Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2023 15:41
Static task
static1
Behavioral task
behavioral1
Sample
727a8346a22f9bcce3424ec7aca57c17420908be68ed3d26c90cc94fb2d0e927.exe
Resource
win10v2004-20230915-en
General
-
Target
727a8346a22f9bcce3424ec7aca57c17420908be68ed3d26c90cc94fb2d0e927.exe
-
Size
1.6MB
-
MD5
943d9e24ff8a8fdda48109cdb84788f0
-
SHA1
93969ef15501e0897c126a2fc14e015f7997f757
-
SHA256
727a8346a22f9bcce3424ec7aca57c17420908be68ed3d26c90cc94fb2d0e927
-
SHA512
4cf4e0f089931bce6fac4cf0332a62f2781207a349cc0aea2a82634bd490deb4a106d4722eeac24babdbed067a7b8237c08bdaba379d360b83281d0e8e441152
-
SSDEEP
49152:Fc1SHdVMmaBg9wD2MN6vlk7Q3CtOACo5T:1fMmaIw6vlIQCtz
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/3852-35-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/3852-36-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/3852-37-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/3852-39-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x0006000000023257-41.dat family_redline behavioral1/files/0x0006000000023257-42.dat family_redline behavioral1/memory/3708-43-0x0000000000950000-0x000000000098E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 2960 Br9eL4eJ.exe 4348 DN2nt5Lf.exe 3428 rN0PI2AC.exe 2356 KL5QQ7PS.exe 4604 1zt58xM1.exe 3708 2pL979Xs.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 727a8346a22f9bcce3424ec7aca57c17420908be68ed3d26c90cc94fb2d0e927.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Br9eL4eJ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" DN2nt5Lf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" rN0PI2AC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" KL5QQ7PS.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4604 set thread context of 3852 4604 1zt58xM1.exe 89 -
Program crash 2 IoCs
pid pid_target Process procid_target 4312 4604 WerFault.exe 88 4496 3852 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2960 2256 727a8346a22f9bcce3424ec7aca57c17420908be68ed3d26c90cc94fb2d0e927.exe 83 PID 2256 wrote to memory of 2960 2256 727a8346a22f9bcce3424ec7aca57c17420908be68ed3d26c90cc94fb2d0e927.exe 83 PID 2256 wrote to memory of 2960 2256 727a8346a22f9bcce3424ec7aca57c17420908be68ed3d26c90cc94fb2d0e927.exe 83 PID 2960 wrote to memory of 4348 2960 Br9eL4eJ.exe 84 PID 2960 wrote to memory of 4348 2960 Br9eL4eJ.exe 84 PID 2960 wrote to memory of 4348 2960 Br9eL4eJ.exe 84 PID 4348 wrote to memory of 3428 4348 DN2nt5Lf.exe 85 PID 4348 wrote to memory of 3428 4348 DN2nt5Lf.exe 85 PID 4348 wrote to memory of 3428 4348 DN2nt5Lf.exe 85 PID 3428 wrote to memory of 2356 3428 rN0PI2AC.exe 86 PID 3428 wrote to memory of 2356 3428 rN0PI2AC.exe 86 PID 3428 wrote to memory of 2356 3428 rN0PI2AC.exe 86 PID 2356 wrote to memory of 4604 2356 KL5QQ7PS.exe 88 PID 2356 wrote to memory of 4604 2356 KL5QQ7PS.exe 88 PID 2356 wrote to memory of 4604 2356 KL5QQ7PS.exe 88 PID 4604 wrote to memory of 3852 4604 1zt58xM1.exe 89 PID 4604 wrote to memory of 3852 4604 1zt58xM1.exe 89 PID 4604 wrote to memory of 3852 4604 1zt58xM1.exe 89 PID 4604 wrote to memory of 3852 4604 1zt58xM1.exe 89 PID 4604 wrote to memory of 3852 4604 1zt58xM1.exe 89 PID 4604 wrote to memory of 3852 4604 1zt58xM1.exe 89 PID 4604 wrote to memory of 3852 4604 1zt58xM1.exe 89 PID 4604 wrote to memory of 3852 4604 1zt58xM1.exe 89 PID 4604 wrote to memory of 3852 4604 1zt58xM1.exe 89 PID 4604 wrote to memory of 3852 4604 1zt58xM1.exe 89 PID 2356 wrote to memory of 3708 2356 KL5QQ7PS.exe 95 PID 2356 wrote to memory of 3708 2356 KL5QQ7PS.exe 95 PID 2356 wrote to memory of 3708 2356 KL5QQ7PS.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\727a8346a22f9bcce3424ec7aca57c17420908be68ed3d26c90cc94fb2d0e927.exe"C:\Users\Admin\AppData\Local\Temp\727a8346a22f9bcce3424ec7aca57c17420908be68ed3d26c90cc94fb2d0e927.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Br9eL4eJ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Br9eL4eJ.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\DN2nt5Lf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\DN2nt5Lf.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rN0PI2AC.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rN0PI2AC.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\KL5QQ7PS.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\KL5QQ7PS.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1zt58xM1.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1zt58xM1.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:3852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3852 -s 1568⤵
- Program crash
PID:4496
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 5927⤵
- Program crash
PID:4312
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2pL979Xs.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2pL979Xs.exe6⤵
- Executes dropped EXE
PID:3708
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4604 -ip 46041⤵PID:3768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3852 -ip 38521⤵PID:4820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD50be65acb94e41bee018697ce785238c1
SHA1623cd8538406ccc30e8307c2316450d2fda9d512
SHA2566e9830db6ab797614c0ba32f81f68f4baf3421fb2bb48a49591085ca58f3d2ae
SHA5129ccd7e0c872b0ec842c8323f3663fe45cf5461b92a091f09968501a1ee9001721a053d26499487eba643f078f5d0cef9a37d64072bcb49d1ae6c59cc37d3ec0b
-
Filesize
1.5MB
MD50be65acb94e41bee018697ce785238c1
SHA1623cd8538406ccc30e8307c2316450d2fda9d512
SHA2566e9830db6ab797614c0ba32f81f68f4baf3421fb2bb48a49591085ca58f3d2ae
SHA5129ccd7e0c872b0ec842c8323f3663fe45cf5461b92a091f09968501a1ee9001721a053d26499487eba643f078f5d0cef9a37d64072bcb49d1ae6c59cc37d3ec0b
-
Filesize
1.3MB
MD5163731cdbe45696e39f7702455ccfe35
SHA12d6c0c5e0cfdfe2bf5a37f6527d5fffc563c3172
SHA256af6b854c2ae6e677c604a1bcd212794334550981785b73d19ef0c0d5e756967f
SHA5129af71b53fe230bf52dcb6a2126896a8bbf78824d026d5cd06220cd5ae06c949528f058b67ef779a51ee61882237270d474bf06ec6ea7a2928f97e34e24829c15
-
Filesize
1.3MB
MD5163731cdbe45696e39f7702455ccfe35
SHA12d6c0c5e0cfdfe2bf5a37f6527d5fffc563c3172
SHA256af6b854c2ae6e677c604a1bcd212794334550981785b73d19ef0c0d5e756967f
SHA5129af71b53fe230bf52dcb6a2126896a8bbf78824d026d5cd06220cd5ae06c949528f058b67ef779a51ee61882237270d474bf06ec6ea7a2928f97e34e24829c15
-
Filesize
825KB
MD5e1b8167d76cea09005a28e2e46e64dae
SHA11a1c380a8771fe5c6714cd9ab3b46657a5b0b5ca
SHA25629d2584b8cc8d5acaa08985b65d245fb4bfd7e7d11340f588c71efa92dfae8d0
SHA51269ea3ad214226938d244f72c75bff569d12ef2575f95e4e5f5e82865936a90fa50ee0986da5a677e5f9805d6b170faf6374b2cee855a65be165d913c80c24995
-
Filesize
825KB
MD5e1b8167d76cea09005a28e2e46e64dae
SHA11a1c380a8771fe5c6714cd9ab3b46657a5b0b5ca
SHA25629d2584b8cc8d5acaa08985b65d245fb4bfd7e7d11340f588c71efa92dfae8d0
SHA51269ea3ad214226938d244f72c75bff569d12ef2575f95e4e5f5e82865936a90fa50ee0986da5a677e5f9805d6b170faf6374b2cee855a65be165d913c80c24995
-
Filesize
653KB
MD5b8b323f269d1cf2de3c1dc7078221d6a
SHA1bc1fbb7ad0e6210c4d42dcd523ea2244b8fac2e7
SHA2567db7763280ec09cb135084fa771d62d7540b4395880adc976902fc080a9e76b3
SHA512ccc630395ac145f4b35d8256b6755afc94bd64d8b70c2e6552feb67d198395e04122c703d7a83dc589e49da08c9baf7b9bad2cdeeaba2a90f08f8940d7a7355e
-
Filesize
653KB
MD5b8b323f269d1cf2de3c1dc7078221d6a
SHA1bc1fbb7ad0e6210c4d42dcd523ea2244b8fac2e7
SHA2567db7763280ec09cb135084fa771d62d7540b4395880adc976902fc080a9e76b3
SHA512ccc630395ac145f4b35d8256b6755afc94bd64d8b70c2e6552feb67d198395e04122c703d7a83dc589e49da08c9baf7b9bad2cdeeaba2a90f08f8940d7a7355e
-
Filesize
1.8MB
MD50f6d1dbcedb9ea95652c02ee4a517dc2
SHA1757a9f6b6d1781ef891bf4f6d0d53b644a9dec75
SHA2567df9cabc2bf70d4ee80db6512e64bc862324219537369c5c50bd1c480947cc37
SHA512a941eeffd343656167d681e6b5ad34586fbaec63ad09ddeb6d2ff42c7d0c0997ab45249a170f8a1055055d6223a815274cad7b392d78c9733c748a5842dd43b3
-
Filesize
1.8MB
MD50f6d1dbcedb9ea95652c02ee4a517dc2
SHA1757a9f6b6d1781ef891bf4f6d0d53b644a9dec75
SHA2567df9cabc2bf70d4ee80db6512e64bc862324219537369c5c50bd1c480947cc37
SHA512a941eeffd343656167d681e6b5ad34586fbaec63ad09ddeb6d2ff42c7d0c0997ab45249a170f8a1055055d6223a815274cad7b392d78c9733c748a5842dd43b3
-
Filesize
230KB
MD5a6dd948b160d92b4cab3fadec3fc4a2a
SHA142e44dde370c72746cc207b0b0123e234807187c
SHA256e5d2e70d55779bbd814bdcea1ab41948961e73a41a0a840a4d015c65e05bb7fc
SHA512a2d76c5017d25c47ad71fa81424cfa02a6073f757b73ab3199da7a18ec8f804ac6cea20ee3b76d5e961fca99dc8583f5023aa01d05ec8b94ff35bd55b36ceb68
-
Filesize
230KB
MD5a6dd948b160d92b4cab3fadec3fc4a2a
SHA142e44dde370c72746cc207b0b0123e234807187c
SHA256e5d2e70d55779bbd814bdcea1ab41948961e73a41a0a840a4d015c65e05bb7fc
SHA512a2d76c5017d25c47ad71fa81424cfa02a6073f757b73ab3199da7a18ec8f804ac6cea20ee3b76d5e961fca99dc8583f5023aa01d05ec8b94ff35bd55b36ceb68