Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2023 20:19
Static task
static1
Behavioral task
behavioral1
Sample
2996b6895e119d13f7079b35c759a990.exe
Resource
win10v2004-20231127-en
General
-
Target
2996b6895e119d13f7079b35c759a990.exe
-
Size
821KB
-
MD5
2996b6895e119d13f7079b35c759a990
-
SHA1
eda336009605751902a38c71e485179b042152de
-
SHA256
fe53a1276442987882b39d6347dc0d3d587c14d6733ebd2891556f56ba041997
-
SHA512
57f92e54626729b0aa6aaedde3ab325447084906c010e435be9c79f8703d72c822dda36fcf3285cf9c85c643800f4ada84ca62216b68e65578f027e3217f2afa
-
SSDEEP
12288:VMrLy90c2w6HVVGLqW6dmBosMy8NZrr2V2xplNGty0miRWBXb1NGqNZz:Cy/2wujaSeSEYlz0zRu5z
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/1356-14-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/1356-16-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/1356-15-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/1356-18-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x00070000000231f9-20.dat family_redline behavioral1/files/0x00070000000231f9-21.dat family_redline behavioral1/memory/1340-22-0x0000000000140000-0x000000000017E000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 1660 mJ8oE3pI.exe 3104 1PT57Mv9.exe 1340 2Bc315LD.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2996b6895e119d13f7079b35c759a990.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" mJ8oE3pI.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3104 set thread context of 1356 3104 1PT57Mv9.exe 92 -
Program crash 2 IoCs
pid pid_target Process procid_target 2384 3104 WerFault.exe 88 1896 1356 WerFault.exe 92 -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2800 wrote to memory of 1660 2800 2996b6895e119d13f7079b35c759a990.exe 87 PID 2800 wrote to memory of 1660 2800 2996b6895e119d13f7079b35c759a990.exe 87 PID 2800 wrote to memory of 1660 2800 2996b6895e119d13f7079b35c759a990.exe 87 PID 1660 wrote to memory of 3104 1660 mJ8oE3pI.exe 88 PID 1660 wrote to memory of 3104 1660 mJ8oE3pI.exe 88 PID 1660 wrote to memory of 3104 1660 mJ8oE3pI.exe 88 PID 3104 wrote to memory of 2692 3104 1PT57Mv9.exe 91 PID 3104 wrote to memory of 2692 3104 1PT57Mv9.exe 91 PID 3104 wrote to memory of 2692 3104 1PT57Mv9.exe 91 PID 3104 wrote to memory of 1356 3104 1PT57Mv9.exe 92 PID 3104 wrote to memory of 1356 3104 1PT57Mv9.exe 92 PID 3104 wrote to memory of 1356 3104 1PT57Mv9.exe 92 PID 3104 wrote to memory of 1356 3104 1PT57Mv9.exe 92 PID 3104 wrote to memory of 1356 3104 1PT57Mv9.exe 92 PID 3104 wrote to memory of 1356 3104 1PT57Mv9.exe 92 PID 3104 wrote to memory of 1356 3104 1PT57Mv9.exe 92 PID 3104 wrote to memory of 1356 3104 1PT57Mv9.exe 92 PID 3104 wrote to memory of 1356 3104 1PT57Mv9.exe 92 PID 3104 wrote to memory of 1356 3104 1PT57Mv9.exe 92 PID 1660 wrote to memory of 1340 1660 mJ8oE3pI.exe 98 PID 1660 wrote to memory of 1340 1660 mJ8oE3pI.exe 98 PID 1660 wrote to memory of 1340 1660 mJ8oE3pI.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\2996b6895e119d13f7079b35c759a990.exe"C:\Users\Admin\AppData\Local\Temp\2996b6895e119d13f7079b35c759a990.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mJ8oE3pI.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mJ8oE3pI.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1PT57Mv9.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1PT57Mv9.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 5405⤵
- Program crash
PID:1896
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 6084⤵
- Program crash
PID:2384
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Bc315LD.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Bc315LD.exe3⤵
- Executes dropped EXE
PID:1340
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1356 -ip 13561⤵PID:2504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3104 -ip 31041⤵PID:4088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649KB
MD54fab640311ef9ba58355a4e8582dab32
SHA1c7a04aa60f59446895fc8abb710c506e18983e79
SHA256f706dc579c40131919839e21a973cb8d9cec4880f033fd1065f4104592aad2e3
SHA5126afbffe87d5e856e24b5fcd834540d9c41f42cc880262d1ed2029d351798f373d2189c66725dd23a3f84c81f0ed5818ac902c6084f73fe8ebc6085a288793133
-
Filesize
649KB
MD54fab640311ef9ba58355a4e8582dab32
SHA1c7a04aa60f59446895fc8abb710c506e18983e79
SHA256f706dc579c40131919839e21a973cb8d9cec4880f033fd1065f4104592aad2e3
SHA5126afbffe87d5e856e24b5fcd834540d9c41f42cc880262d1ed2029d351798f373d2189c66725dd23a3f84c81f0ed5818ac902c6084f73fe8ebc6085a288793133
-
Filesize
1.7MB
MD5144dc3c0a5275a93ff86f00b5c61b9ec
SHA1784168ab3c4711737656ca13dc4cb59ca267fa45
SHA256179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787
SHA5129af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783
-
Filesize
1.7MB
MD5144dc3c0a5275a93ff86f00b5c61b9ec
SHA1784168ab3c4711737656ca13dc4cb59ca267fa45
SHA256179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787
SHA5129af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783
-
Filesize
230KB
MD501284cf087fbd38d020b85f5be799967
SHA1fb904c89fa716a73ab2b87ce3ca1fb5588507c18
SHA256d0b684cf04c7cd37a8f1430dad26a3bbf2562a67e0b6ed1daf2571cea9b443d1
SHA51279b4d3a8e06ce00c6f9b7fbdb92d12b21743c048f56418374f692221db92af66c6a45d2b413ba673bf36ca404c1cea9fccc0bfa7edd3a3fa045a4d8d0110c9a6
-
Filesize
230KB
MD501284cf087fbd38d020b85f5be799967
SHA1fb904c89fa716a73ab2b87ce3ca1fb5588507c18
SHA256d0b684cf04c7cd37a8f1430dad26a3bbf2562a67e0b6ed1daf2571cea9b443d1
SHA51279b4d3a8e06ce00c6f9b7fbdb92d12b21743c048f56418374f692221db92af66c6a45d2b413ba673bf36ca404c1cea9fccc0bfa7edd3a3fa045a4d8d0110c9a6