Overview
overview
10Static
static
303cef1108b...25.exe
windows10-2004-x64
10062bf5eda9...2b.exe
windows10-2004-x64
101c0cc29edf...ac.exe
windows10-2004-x64
101c46e1db34...f7.exe
windows10-2004-x64
1020811d5e08...84.exe
windows10-2004-x64
1028627b3333...c8.exe
windows10-2004-x64
10437213eb4b...b5.exe
windows10-2004-x64
1054a19d5a7a...d8.exe
windows10-2004-x64
106407653fb9...7c.exe
windows10-2004-x64
106dd993cade...4e.exe
windows10-2004-x64
10764d92d88b...5f.exe
windows10-2004-x64
109c51d813e0...74.exe
windows7-x64
39c51d813e0...74.exe
windows10-2004-x64
10b813f799e9...17.exe
windows10-2004-x64
10bc2ed7f926...f9.exe
windows10-2004-x64
10c1a9af1ad6...d5.exe
windows10-2004-x64
10cf90d774fa...01.exe
windows10-2004-x64
10e65fa29126...d8.exe
windows10-2004-x64
10e81854abc9...1a.exe
windows10-2004-x64
10ed835b70d5...6c.exe
windows10-2004-x64
10f48c36cb91...ef.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 18:21
Static task
static1
Behavioral task
behavioral1
Sample
03cef1108b01e5304207d3fb3a53f024ec18e0178c6dc16454723a9c7852ab25.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
062bf5eda95fa04c7146882ac1efb5ae43eaee0cd4c121db8c1c2edf9412932b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1c0cc29edf3fda05ac6cd12ee7acdaf9ca6233c60ef212f53b42d088f670c7ac.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
1c46e1db345610fe8ef6a2fe37c7407b77ab614fd47b00a74971f892275e38f7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
28627b333375a37a072336a76d858a5b0758fe2abe01c16f17f6acfab4c573c8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
437213eb4b67386b44ee8203e45489fe45f788fa215cc4f60982184a2231a6b5.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
54a19d5a7a4bbca3496b0edc5d80a240350e944513622d242341964e048d96d8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
6407653fb96eb144397cd5292be81f74ffb0eb8949a8d73e1a21ee3c9e85f97c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
6dd993cadea9e368a14c0ab840b0e2d0dd3ca3d699734998da4237aed7f2354e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
764d92d88ba9348555a1351396433cb6b93afd1bc3dcf27a5a06c2bb7aed5c5f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9c51d813e0b6dfff0694c63e6d13665bb46ddf09cedb2159d701913f09142374.exe
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
9c51d813e0b6dfff0694c63e6d13665bb46ddf09cedb2159d701913f09142374.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b813f799e9c2f3b9ed25625bea968e14cbcad8bb1b3918ebcd79f631192ca017.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
bc2ed7f9261c39ac6c835adcdf9ff7f4b70696ce459a50a2645194f5597507f9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c1a9af1ad640c504ed95e8f26021a55d127de1e35d0794f2bdaddd1451de08d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
cf90d774faa53f828a5c0c7fd9b7693ab9e6a5b59349863524aae5284b993f01.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e65fa291263fc43fdfd3ce7a071b11f1ea2a2f55c02321bfd476a1d4c33e7bd8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e81854abc9bd7ae970c918e0839982609691e44919d3a96eee12840676c28e1a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
ed835b70d57f3901ebdd0814415cbc64776d5bb9ee43a7077c0894540d7dde6c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
f48c36cb917c3b50876b9e4240a3abaae73007be0713d0630ca8279bfae862ef.exe
Resource
win10v2004-20240426-en
General
-
Target
20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384.exe
-
Size
1.5MB
-
MD5
22911db4f8ba085ab5a96d55b39857a1
-
SHA1
d583bce9bfe82d3b8c69f182fc854c305f99657a
-
SHA256
20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384
-
SHA512
38d972095a46d503281eb0eb94c9b1d447021f2778086633f43a28a28600c0edc148065eb31f1b4ba841ea87e8db74863ec80444013cfb1a6c466a0c1cd4969b
-
SSDEEP
24576:QyTuRq2rq3dv5GDA3BhnPJbCI1ej1a6LJg6fTvKBNdY88bSHv9kQFIyt:XTu5gGDAR1PFz12aau6fTvKljzP99Iy
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral5/memory/3076-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral5/memory/3076-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral5/memory/3076-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Xg962QI.exe family_redline behavioral5/memory/3504-42-0x0000000000330000-0x000000000036E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
CY5UU5Dk.exeTT8hm9Bg.exekJ0iJ0we.exeVB1La5Qa.exe1mM59SY2.exe2Xg962QI.exepid process 3200 CY5UU5Dk.exe 3168 TT8hm9Bg.exe 5108 kJ0iJ0we.exe 1408 VB1La5Qa.exe 2108 1mM59SY2.exe 3504 2Xg962QI.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384.exeCY5UU5Dk.exeTT8hm9Bg.exekJ0iJ0we.exeVB1La5Qa.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" CY5UU5Dk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" TT8hm9Bg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" kJ0iJ0we.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" VB1La5Qa.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1mM59SY2.exedescription pid process target process PID 2108 set thread context of 3076 2108 1mM59SY2.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1996 2108 WerFault.exe 1mM59SY2.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384.exeCY5UU5Dk.exeTT8hm9Bg.exekJ0iJ0we.exeVB1La5Qa.exe1mM59SY2.exedescription pid process target process PID 3628 wrote to memory of 3200 3628 20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384.exe CY5UU5Dk.exe PID 3628 wrote to memory of 3200 3628 20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384.exe CY5UU5Dk.exe PID 3628 wrote to memory of 3200 3628 20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384.exe CY5UU5Dk.exe PID 3200 wrote to memory of 3168 3200 CY5UU5Dk.exe TT8hm9Bg.exe PID 3200 wrote to memory of 3168 3200 CY5UU5Dk.exe TT8hm9Bg.exe PID 3200 wrote to memory of 3168 3200 CY5UU5Dk.exe TT8hm9Bg.exe PID 3168 wrote to memory of 5108 3168 TT8hm9Bg.exe kJ0iJ0we.exe PID 3168 wrote to memory of 5108 3168 TT8hm9Bg.exe kJ0iJ0we.exe PID 3168 wrote to memory of 5108 3168 TT8hm9Bg.exe kJ0iJ0we.exe PID 5108 wrote to memory of 1408 5108 kJ0iJ0we.exe VB1La5Qa.exe PID 5108 wrote to memory of 1408 5108 kJ0iJ0we.exe VB1La5Qa.exe PID 5108 wrote to memory of 1408 5108 kJ0iJ0we.exe VB1La5Qa.exe PID 1408 wrote to memory of 2108 1408 VB1La5Qa.exe 1mM59SY2.exe PID 1408 wrote to memory of 2108 1408 VB1La5Qa.exe 1mM59SY2.exe PID 1408 wrote to memory of 2108 1408 VB1La5Qa.exe 1mM59SY2.exe PID 2108 wrote to memory of 3076 2108 1mM59SY2.exe AppLaunch.exe PID 2108 wrote to memory of 3076 2108 1mM59SY2.exe AppLaunch.exe PID 2108 wrote to memory of 3076 2108 1mM59SY2.exe AppLaunch.exe PID 2108 wrote to memory of 3076 2108 1mM59SY2.exe AppLaunch.exe PID 2108 wrote to memory of 3076 2108 1mM59SY2.exe AppLaunch.exe PID 2108 wrote to memory of 3076 2108 1mM59SY2.exe AppLaunch.exe PID 2108 wrote to memory of 3076 2108 1mM59SY2.exe AppLaunch.exe PID 2108 wrote to memory of 3076 2108 1mM59SY2.exe AppLaunch.exe PID 2108 wrote to memory of 3076 2108 1mM59SY2.exe AppLaunch.exe PID 2108 wrote to memory of 3076 2108 1mM59SY2.exe AppLaunch.exe PID 1408 wrote to memory of 3504 1408 VB1La5Qa.exe 2Xg962QI.exe PID 1408 wrote to memory of 3504 1408 VB1La5Qa.exe 2Xg962QI.exe PID 1408 wrote to memory of 3504 1408 VB1La5Qa.exe 2Xg962QI.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384.exe"C:\Users\Admin\AppData\Local\Temp\20811d5e089d4e2f65301bba6dbb3776615b8a82ea39cd03d088665a7bf27384.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CY5UU5Dk.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CY5UU5Dk.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TT8hm9Bg.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TT8hm9Bg.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kJ0iJ0we.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kJ0iJ0we.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\VB1La5Qa.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\VB1La5Qa.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1mM59SY2.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1mM59SY2.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:3076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 6007⤵
- Program crash
PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Xg962QI.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Xg962QI.exe6⤵
- Executes dropped EXE
PID:3504
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2108 -ip 21081⤵PID:1432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD57ac3feeefc1ae629015ca97064825bbd
SHA1d1866623fa383c293fc623a7682f486b83c552a0
SHA256c802eaadbead0381d81d2d5444b484fea153bda01ec46518fa2691096dc9b354
SHA51209de92f6cf87cbbba053a3290647b94b9a3429484362b1a86b6e8929898f6c06eba99c9d0b5c1cc00e68de34289f9cda723dfd72cb3d9dc84f613d39a1facc8c
-
Filesize
1.1MB
MD52618e8f19123347d461abc734faa2a59
SHA161db55176671cdd49299952c35628f17897a7254
SHA25658b2c937e991416bdc8305133dbe7f551705be1baa52ddbd0f88cc83608de9b0
SHA5129eddb309f7e5e4f33ef6dd83354a7f2ba2bc5e9efe7d83628da54a85c3a15f9e6caca3a2c64a9de7ccfed086fe7d1e0abbb141676a81d46acab10c5de55b5bf6
-
Filesize
735KB
MD5d4016838708742d1ac9565119552d853
SHA1f78fafc6ad20d58883f3f2670cf1b7545568266a
SHA2566ae4f1c2a66e7e1857f3654e173860d4a2d458efa43ca2505274c06411923d9e
SHA512a3698568a37f1143fe04cdaeb59d8688bb62f469820da83f673fed7f5eebab3c32ab7bdc093f42a92a9a52b81c37310be136426f3a8d45878a6936f857d6946f
-
Filesize
563KB
MD59371aad7698b3e129d894dd433c65384
SHA1f18fba151e490c9fe73ce07fc42743165e0109c2
SHA256af749ce5caaea742113b941820fd674cf2724d07bb5418312533027c009c0f03
SHA512249807c7ee1895ad261c15fe7f514ba3660e8b9a476450055052a3b6294377a6d5c5e2763212c3a695659be52c83590c7bdb321f3dac373f52c691273d4a6c26
-
Filesize
1.4MB
MD5668ffd9213287dbd6836a4525a9df81f
SHA19b80bad95e9c220c0020ac08695085db699b6569
SHA256077cfef9cdbb3b6ff5f7b455943aa68cbca34d899a46b66c21d67960eeb19108
SHA512000deb374b6ac7be612a2f94be1cefa76c6e760eaf0a3c4a1d08cf2cb0a0d1f8ad4effe72f6f004ed38b60268ee12ae9772c889f0d7ec8d6480b7f9863d49d64
-
Filesize
230KB
MD5a7fa5c150791c5208838875e8e110ec8
SHA143bb1cd7f5ad6495c65d37638826ced59ba21692
SHA2561e409a291550783021f15db52b53cb281a908be391368507452ace57f6b46771
SHA5128b70c50eff357680d4786d013f8ff26d8213ae2fcbd30bd4996e6a7899740f0bbd4163ff77229b28e182cd385f46a083a21276c1c6a341a1fd0eab0184048113