Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2023 02:03
Static task
static1
Behavioral task
behavioral1
Sample
6b6ffed210fddf1c28b834daee8a4b4f.exe
Resource
win10v2004-20231023-en
General
-
Target
6b6ffed210fddf1c28b834daee8a4b4f.exe
-
Size
511KB
-
MD5
6b6ffed210fddf1c28b834daee8a4b4f
-
SHA1
948668592940cebb02af57f3a04228d6c0597ecf
-
SHA256
d27450c2663f8e8908c34f9ca27f71a7e8991a1ca1ab20ca050031702fc8f110
-
SHA512
1a8b703a153e7c9f797b4ada63e6e3e9ea99297b36c5cf2e73f610ad1ae5e8e59540f12b7a9f3c2771b0f9aef417a9d8c205a3f76f16935de345426630be72d1
-
SSDEEP
12288:SMrNy90D1B0xV8zw3wHjG9Y8TUs2euF+4+wSRoFCrGYf9g:fyUbfzcYSz2eu4USGAZ9g
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/3520-14-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3520-15-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3520-16-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3520-18-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/4340-22-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5Xj86bE.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation 5Xj86bE.exe -
Executes dropped EXE 4 IoCs
Processes:
Db2Jy26.exe3Bj213TT.exe4Pp5Qq3.exe5Xj86bE.exepid process 3140 Db2Jy26.exe 3636 3Bj213TT.exe 684 4Pp5Qq3.exe 2148 5Xj86bE.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6b6ffed210fddf1c28b834daee8a4b4f.exeDb2Jy26.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6b6ffed210fddf1c28b834daee8a4b4f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Db2Jy26.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3Bj213TT.exe4Pp5Qq3.exedescription pid process target process PID 3636 set thread context of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 684 set thread context of 4340 684 4Pp5Qq3.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2912 3520 WerFault.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
6b6ffed210fddf1c28b834daee8a4b4f.exeDb2Jy26.exe3Bj213TT.exe4Pp5Qq3.exe5Xj86bE.exedescription pid process target process PID 1544 wrote to memory of 3140 1544 6b6ffed210fddf1c28b834daee8a4b4f.exe Db2Jy26.exe PID 1544 wrote to memory of 3140 1544 6b6ffed210fddf1c28b834daee8a4b4f.exe Db2Jy26.exe PID 1544 wrote to memory of 3140 1544 6b6ffed210fddf1c28b834daee8a4b4f.exe Db2Jy26.exe PID 3140 wrote to memory of 3636 3140 Db2Jy26.exe 3Bj213TT.exe PID 3140 wrote to memory of 3636 3140 Db2Jy26.exe 3Bj213TT.exe PID 3140 wrote to memory of 3636 3140 Db2Jy26.exe 3Bj213TT.exe PID 3636 wrote to memory of 2216 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 2216 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 2216 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 3636 wrote to memory of 3520 3636 3Bj213TT.exe AppLaunch.exe PID 3140 wrote to memory of 684 3140 Db2Jy26.exe 4Pp5Qq3.exe PID 3140 wrote to memory of 684 3140 Db2Jy26.exe 4Pp5Qq3.exe PID 3140 wrote to memory of 684 3140 Db2Jy26.exe 4Pp5Qq3.exe PID 684 wrote to memory of 4340 684 4Pp5Qq3.exe AppLaunch.exe PID 684 wrote to memory of 4340 684 4Pp5Qq3.exe AppLaunch.exe PID 684 wrote to memory of 4340 684 4Pp5Qq3.exe AppLaunch.exe PID 684 wrote to memory of 4340 684 4Pp5Qq3.exe AppLaunch.exe PID 684 wrote to memory of 4340 684 4Pp5Qq3.exe AppLaunch.exe PID 684 wrote to memory of 4340 684 4Pp5Qq3.exe AppLaunch.exe PID 684 wrote to memory of 4340 684 4Pp5Qq3.exe AppLaunch.exe PID 684 wrote to memory of 4340 684 4Pp5Qq3.exe AppLaunch.exe PID 1544 wrote to memory of 2148 1544 6b6ffed210fddf1c28b834daee8a4b4f.exe 5Xj86bE.exe PID 1544 wrote to memory of 2148 1544 6b6ffed210fddf1c28b834daee8a4b4f.exe 5Xj86bE.exe PID 1544 wrote to memory of 2148 1544 6b6ffed210fddf1c28b834daee8a4b4f.exe 5Xj86bE.exe PID 2148 wrote to memory of 4708 2148 5Xj86bE.exe cmd.exe PID 2148 wrote to memory of 4708 2148 5Xj86bE.exe cmd.exe PID 2148 wrote to memory of 4708 2148 5Xj86bE.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b6ffed210fddf1c28b834daee8a4b4f.exe"C:\Users\Admin\AppData\Local\Temp\6b6ffed210fddf1c28b834daee8a4b4f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Jy26.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Db2Jy26.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Bj213TT.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Bj213TT.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2216
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 5405⤵
- Program crash
PID:2912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4Pp5Qq3.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4Pp5Qq3.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5Xj86bE.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5Xj86bE.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\is64.bat" "3⤵PID:4708
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3520 -ip 35201⤵PID:3452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5461b41b4556bb3a6d2e3a92dfb7a3eb6
SHA1a33bfc4ac36ed4d14ef42476fd4bb7a1cecbf8a0
SHA256d18b3af88c96585bded0e9558b8bc8b127625bba9654b79656681cdcc38ec160
SHA512bf9036e52ebaa92559eaafdbb2f39dcfa9be4100726f2b1c64d649242f0a827e0946a68a7e458ff79cac14531958e7dadb1016011d571a03304b13ef9a6822c1
-
Filesize
73KB
MD5461b41b4556bb3a6d2e3a92dfb7a3eb6
SHA1a33bfc4ac36ed4d14ef42476fd4bb7a1cecbf8a0
SHA256d18b3af88c96585bded0e9558b8bc8b127625bba9654b79656681cdcc38ec160
SHA512bf9036e52ebaa92559eaafdbb2f39dcfa9be4100726f2b1c64d649242f0a827e0946a68a7e458ff79cac14531958e7dadb1016011d571a03304b13ef9a6822c1
-
Filesize
389KB
MD5c55c838899340f38eda46256739c65f6
SHA106e40a902ce671e76afe8f2fa094ed519505f756
SHA256bdb5fcc4129e36dfdcf5ccad2363c0c392968b9f00031804fe6caac787c73dde
SHA5128b9f2b8184b97a997bf06ed684d4be591ff42bb9385ccb95057b244062280e5e8620f3d61b57c05d5143026b72c2043e95bd16f534553e4e5fbd05a18bb6bd16
-
Filesize
389KB
MD5c55c838899340f38eda46256739c65f6
SHA106e40a902ce671e76afe8f2fa094ed519505f756
SHA256bdb5fcc4129e36dfdcf5ccad2363c0c392968b9f00031804fe6caac787c73dde
SHA5128b9f2b8184b97a997bf06ed684d4be591ff42bb9385ccb95057b244062280e5e8620f3d61b57c05d5143026b72c2043e95bd16f534553e4e5fbd05a18bb6bd16
-
Filesize
300KB
MD5784667bb96ccb30c4cf44f2c5f493769
SHA128185165ab4dbbb4a139ae1af0bb6934ebe05c04
SHA2561025fb084bca865df30e69eea7a9a4a3c852626e148b340de661e6f5b63bc1c9
SHA51262c9def097f132cdb26b11e586f3e15407b9eb9e9e32f79460a3be1bd4c8e046db8488f754cd1c1cc4fe4025a3f9bc9484e94eae0c7d273050f8e6548d12bc20
-
Filesize
300KB
MD5784667bb96ccb30c4cf44f2c5f493769
SHA128185165ab4dbbb4a139ae1af0bb6934ebe05c04
SHA2561025fb084bca865df30e69eea7a9a4a3c852626e148b340de661e6f5b63bc1c9
SHA51262c9def097f132cdb26b11e586f3e15407b9eb9e9e32f79460a3be1bd4c8e046db8488f754cd1c1cc4fe4025a3f9bc9484e94eae0c7d273050f8e6548d12bc20
-
Filesize
339KB
MD514d9834611ad581afcfea061652ff6cb
SHA1802f964d0be7858eb2f1e7c6fcda03501fd1b71c
SHA256e6e9b3d830f2d7860a09d596576e8ab0131c527b47dda73fe727b71b44c8cf60
SHA512cbef1f44eb76d719c60d857a567a3fc700d62751111337cd4f8d30deae6901dc361320f28dac5ec5468420419eed66cada20f4c90fe07db6a3f8cf959eba31b5
-
Filesize
339KB
MD514d9834611ad581afcfea061652ff6cb
SHA1802f964d0be7858eb2f1e7c6fcda03501fd1b71c
SHA256e6e9b3d830f2d7860a09d596576e8ab0131c527b47dda73fe727b71b44c8cf60
SHA512cbef1f44eb76d719c60d857a567a3fc700d62751111337cd4f8d30deae6901dc361320f28dac5ec5468420419eed66cada20f4c90fe07db6a3f8cf959eba31b5
-
Filesize
181B
MD5225edee1d46e0a80610db26b275d72fb
SHA1ce206abf11aaf19278b72f5021cc64b1b427b7e8
SHA256e1befb57d724c9dc760cf42d7e0609212b22faeb2dc0c3ffe2fbd7134ff69559
SHA5124f01a2a248a1322cb690b7395b818d2780e46f4884e59f1ab96125d642b6358eea97c7fad6023ef17209b218daa9c88d15ea2b92f124ecb8434c0c7b4a710504
-
Filesize
3B
MD5a5ea0ad9260b1550a14cc58d2c39b03d
SHA1f0aedf295071ed34ab8c6a7692223d22b6a19841
SHA256f1b2f662800122bed0ff255693df89c4487fbdcf453d3524a42d4ec20c3d9c04
SHA5127c735c613ece191801114785c1ee26a0485cbf1e8ee2c3b85ba1ad290ef75eec9fede5e1a5dc26d504701f3542e6b6457818f4c1d62448d0db40d5f35c357d74