Analysis
-
max time kernel
145s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2023 09:56
Static task
static1
Behavioral task
behavioral1
Sample
fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820.exe
Resource
win10v2004-20230915-en
General
-
Target
fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820.exe
-
Size
1.6MB
-
MD5
a2298690a5e88cedce3ecba10e3bc84f
-
SHA1
801ceb0094c01b732486d8948ecdff9c745f0013
-
SHA256
fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820
-
SHA512
debb36a3933475d4d51ffcb2e7f8ca3adbdb7c441119c641119e095332ccfb758393478f733e1decb6c95835f0b3698bd1e274c8ee869205bd06fe7fd1bbdc7f
-
SSDEEP
24576:8y7oLYEudNUYC+j0M/mTmfSrIAhUaSaiKpAOcBsIxnKLaOboUZ0PP+f:rMLYdd5j34mf8UNaicAOGt3O8UaX
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/1796-35-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/1796-36-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/1796-37-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/1796-39-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x0006000000023244-41.dat family_redline behavioral1/files/0x0006000000023244-42.dat family_redline behavioral1/memory/4672-43-0x00000000008B0000-0x00000000008EE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 1688 Az1vA8fn.exe 1960 ip9uO5Zh.exe 5056 OO5dz4Rg.exe 3944 Mv5Dn1Br.exe 2488 1iB61ja9.exe 4672 2vK713fN.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Az1vA8fn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ip9uO5Zh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" OO5dz4Rg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" Mv5Dn1Br.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2488 set thread context of 1796 2488 1iB61ja9.exe 90 -
Program crash 2 IoCs
pid pid_target Process procid_target 1676 1796 WerFault.exe 90 3732 2488 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1688 1728 fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820.exe 85 PID 1728 wrote to memory of 1688 1728 fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820.exe 85 PID 1728 wrote to memory of 1688 1728 fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820.exe 85 PID 1688 wrote to memory of 1960 1688 Az1vA8fn.exe 86 PID 1688 wrote to memory of 1960 1688 Az1vA8fn.exe 86 PID 1688 wrote to memory of 1960 1688 Az1vA8fn.exe 86 PID 1960 wrote to memory of 5056 1960 ip9uO5Zh.exe 87 PID 1960 wrote to memory of 5056 1960 ip9uO5Zh.exe 87 PID 1960 wrote to memory of 5056 1960 ip9uO5Zh.exe 87 PID 5056 wrote to memory of 3944 5056 OO5dz4Rg.exe 88 PID 5056 wrote to memory of 3944 5056 OO5dz4Rg.exe 88 PID 5056 wrote to memory of 3944 5056 OO5dz4Rg.exe 88 PID 3944 wrote to memory of 2488 3944 Mv5Dn1Br.exe 89 PID 3944 wrote to memory of 2488 3944 Mv5Dn1Br.exe 89 PID 3944 wrote to memory of 2488 3944 Mv5Dn1Br.exe 89 PID 2488 wrote to memory of 1796 2488 1iB61ja9.exe 90 PID 2488 wrote to memory of 1796 2488 1iB61ja9.exe 90 PID 2488 wrote to memory of 1796 2488 1iB61ja9.exe 90 PID 2488 wrote to memory of 1796 2488 1iB61ja9.exe 90 PID 2488 wrote to memory of 1796 2488 1iB61ja9.exe 90 PID 2488 wrote to memory of 1796 2488 1iB61ja9.exe 90 PID 2488 wrote to memory of 1796 2488 1iB61ja9.exe 90 PID 2488 wrote to memory of 1796 2488 1iB61ja9.exe 90 PID 2488 wrote to memory of 1796 2488 1iB61ja9.exe 90 PID 2488 wrote to memory of 1796 2488 1iB61ja9.exe 90 PID 3944 wrote to memory of 4672 3944 Mv5Dn1Br.exe 98 PID 3944 wrote to memory of 4672 3944 Mv5Dn1Br.exe 98 PID 3944 wrote to memory of 4672 3944 Mv5Dn1Br.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820.exe"C:\Users\Admin\AppData\Local\Temp\fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Az1vA8fn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Az1vA8fn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ip9uO5Zh.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ip9uO5Zh.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\OO5dz4Rg.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\OO5dz4Rg.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Mv5Dn1Br.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Mv5Dn1Br.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1iB61ja9.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1iB61ja9.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1796 -s 5408⤵
- Program crash
PID:1676
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 5927⤵
- Program crash
PID:3732
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vK713fN.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vK713fN.exe6⤵
- Executes dropped EXE
PID:4672
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1796 -ip 17961⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2488 -ip 24881⤵PID:4612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5768f7b3eab128dd53e176d547d7617fc
SHA1638aaafc5a9d50b42cdb7566f662433a79e5f220
SHA2569f5b870cad28e2da779fc0e7b5a945475b612084390505b9f0143b7eb9ea1694
SHA5126d36b884ca1de84fe3915d1e291d9ec7fecf2a1e873330678440726f613a061bd98a12fc67ec9f2e8d96a68d1b85fbfe547e90f0055047fa62720e84071de490
-
Filesize
1.5MB
MD5768f7b3eab128dd53e176d547d7617fc
SHA1638aaafc5a9d50b42cdb7566f662433a79e5f220
SHA2569f5b870cad28e2da779fc0e7b5a945475b612084390505b9f0143b7eb9ea1694
SHA5126d36b884ca1de84fe3915d1e291d9ec7fecf2a1e873330678440726f613a061bd98a12fc67ec9f2e8d96a68d1b85fbfe547e90f0055047fa62720e84071de490
-
Filesize
1.3MB
MD5c87f4287e4ce9fff363ac973fd35d006
SHA19ead242c1b39bf1f00b0eca2dc12f343c46f8431
SHA256d0b8388e2932b571792eea3aaafd61c4ae877145a13e654c8b13ff98f20f2dfc
SHA512fb64fb900efd37cd2f9a369d3d8aa0ccb14a0c3fb9ffbf38954362012c3c4f6545fdf5d6098ab10d872df0f409261db8a493b02a9856fb87a5560749c57cdbdf
-
Filesize
1.3MB
MD5c87f4287e4ce9fff363ac973fd35d006
SHA19ead242c1b39bf1f00b0eca2dc12f343c46f8431
SHA256d0b8388e2932b571792eea3aaafd61c4ae877145a13e654c8b13ff98f20f2dfc
SHA512fb64fb900efd37cd2f9a369d3d8aa0ccb14a0c3fb9ffbf38954362012c3c4f6545fdf5d6098ab10d872df0f409261db8a493b02a9856fb87a5560749c57cdbdf
-
Filesize
821KB
MD5e43cac44e16e3bf19f475b9de1b3ce7a
SHA15f342d91ac6385f233818ebf9e4236620f2e6b86
SHA2566f3201d873b629ebbc51b9b57d39d1a16951d668c346fb601a4d84b00ebc5669
SHA512bbe9aecf01b606d04a9cc77de65156b5506474d2f42a39ace1fbd050ea6c6114ea94c64ecb9af44569922e74da4a7ab03b937778ccb8fb526ad05d31a67f0195
-
Filesize
821KB
MD5e43cac44e16e3bf19f475b9de1b3ce7a
SHA15f342d91ac6385f233818ebf9e4236620f2e6b86
SHA2566f3201d873b629ebbc51b9b57d39d1a16951d668c346fb601a4d84b00ebc5669
SHA512bbe9aecf01b606d04a9cc77de65156b5506474d2f42a39ace1fbd050ea6c6114ea94c64ecb9af44569922e74da4a7ab03b937778ccb8fb526ad05d31a67f0195
-
Filesize
649KB
MD5025c5985184cc22701e1de50e1603515
SHA13864ab2735094a5faf99254501e377515b8b692f
SHA2561f986a4b66bd72e723668a23d1944e6f1a38210c3b08332090f20651455a0cb5
SHA51294c1cc43cabbc069aaa33c02b77beec7b8c3698d09b9da73729dc1a7914bc39ba914b88fe31a8abcb7bf9bb05d37b7101d50e360c7930c243fdaf105e243c729
-
Filesize
649KB
MD5025c5985184cc22701e1de50e1603515
SHA13864ab2735094a5faf99254501e377515b8b692f
SHA2561f986a4b66bd72e723668a23d1944e6f1a38210c3b08332090f20651455a0cb5
SHA51294c1cc43cabbc069aaa33c02b77beec7b8c3698d09b9da73729dc1a7914bc39ba914b88fe31a8abcb7bf9bb05d37b7101d50e360c7930c243fdaf105e243c729
-
Filesize
1.7MB
MD5144dc3c0a5275a93ff86f00b5c61b9ec
SHA1784168ab3c4711737656ca13dc4cb59ca267fa45
SHA256179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787
SHA5129af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783
-
Filesize
1.7MB
MD5144dc3c0a5275a93ff86f00b5c61b9ec
SHA1784168ab3c4711737656ca13dc4cb59ca267fa45
SHA256179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787
SHA5129af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783
-
Filesize
231KB
MD55d6000d3cd7ff3f70e64f94b7328a970
SHA1dd0067d65a07c2a04e6c2409cb5f1024032fb285
SHA2563c5574ba0b345148cb2b6fc51cfa892b9a394419afcce13a0fe53359fea8e94b
SHA5126793a32d9ecdd39d7071e0e0e23ede43335982ee590134e992d0148d322bbc3dcf8eb3aafeb29c0011957bda01e5cdad10b9c1e487014949841bb7244c49de37
-
Filesize
231KB
MD55d6000d3cd7ff3f70e64f94b7328a970
SHA1dd0067d65a07c2a04e6c2409cb5f1024032fb285
SHA2563c5574ba0b345148cb2b6fc51cfa892b9a394419afcce13a0fe53359fea8e94b
SHA5126793a32d9ecdd39d7071e0e0e23ede43335982ee590134e992d0148d322bbc3dcf8eb3aafeb29c0011957bda01e5cdad10b9c1e487014949841bb7244c49de37