Analysis
-
max time kernel
107s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 10:20
Static task
static1
Behavioral task
behavioral1
Sample
f8ef4d4677aa86895d48bc1fc4e3955db7e59c93107e5588ed39edac25435826N.exe
Resource
win10v2004-20241007-en
General
-
Target
f8ef4d4677aa86895d48bc1fc4e3955db7e59c93107e5588ed39edac25435826N.exe
-
Size
821KB
-
MD5
d041772bcb0d99fcb2920e2fc68a8b80
-
SHA1
25c01049e5b270365058834d5cb0d4946bcccc11
-
SHA256
f8ef4d4677aa86895d48bc1fc4e3955db7e59c93107e5588ed39edac25435826
-
SHA512
f2356b7edac1969fa292d4cad18a5355acc67dcc7347745ff83eae19595cad883b5d41e84e977768a5627657b0d4ce48170e7afb2f22dce44a0c18b595122601
-
SSDEEP
12288:JMrsy905ZMxOCAA2uXf6omB8sMyyNnrr2sfxpaNdtyDmzj99Z4b1/+ARQN:FymZ7CAEdeImwaADujq/HU
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/1104-14-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/1104-18-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/1104-16-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/1104-15-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
Mystic family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023b97-20.dat family_redline behavioral1/memory/1576-22-0x0000000000240000-0x000000000027E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 2740 iz6Kx7MP.exe 1208 1Ft39Fy6.exe 1576 2oe365ml.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f8ef4d4677aa86895d48bc1fc4e3955db7e59c93107e5588ed39edac25435826N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" iz6Kx7MP.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1208 set thread context of 1104 1208 1Ft39Fy6.exe 88 -
Program crash 2 IoCs
pid pid_target Process procid_target 1648 1104 WerFault.exe 88 3436 1208 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8ef4d4677aa86895d48bc1fc4e3955db7e59c93107e5588ed39edac25435826N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iz6Kx7MP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1Ft39Fy6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2oe365ml.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 780 wrote to memory of 2740 780 f8ef4d4677aa86895d48bc1fc4e3955db7e59c93107e5588ed39edac25435826N.exe 86 PID 780 wrote to memory of 2740 780 f8ef4d4677aa86895d48bc1fc4e3955db7e59c93107e5588ed39edac25435826N.exe 86 PID 780 wrote to memory of 2740 780 f8ef4d4677aa86895d48bc1fc4e3955db7e59c93107e5588ed39edac25435826N.exe 86 PID 2740 wrote to memory of 1208 2740 iz6Kx7MP.exe 87 PID 2740 wrote to memory of 1208 2740 iz6Kx7MP.exe 87 PID 2740 wrote to memory of 1208 2740 iz6Kx7MP.exe 87 PID 1208 wrote to memory of 1104 1208 1Ft39Fy6.exe 88 PID 1208 wrote to memory of 1104 1208 1Ft39Fy6.exe 88 PID 1208 wrote to memory of 1104 1208 1Ft39Fy6.exe 88 PID 1208 wrote to memory of 1104 1208 1Ft39Fy6.exe 88 PID 1208 wrote to memory of 1104 1208 1Ft39Fy6.exe 88 PID 1208 wrote to memory of 1104 1208 1Ft39Fy6.exe 88 PID 1208 wrote to memory of 1104 1208 1Ft39Fy6.exe 88 PID 1208 wrote to memory of 1104 1208 1Ft39Fy6.exe 88 PID 1208 wrote to memory of 1104 1208 1Ft39Fy6.exe 88 PID 1208 wrote to memory of 1104 1208 1Ft39Fy6.exe 88 PID 2740 wrote to memory of 1576 2740 iz6Kx7MP.exe 97 PID 2740 wrote to memory of 1576 2740 iz6Kx7MP.exe 97 PID 2740 wrote to memory of 1576 2740 iz6Kx7MP.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8ef4d4677aa86895d48bc1fc4e3955db7e59c93107e5588ed39edac25435826N.exe"C:\Users\Admin\AppData\Local\Temp\f8ef4d4677aa86895d48bc1fc4e3955db7e59c93107e5588ed39edac25435826N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iz6Kx7MP.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iz6Kx7MP.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Ft39Fy6.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Ft39Fy6.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 2285⤵
- Program crash
PID:1648
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1208 -s 6004⤵
- Program crash
PID:3436
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2oe365ml.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2oe365ml.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1576
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1104 -ip 11041⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1208 -ip 12081⤵PID:732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649KB
MD564f56891866a12c4bcd501923df63fa1
SHA1fe9f13754c498cc8b2f8ee6d6ce4e3d7bd640116
SHA25663a0f263294087701b5f1703a91ae6e96a929bb4bb33e0f5384d6e4e88194f94
SHA5123f3fbaffb798512638fe3c74d8180af204ace37000167d362a08e4e8a61b44ba3bf224cbe9fda25e16053ebaaa114f588ad964e6f5c821281c2a7ac89451bca4
-
Filesize
1.7MB
MD5144dc3c0a5275a93ff86f00b5c61b9ec
SHA1784168ab3c4711737656ca13dc4cb59ca267fa45
SHA256179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787
SHA5129af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783
-
Filesize
231KB
MD5bff287305ff9109fdbdd423dd114e70a
SHA179530fa7a89daa1f1f3b709b1d55a9debfa47855
SHA256aa97dc294e8415b6123770299c2080409660b804c17d437c7ef345dacace1b9f
SHA512c1a8d8ae480d974a737d1db3d51f1f409484808cf2074fc7e46372f33beb42da9160756cf15283c5d0acfed81dddbf19130639d62607d746b27bc63610811ab2