Overview
overview
10Static
static
30d301494f1...b9.exe
windows10-2004-x64
1017123cde24...76.exe
windows10-2004-x64
103513e5a1be...0b.exe
windows10-2004-x64
103548eb3ee0...c3.exe
windows10-2004-x64
1037bb007e1a...b5.exe
windows10-2004-x64
103b8019115c...d8.exe
windows10-2004-x64
103ba16fdd2a...8a.exe
windows10-2004-x64
103c47d4d72a...e8.exe
windows10-2004-x64
105598d9028e...fd.exe
windows7-x64
105598d9028e...fd.exe
windows10-2004-x64
105d95f47641...f4.exe
windows10-2004-x64
1061d857a524...a5.exe
windows10-2004-x64
1064f004d4a2...36.exe
windows10-2004-x64
107787b07a17...49.exe
windows10-2004-x64
107cc3996906...7e.exe
windows10-2004-x64
10825d0619a8...ce.exe
windows10-2004-x64
109e6f3fd3f7...c2.exe
windows10-2004-x64
10a49c96afc3...92.exe
windows10-2004-x64
10e2945d600c...9e.exe
windows10-2004-x64
10eb8cedd00b...3b.exe
windows10-2004-x64
10f9bdee7f3d...5b.exe
windows10-2004-x64
10Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 11:07
Static task
static1
Behavioral task
behavioral1
Sample
0d301494f1fd79496a102de54faf16772306d560cc125b858d5e57a6e12787b9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
17123cde248bf04440dd66e0818e707111a27baaf0a0f8b46803653840d0f776.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
3513e5a1bef31ae0f1858b98a4a405bb6b73e0c22654ea595cfe351e68560d0b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
3548eb3ee082140f111579d722d1924acef2c914601158aa407cc48e37e04dc3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
37bb007e1a7b802fb160d31d43e6ee29920fb53b1d37beda1c042d893778cab5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3b8019115c4ceca7cbcfddbb6bbe680cac9c8811275a16616d40ff294ceb6ed8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
3ba16fdd2a3366af19641ad21ef4ff828edfd310b6fd8c6b4e24aa854d8a668a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
5598d9028e8f5dbcce57fc5044a12a3e254972b90687bd0e2d8e20298065c3fd.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
5598d9028e8f5dbcce57fc5044a12a3e254972b90687bd0e2d8e20298065c3fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
5d95f476419d3a3135715f2eed0aa6de69b130436772d29100fd7870a2c450f4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
61d857a52459b5cf9779c58c6ee28d8e2760da3fe873785eb0afcffa6b0680a5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
64f004d4a260338ba4eea50516df52087bab791fd6eb50d0b4eb189e6e13bb36.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
7787b07a1719f5524402ec7cf71fb92a7177ee85b0a424e2b97f619ba2b32e49.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
7cc399690625fe51c1b469f7e049782a493baa3a1ef701d932c57888bd5d237e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
825d0619a846701eef20b8c0a10ac730a81fefda0f8afdbe06a54bd4251541ce.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
9e6f3fd3f785137a445cbe56ff06c292a6df24180f53811fc86132a2bd4859c2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
a49c96afc3e1c86dfaa9e2002f5ce95dbdee44cf71bf78474eaa2ab199a57f92.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e2945d600c8d0d3d77a8528637dcb944f9c51be150c7dd4e619a249b7b9a309e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
eb8cedd00b7ab240f275eb4069c500fbebe244ecae84cca8f1700815583b7f3b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
f9bdee7f3daff1675551aa7b8f0eba683dba4df9a9998cc5de0b9da0a577135b.exe
Resource
win10v2004-20240426-en
General
-
Target
3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8.exe
-
Size
884KB
-
MD5
aee5889d7a6e3bb9b8e7d8989b2b4bdd
-
SHA1
12567494309369bb902bf4d13f66a6c57ff6149d
-
SHA256
3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8
-
SHA512
2e85c20244c3a51c762076fedcacb87c32af1702da61c1db00889736781c64eaaf03dc44dd9f6219155886bf899a90f17db1ee49ef29c6b035f4b1d5dc6f316c
-
SSDEEP
24576:Yya3DjTupxvL1Y8/4+oT0NHxlU7ppd0dm:fa3DjTup5e8g30ofk
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral8/memory/3604-21-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral8/memory/3604-24-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral8/memory/3604-23-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2QR966ET.exe family_redline behavioral8/memory/3272-28-0x0000000000B90000-0x0000000000BCE000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
Vb2Nb0zR.exeeq4yI0eE.exe1mr53WH1.exe2QR966ET.exepid process 2184 Vb2Nb0zR.exe 3480 eq4yI0eE.exe 3964 1mr53WH1.exe 3272 2QR966ET.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8.exeVb2Nb0zR.exeeq4yI0eE.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Vb2Nb0zR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" eq4yI0eE.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1mr53WH1.exedescription pid process target process PID 3964 set thread context of 3604 3964 1mr53WH1.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2092 3964 WerFault.exe 1mr53WH1.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8.exeVb2Nb0zR.exeeq4yI0eE.exe1mr53WH1.exedescription pid process target process PID 3048 wrote to memory of 2184 3048 3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8.exe Vb2Nb0zR.exe PID 3048 wrote to memory of 2184 3048 3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8.exe Vb2Nb0zR.exe PID 3048 wrote to memory of 2184 3048 3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8.exe Vb2Nb0zR.exe PID 2184 wrote to memory of 3480 2184 Vb2Nb0zR.exe eq4yI0eE.exe PID 2184 wrote to memory of 3480 2184 Vb2Nb0zR.exe eq4yI0eE.exe PID 2184 wrote to memory of 3480 2184 Vb2Nb0zR.exe eq4yI0eE.exe PID 3480 wrote to memory of 3964 3480 eq4yI0eE.exe 1mr53WH1.exe PID 3480 wrote to memory of 3964 3480 eq4yI0eE.exe 1mr53WH1.exe PID 3480 wrote to memory of 3964 3480 eq4yI0eE.exe 1mr53WH1.exe PID 3964 wrote to memory of 3604 3964 1mr53WH1.exe AppLaunch.exe PID 3964 wrote to memory of 3604 3964 1mr53WH1.exe AppLaunch.exe PID 3964 wrote to memory of 3604 3964 1mr53WH1.exe AppLaunch.exe PID 3964 wrote to memory of 3604 3964 1mr53WH1.exe AppLaunch.exe PID 3964 wrote to memory of 3604 3964 1mr53WH1.exe AppLaunch.exe PID 3964 wrote to memory of 3604 3964 1mr53WH1.exe AppLaunch.exe PID 3964 wrote to memory of 3604 3964 1mr53WH1.exe AppLaunch.exe PID 3964 wrote to memory of 3604 3964 1mr53WH1.exe AppLaunch.exe PID 3964 wrote to memory of 3604 3964 1mr53WH1.exe AppLaunch.exe PID 3964 wrote to memory of 3604 3964 1mr53WH1.exe AppLaunch.exe PID 3480 wrote to memory of 3272 3480 eq4yI0eE.exe 2QR966ET.exe PID 3480 wrote to memory of 3272 3480 eq4yI0eE.exe 2QR966ET.exe PID 3480 wrote to memory of 3272 3480 eq4yI0eE.exe 2QR966ET.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8.exe"C:\Users\Admin\AppData\Local\Temp\3c47d4d72a38e9bc6761e47d9e0e51429f2c67ffdd939c07a664efe29c9cd5e8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vb2Nb0zR.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vb2Nb0zR.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\eq4yI0eE.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\eq4yI0eE.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1mr53WH1.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1mr53WH1.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:3604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 5965⤵
- Program crash
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2QR966ET.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2QR966ET.exe4⤵
- Executes dropped EXE
PID:3272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3964 -ip 39641⤵PID:316
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4224,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=1272 /prefetch:81⤵PID:2068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
590KB
MD5b35f3858aa1170e2f95ec1c4b3261bd6
SHA1a039c19ce6e7b23eb63f353612f0d50e8ad8bf3a
SHA256271c94f6bca64d703ef5ac1bc9fabf62fa9450877570b9aa432be14bea668801
SHA512169195a7b28112c54ba7e5056a9c56bacfc786abdcd0ba394c6f479e603ed447e239013aec15e82d78390c0a4e38760c582b43053570d5e3e35b74451722d586
-
Filesize
417KB
MD5e5b8819ec3bfdb4f9d0d1660cfd09f33
SHA183e4326fd253165d1e82bfe1cf437a53d4f1f4e0
SHA2566dc9cfd058ef5ddbcfeee6c32e8c6d968cfba7b8a78a020fa30abd612bd964f4
SHA51225f55829bc69303fda0e0d3fdf4bad33c5c85b40ff6690fce48396a77c7e4256390d09bb48b375568b4556aca1bb498edf09596efade7c2fc1a5260c5583e298
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3
-
Filesize
231KB
MD50ba419dcb5dbcc474a6fa77ebee93be4
SHA1060e768553a44694e4ac882ec96f5d309c47645c
SHA2560aa9c3d925b98c3a3b242a22f44dc5e0a194b397b1aebd621265273b93b3d965
SHA512e07cec9203fd002e2e51cb85c571bf164540cf46e0510d23aeb8a1dcbe31bb862f4fb8a8d842e0f3cbe228164dec2087f7213f5fc1af36607f2c1863a1e126fe