Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 21:34
Static task
static1
Behavioral task
behavioral1
Sample
54f1280cbcc0fd2100e6d12d2347146ce3553bd2e15524aaeafcc000d14f7ad3.exe
Resource
win10v2004-20240802-en
General
-
Target
54f1280cbcc0fd2100e6d12d2347146ce3553bd2e15524aaeafcc000d14f7ad3.exe
-
Size
1.6MB
-
MD5
3e4ec17d3ecded819ae05bffb4acb5da
-
SHA1
de36df2f44f14ae0f63321ff1963a2743b79181c
-
SHA256
54f1280cbcc0fd2100e6d12d2347146ce3553bd2e15524aaeafcc000d14f7ad3
-
SHA512
62d3b31a18ba0cd777dcfb28b29c3e9367f0330bb2232cffb0fcfd1a0da89efb76cfaac08dd9aef157aca5d119a9af8c0b46ec682aac6587fb40818ee4dd05c7
-
SSDEEP
24576:gycCQhI/+6rjfGYJCbImv0AgsjExiBITAMvprkimrr67yJ85dHeo60n5Hx2n3qHF:nwnzv0AfuiBYBJbzdH96W3EudNXMwSK
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral1/memory/2268-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/2268-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/2268-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023476-40.dat family_redline behavioral1/memory/3476-42-0x0000000000660000-0x000000000069E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 3644 fO9FI2JM.exe 3264 gz6Oe6sA.exe 3016 SU6vs4kH.exe 3492 FO0SK6GX.exe 1988 1aF73Ks9.exe 3476 2vG618Lk.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" fO9FI2JM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" gz6Oe6sA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" SU6vs4kH.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" FO0SK6GX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 54f1280cbcc0fd2100e6d12d2347146ce3553bd2e15524aaeafcc000d14f7ad3.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1988 set thread context of 2268 1988 1aF73Ks9.exe 87 -
Program crash 1 IoCs
pid pid_target Process procid_target 3292 1988 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gz6Oe6sA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SU6vs4kH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FO0SK6GX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1aF73Ks9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2vG618Lk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54f1280cbcc0fd2100e6d12d2347146ce3553bd2e15524aaeafcc000d14f7ad3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fO9FI2JM.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1856 wrote to memory of 3644 1856 54f1280cbcc0fd2100e6d12d2347146ce3553bd2e15524aaeafcc000d14f7ad3.exe 82 PID 1856 wrote to memory of 3644 1856 54f1280cbcc0fd2100e6d12d2347146ce3553bd2e15524aaeafcc000d14f7ad3.exe 82 PID 1856 wrote to memory of 3644 1856 54f1280cbcc0fd2100e6d12d2347146ce3553bd2e15524aaeafcc000d14f7ad3.exe 82 PID 3644 wrote to memory of 3264 3644 fO9FI2JM.exe 83 PID 3644 wrote to memory of 3264 3644 fO9FI2JM.exe 83 PID 3644 wrote to memory of 3264 3644 fO9FI2JM.exe 83 PID 3264 wrote to memory of 3016 3264 gz6Oe6sA.exe 84 PID 3264 wrote to memory of 3016 3264 gz6Oe6sA.exe 84 PID 3264 wrote to memory of 3016 3264 gz6Oe6sA.exe 84 PID 3016 wrote to memory of 3492 3016 SU6vs4kH.exe 85 PID 3016 wrote to memory of 3492 3016 SU6vs4kH.exe 85 PID 3016 wrote to memory of 3492 3016 SU6vs4kH.exe 85 PID 3492 wrote to memory of 1988 3492 FO0SK6GX.exe 86 PID 3492 wrote to memory of 1988 3492 FO0SK6GX.exe 86 PID 3492 wrote to memory of 1988 3492 FO0SK6GX.exe 86 PID 1988 wrote to memory of 2268 1988 1aF73Ks9.exe 87 PID 1988 wrote to memory of 2268 1988 1aF73Ks9.exe 87 PID 1988 wrote to memory of 2268 1988 1aF73Ks9.exe 87 PID 1988 wrote to memory of 2268 1988 1aF73Ks9.exe 87 PID 1988 wrote to memory of 2268 1988 1aF73Ks9.exe 87 PID 1988 wrote to memory of 2268 1988 1aF73Ks9.exe 87 PID 1988 wrote to memory of 2268 1988 1aF73Ks9.exe 87 PID 1988 wrote to memory of 2268 1988 1aF73Ks9.exe 87 PID 1988 wrote to memory of 2268 1988 1aF73Ks9.exe 87 PID 1988 wrote to memory of 2268 1988 1aF73Ks9.exe 87 PID 3492 wrote to memory of 3476 3492 FO0SK6GX.exe 91 PID 3492 wrote to memory of 3476 3492 FO0SK6GX.exe 91 PID 3492 wrote to memory of 3476 3492 FO0SK6GX.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\54f1280cbcc0fd2100e6d12d2347146ce3553bd2e15524aaeafcc000d14f7ad3.exe"C:\Users\Admin\AppData\Local\Temp\54f1280cbcc0fd2100e6d12d2347146ce3553bd2e15524aaeafcc000d14f7ad3.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fO9FI2JM.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fO9FI2JM.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gz6Oe6sA.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gz6Oe6sA.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\SU6vs4kH.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\SU6vs4kH.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\FO0SK6GX.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\FO0SK6GX.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1aF73Ks9.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1aF73Ks9.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵
- System Location Discovery: System Language Discovery
PID:2268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 6007⤵
- Program crash
PID:3292
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vG618Lk.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vG618Lk.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3476
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1988 -ip 19881⤵PID:5108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5b79fd622571d7c4c2e3fb68f309121b1
SHA1efdb0426e12c5f3a178eaf2e0b5988f6594a659c
SHA256225c8f086b1d1beae96d5093890ed1f16625e8909180e657821267e78f178670
SHA512bb8a314db185a5c31b79b245726c9bd994bbdf272050449e843c34a3b82471440a40507da416501e40cfd655f554240410f850811eab0d926a2dde15f6537a24
-
Filesize
1.3MB
MD5791dfc7d68a5ef38c9e4a83085a71b48
SHA1e3320756bd55f7c2878f6e2d07175445c0547571
SHA256d1e352bf68b077f487a99984e083727a1f489f973bc6188751408108f6221912
SHA512875b1fd2550829801c232c95f5e840e9a3aabe120859ac5721c87f7169e0838b87be60528843d63920ef8589a10588fe81105c90dd9731fd4b25336fdf9443ca
-
Filesize
823KB
MD58c439b8c4ac6bb3148620799f663c720
SHA12aa27c0a9c7a12a43cee468b2e8e3c6b2dc39ac8
SHA256f52ef8e0352a992e80e8cb6bda0dcb4dc8a3dc8b34c52c3ca08fc6dca1501c54
SHA512ed463fadd1463370793410ede579a567dd74b1a24a2834bcb9d0bd3c8f503bd30ee609589d9382a2fb76249f2f7e4b8b02d520ca3b5d82a5dd5ed33f2bdfc0a5
-
Filesize
651KB
MD5610abd59310220ada2082b8655e54a81
SHA1611b68534b2d41f5639936f95ee9a58760dbab8b
SHA25648d0473efce24adc3e5fde095a3164decb53994dc8c6dbcd27b7cb5a462ce957
SHA512189b39916b34945bf1a06f070d13b4836f0802722cfcc173906a9c47056bc62f14ef3b60f950a83b2cf8786a375e9c621517259b9023f6e3a8b5c49402cf7d1a
-
Filesize
1.7MB
MD530cb67b1c318ba32f1c30437e5bb90d5
SHA14dd04bd3e390014d6fd268bc704b1018c9f016ba
SHA256985cc3c155469ebaf0cf407263786240117a59dd95e82576ca329dfe131da2e2
SHA5120e95e5f2f9cef8e45ce2c67635a11eab2024e66df2f8faa4bb4fc8c51b1b22eb57c30dad9b25654ae3fb7f00b1ba61abe00c2245769c4ebea67dd9180d8d8de3
-
Filesize
230KB
MD56b0346f146a8746fca5a09ef9ad1098e
SHA1640b5cd9c8a37883c96ff75fe3365dbc69695f95
SHA256574f98a97bf7d6f71235196e571110daee30688ca6df1f0977d55b75665639ee
SHA5125d8ca1690220bdcf45ec48bfa077ef6048281bb0f26d00529c4a5af2a1efe834a22b24d1fabb28fce30d50c812be85dc01570c96e3ac461d87566a1a6da04cee