ea6524ebab6c9998675cfbe34bc1
SHA51256532d1f286c55f3008ae07c8d9a14182ad93f7915e3953e0b8653037badb5fc2a44c9635b8c6c6866024df40bf68bdf9437c4ea6002dc0b21b67a5a4d7215fd
-
Filesize
424KB
MD586b318bf040cd9af3ccb2cd26ea03510
SHA106485fae6e90cb5620222009abe4fd78531e2bd9
SHA25693d4a8470a23ccc06111aaede7a6c3c0e3f6944118ce9d977f3772c9456f476a
SHA512a4fd59addf7fad8316e056ad936b4e43c3309c85b27b6d15ed12afe07c909534044e403588ac90e8c78f2dc6bbe1f1444e49100f9da8c206f75fd81d2162c7c7
-
Filesize
424KB
MD586b318bf040cd9af3ccb2cd26ea03510
SHA106485fae6e90cb5620222009abe4fd78531e2bd9
SHA25693d4a8470a23ccc06111aaede7a6c3c0e3f6944118ce9d977f3772c9456f476a
SHA512a4fd59addf7fad8316e056ad936b4e43c3309c85b27b6d15ed12afe07c909534044e403588ac90e8c78f2dc6bbe1f1444e49100f9da8c206f75fd81d2162c7c7
-
Filesize
414KB
MD5804f9ea3213d2521b099eed57bf1f6c3
SHA11e6366191b6551c9801760c48b52a6ad5bfabce3
SHA256785cc766c82a0294396ea60700c37b5fe8a46ed910393eec4bc50efbef6d2333
SHA512dc404bd87835c02eae0c0b0461f318fbae685773e2804d31493d7b31447e7cdac5dd805077289bde2696b32bd712f6eb25cd22aaa9558a4fa766580a9aba6c93
-
Filesize
414KB
MD5804f9ea3213d2521b099eed57bf1f6c3
SHA11e6366191b6551c9801760c48b52a6ad5bfabce3
SHA256785cc766c82a0294396ea60700c37b5fe8a46ed910393eec4bc50efbef6d2333
SHA512dc404bd87835c02eae0c0b0461f318fbae685773e2804d31493d7b31447e7cdac5dd805077289bde2696b32bd712f6eb25cd22aaa9558a4fa766580a9aba6c93
-
Filesize
378KB
MD5aed65579146755ce05fb0e18b7e5b11d
SHA1c29672b47ded382cdeb8d699c04d905331d7951d
SHA2562c9a66f7414b9fca0b1b4349fd38298c825a02ce88aa691fd817d5a6aea35e14
SHA5123686fcf06cf3d6e4bacb2e7343128605d11666ad417fc7f99cd771ac9149473f0d866ab699984e4647eccee52a60d1cd90c199ad76d967755013cd69a4b303b7
-
Filesize
378KB
MD5aed65579146755ce05fb0e18b7e5b11d
SHA1c29672b47ded382cdeb8d699c04d905331d7951d
SHA2562c9a66f7414b9fca0b1b4349fd38298c825a02ce88aa691fd817d5a6aea35e14
SHA5123686fcf06cf3d6e4bacb2e7343128605d11666ad417fc7f99cd771ac9149473f0d866ab699984e4647eccee52a60d1cd90c199ad76d967755013cd69a4b303b7