Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2023 06:20
Static task
static1
Behavioral task
behavioral1
Sample
221a018f5160e608effb19ba3143bee3d2e29489c2f31ea64185a8c206c42778.exe
Resource
win10v2004-20230915-en
General
-
Target
221a018f5160e608effb19ba3143bee3d2e29489c2f31ea64185a8c206c42778.exe
-
Size
1.6MB
-
MD5
7786789cfc86e1201383121f776645a8
-
SHA1
58b51f4aa5a513a02282f38f2aa5e918f70a0af1
-
SHA256
221a018f5160e608effb19ba3143bee3d2e29489c2f31ea64185a8c206c42778
-
SHA512
15fe50f1a9dec0b5468c5f1caadf8597cdb945f6574eff86e1edf6e22c8c7b37ba307d6c7dd8d385f5f35a9aa9bd3763a7e2219102c07a65954d92a56e1782f1
-
SSDEEP
24576:Kys8ZHGYG8AYj88rEpwKyVWGqBkP+lzZ/KxTejexnrLmSf4UqsFspsUhyhdLNnJ:RVcY48w9gEk+d/KojexrLmSf45e3X5n
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/3704-35-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/3704-36-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/3704-37-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/3704-39-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x0002000000022618-41.dat family_redline behavioral1/files/0x0002000000022618-42.dat family_redline behavioral1/memory/556-43-0x0000000000B40000-0x0000000000B7E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 4764 hF7QS9uU.exe 1252 re0zg3KK.exe 1344 Se7Ho6sG.exe 2932 DK8ZI5Rw.exe 760 1us75RK9.exe 556 2Gx668VL.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" hF7QS9uU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" re0zg3KK.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Se7Ho6sG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" DK8ZI5Rw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 221a018f5160e608effb19ba3143bee3d2e29489c2f31ea64185a8c206c42778.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 760 set thread context of 3704 760 1us75RK9.exe 89 -
Program crash 2 IoCs
pid pid_target Process procid_target 4732 760 WerFault.exe 87 2944 3704 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 568 wrote to memory of 4764 568 221a018f5160e608effb19ba3143bee3d2e29489c2f31ea64185a8c206c42778.exe 83 PID 568 wrote to memory of 4764 568 221a018f5160e608effb19ba3143bee3d2e29489c2f31ea64185a8c206c42778.exe 83 PID 568 wrote to memory of 4764 568 221a018f5160e608effb19ba3143bee3d2e29489c2f31ea64185a8c206c42778.exe 83 PID 4764 wrote to memory of 1252 4764 hF7QS9uU.exe 84 PID 4764 wrote to memory of 1252 4764 hF7QS9uU.exe 84 PID 4764 wrote to memory of 1252 4764 hF7QS9uU.exe 84 PID 1252 wrote to memory of 1344 1252 re0zg3KK.exe 85 PID 1252 wrote to memory of 1344 1252 re0zg3KK.exe 85 PID 1252 wrote to memory of 1344 1252 re0zg3KK.exe 85 PID 1344 wrote to memory of 2932 1344 Se7Ho6sG.exe 86 PID 1344 wrote to memory of 2932 1344 Se7Ho6sG.exe 86 PID 1344 wrote to memory of 2932 1344 Se7Ho6sG.exe 86 PID 2932 wrote to memory of 760 2932 DK8ZI5Rw.exe 87 PID 2932 wrote to memory of 760 2932 DK8ZI5Rw.exe 87 PID 2932 wrote to memory of 760 2932 DK8ZI5Rw.exe 87 PID 760 wrote to memory of 3704 760 1us75RK9.exe 89 PID 760 wrote to memory of 3704 760 1us75RK9.exe 89 PID 760 wrote to memory of 3704 760 1us75RK9.exe 89 PID 760 wrote to memory of 3704 760 1us75RK9.exe 89 PID 760 wrote to memory of 3704 760 1us75RK9.exe 89 PID 760 wrote to memory of 3704 760 1us75RK9.exe 89 PID 760 wrote to memory of 3704 760 1us75RK9.exe 89 PID 760 wrote to memory of 3704 760 1us75RK9.exe 89 PID 760 wrote to memory of 3704 760 1us75RK9.exe 89 PID 760 wrote to memory of 3704 760 1us75RK9.exe 89 PID 2932 wrote to memory of 556 2932 DK8ZI5Rw.exe 97 PID 2932 wrote to memory of 556 2932 DK8ZI5Rw.exe 97 PID 2932 wrote to memory of 556 2932 DK8ZI5Rw.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\221a018f5160e608effb19ba3143bee3d2e29489c2f31ea64185a8c206c42778.exe"C:\Users\Admin\AppData\Local\Temp\221a018f5160e608effb19ba3143bee3d2e29489c2f31ea64185a8c206c42778.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hF7QS9uU.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hF7QS9uU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\re0zg3KK.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\re0zg3KK.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Se7Ho6sG.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Se7Ho6sG.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\DK8ZI5Rw.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\DK8ZI5Rw.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1us75RK9.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1us75RK9.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:3704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 5408⤵
- Program crash
PID:2944
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 5727⤵
- Program crash
PID:4732
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Gx668VL.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Gx668VL.exe6⤵
- Executes dropped EXE
PID:556
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 760 -ip 7601⤵PID:2124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3704 -ip 37041⤵PID:2780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD541fcba086e3fe7d649696151cf752fac
SHA191e941b294e85e2c05e31a858b5e6ac2fe819bee
SHA2560e95d1941932e764c53f7ff6dd6c1663325aa6630a4e31976cc7b4e4677d8f01
SHA512be1caf61d947aced3c51f2cf246898f467896beaba9bed43cc1fa7bb4415c0119ba04207bc3795f996c80f3f4edda782fbc6309849612619c3ddf9addc249895
-
Filesize
1.5MB
MD541fcba086e3fe7d649696151cf752fac
SHA191e941b294e85e2c05e31a858b5e6ac2fe819bee
SHA2560e95d1941932e764c53f7ff6dd6c1663325aa6630a4e31976cc7b4e4677d8f01
SHA512be1caf61d947aced3c51f2cf246898f467896beaba9bed43cc1fa7bb4415c0119ba04207bc3795f996c80f3f4edda782fbc6309849612619c3ddf9addc249895
-
Filesize
1.3MB
MD56c1635a7940ef2d253059e23db84b447
SHA1f392861b0bcb54c7059cc017beca1f7661e20742
SHA2561fe75d904eddecf65183fc13951e14d0178987b96e309c0b9aa5097922783a82
SHA5121b7e2615a5f51f3e989ca25d619a81189d20e648281a761b43f70d9a518eda539ee28b100f73098cdc574276fbdcc1c89651d6997b4eab18787a33708fed7dc9
-
Filesize
1.3MB
MD56c1635a7940ef2d253059e23db84b447
SHA1f392861b0bcb54c7059cc017beca1f7661e20742
SHA2561fe75d904eddecf65183fc13951e14d0178987b96e309c0b9aa5097922783a82
SHA5121b7e2615a5f51f3e989ca25d619a81189d20e648281a761b43f70d9a518eda539ee28b100f73098cdc574276fbdcc1c89651d6997b4eab18787a33708fed7dc9
-
Filesize
821KB
MD52c09e8c86fcd6432eb0a2051351388fd
SHA1c11c5b0cff9db7c410ad26b2cc8affe13a9ddb9d
SHA256b7f1bcf212fa5e94090edd897b06cb6c7c04ec754ff4bece6ad8d5797342b144
SHA5127ee043c8072d6e8eedccc21adbb86c99b4bddb64ec9bb46d6865a76c93f3d07b25424686bd17845d5badc7b60ab8054d1553b4c4d600e6ffd18653d02396e631
-
Filesize
821KB
MD52c09e8c86fcd6432eb0a2051351388fd
SHA1c11c5b0cff9db7c410ad26b2cc8affe13a9ddb9d
SHA256b7f1bcf212fa5e94090edd897b06cb6c7c04ec754ff4bece6ad8d5797342b144
SHA5127ee043c8072d6e8eedccc21adbb86c99b4bddb64ec9bb46d6865a76c93f3d07b25424686bd17845d5badc7b60ab8054d1553b4c4d600e6ffd18653d02396e631
-
Filesize
649KB
MD536a28df10747a8398017aef5786ab9cd
SHA198d3fb3539982fc60ff0813474b8bd61ae83fca1
SHA2561f2bd72d11a92fb72c72f6f17e1674dee92f68aa50e98b5e836dadf8b54b327c
SHA512fdba07f545ce970f904297061518b6c02a7c5fd65c75874dd1efb682d43c9404299f153a30267d7dfb8b35e073767a3ac78ce520ad0465253d097aca929e464c
-
Filesize
649KB
MD536a28df10747a8398017aef5786ab9cd
SHA198d3fb3539982fc60ff0813474b8bd61ae83fca1
SHA2561f2bd72d11a92fb72c72f6f17e1674dee92f68aa50e98b5e836dadf8b54b327c
SHA512fdba07f545ce970f904297061518b6c02a7c5fd65c75874dd1efb682d43c9404299f153a30267d7dfb8b35e073767a3ac78ce520ad0465253d097aca929e464c
-
Filesize
1.7MB
MD5144dc3c0a5275a93ff86f00b5c61b9ec
SHA1784168ab3c4711737656ca13dc4cb59ca267fa45
SHA256179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787
SHA5129af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783
-
Filesize
1.7MB
MD5144dc3c0a5275a93ff86f00b5c61b9ec
SHA1784168ab3c4711737656ca13dc4cb59ca267fa45
SHA256179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787
SHA5129af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783
-
Filesize
231KB
MD55e9a9a0a6ebf7e31d4a6fd42c6c14115
SHA150a488846697b3904aa049527b7ba931da0821cb
SHA256fb81b18c027e6d5a387930e8c2dcb5f0f286ca3bf9c2eb6295ec9e62e8670274
SHA512aa8c7519ba0e28aa3ed782073a512d864d4de9452c677fad1a5e039f30fcb47a7511c037be52fda6257f838e72cbd2992b9464c9165c619df595b004d7bcec88
-
Filesize
231KB
MD55e9a9a0a6ebf7e31d4a6fd42c6c14115
SHA150a488846697b3904aa049527b7ba931da0821cb
SHA256fb81b18c027e6d5a387930e8c2dcb5f0f286ca3bf9c2eb6295ec9e62e8670274
SHA512aa8c7519ba0e28aa3ed782073a512d864d4de9452c677fad1a5e039f30fcb47a7511c037be52fda6257f838e72cbd2992b9464c9165c619df595b004d7bcec88