Overview
overview
10Static
static
32ae72cafa8...de.exe
windows10-2004-x64
102d225565e0...be.exe
windows10-2004-x64
105f94dabf69...6d.exe
windows10-2004-x64
1065296f4680...95.exe
windows7-x64
365296f4680...95.exe
windows10-2004-x64
107618ddb9e4...07.exe
windows10-2004-x64
108865ec3f94...5a.exe
windows10-2004-x64
108d796a364d...e4.exe
windows10-2004-x64
10aabdc92d30...96.exe
windows10-2004-x64
10bae99364dc...55.exe
windows10-2004-x64
10cc35c0b2bc...24.exe
windows10-2004-x64
10d63c4114c3...86.exe
windows10-2004-x64
10d65bb810cc...a7.exe
windows10-2004-x64
10d764830962...c8.exe
windows10-2004-x64
10d9124df1a4...d1.exe
windows10-2004-x64
10e1564be8f1...ad.exe
windows10-2004-x64
10e7ee230707...d5.exe
windows10-2004-x64
10e8a7f5f2b3...4b.exe
windows10-2004-x64
10e8bf7b5c22...96.exe
windows10-2004-x64
10eb214d5f58...c6.exe
windows10-2004-x64
10edacb614f4...95.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:36
Static task
static1
Behavioral task
behavioral1
Sample
2ae72cafa8f21759370b4609f21d845fbedad29052bfdacb21408b021b7ef6de.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
2d225565e090ae7f3ebf2de337fac7a1658473382e87c3cef7cac8a13b7f5ebe.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
5f94dabf691f3432b26ad16c1f7ecb24292db785b9562faeb1131ea9306e6a6d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
65296f468099ebcd60c98ae5a6f7f005a227427a05eda0790e32e2f0c0061d95.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
65296f468099ebcd60c98ae5a6f7f005a227427a05eda0790e32e2f0c0061d95.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
7618ddb9e4a4f8eb9facccaca5f824467c35a2b211a133dc5f4f30148b77b907.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8865ec3f949ea2778d72427ba8f147c8a4182420bdfdbe11b0a8b53c48b0a95a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
8d796a364d2a62b12d9a28d63b8503f41de8f9257083f87c02feecdb89c729e4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
aabdc92d3092215c39aff5ff3cdd7b86a2827e8ddaa5a11c8ac53332bfd6fa96.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
bae99364dcd24884412ebf95baa476884b86666b0891ad8f7c642d1e72901855.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
d63c4114c36e73dd975c0cc4a3dc67316e090266f64cd492ec17a7dabcdbe686.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
d65bb810ccd243a6f5edda6c97b9e2e03e46b6306aca9415c3ae84a27a61a7a7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
d76483096202fb3172705ac386f325854d2d6409275d9bbde9e10e329832b2c8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
d9124df1a48c55317dd58c4ab328c969efa7a2d673ba2134c19648e01de841d1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e7ee230707772fd1bd9dd07f526c692dfe119bca41b2113cadfcd511a5416cd5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e8a7f5f2b344eb468a91c59dbe8699a08d71f9b708a1134c8948cf194516594b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
eb214d5f5806ec4617c2b7cde5e3a5beb5a3c254a391dee7605decfe13174bc6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe
Resource
win10v2004-20240508-en
General
-
Target
e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe
-
Size
1.2MB
-
MD5
ed974ae3de86c69a6f5c807463948ccb
-
SHA1
769f8bd5816eed350070769627d06525f76f12f8
-
SHA256
e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796
-
SHA512
36e359c4e8003aa0cb67c86c9726672746d9f8183e8dc02a8d66f6c3368a9d395c04e381c5d1c2c51bdc6f7264dfb29e6736513c1538717218e2c4eef37a5708
-
SSDEEP
24576:fyeUyRGbDVQC1PTwuV1ceIL7iVJp81sv7xl5of92:qouCCtTwuV1e7ibplCf
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral19/memory/4612-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral19/memory/4612-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral19/memory/4612-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral19/files/0x00070000000233e8-40.dat family_redline behavioral19/memory/640-42-0x0000000000A70000-0x0000000000AAE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 232 ez7qH7Hl.exe 5064 KZ5Cj4UV.exe 2096 Tu1gZ7Ae.exe 4420 LB6Oj5xu.exe 3464 1nC21jB0.exe 640 2jm787uT.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ez7qH7Hl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" KZ5Cj4UV.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Tu1gZ7Ae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" LB6Oj5xu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3464 set thread context of 4612 3464 1nC21jB0.exe 88 -
Program crash 1 IoCs
pid pid_target Process procid_target 1040 3464 WerFault.exe 86 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3544 wrote to memory of 232 3544 e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe 82 PID 3544 wrote to memory of 232 3544 e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe 82 PID 3544 wrote to memory of 232 3544 e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe 82 PID 232 wrote to memory of 5064 232 ez7qH7Hl.exe 83 PID 232 wrote to memory of 5064 232 ez7qH7Hl.exe 83 PID 232 wrote to memory of 5064 232 ez7qH7Hl.exe 83 PID 5064 wrote to memory of 2096 5064 KZ5Cj4UV.exe 84 PID 5064 wrote to memory of 2096 5064 KZ5Cj4UV.exe 84 PID 5064 wrote to memory of 2096 5064 KZ5Cj4UV.exe 84 PID 2096 wrote to memory of 4420 2096 Tu1gZ7Ae.exe 85 PID 2096 wrote to memory of 4420 2096 Tu1gZ7Ae.exe 85 PID 2096 wrote to memory of 4420 2096 Tu1gZ7Ae.exe 85 PID 4420 wrote to memory of 3464 4420 LB6Oj5xu.exe 86 PID 4420 wrote to memory of 3464 4420 LB6Oj5xu.exe 86 PID 4420 wrote to memory of 3464 4420 LB6Oj5xu.exe 86 PID 3464 wrote to memory of 4612 3464 1nC21jB0.exe 88 PID 3464 wrote to memory of 4612 3464 1nC21jB0.exe 88 PID 3464 wrote to memory of 4612 3464 1nC21jB0.exe 88 PID 3464 wrote to memory of 4612 3464 1nC21jB0.exe 88 PID 3464 wrote to memory of 4612 3464 1nC21jB0.exe 88 PID 3464 wrote to memory of 4612 3464 1nC21jB0.exe 88 PID 3464 wrote to memory of 4612 3464 1nC21jB0.exe 88 PID 3464 wrote to memory of 4612 3464 1nC21jB0.exe 88 PID 3464 wrote to memory of 4612 3464 1nC21jB0.exe 88 PID 3464 wrote to memory of 4612 3464 1nC21jB0.exe 88 PID 4420 wrote to memory of 640 4420 LB6Oj5xu.exe 92 PID 4420 wrote to memory of 640 4420 LB6Oj5xu.exe 92 PID 4420 wrote to memory of 640 4420 LB6Oj5xu.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe"C:\Users\Admin\AppData\Local\Temp\e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ez7qH7Hl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ez7qH7Hl.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\KZ5Cj4UV.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\KZ5Cj4UV.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Tu1gZ7Ae.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Tu1gZ7Ae.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\LB6Oj5xu.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\LB6Oj5xu.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1nC21jB0.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1nC21jB0.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 5967⤵
- Program crash
PID:1040
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jm787uT.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jm787uT.exe6⤵
- Executes dropped EXE
PID:640
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3464 -ip 34641⤵PID:5044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5b7082bd6ffbd108facae7a48c0ee3288
SHA132b654e2bb9dfab58479b09fe338ff88873a0725
SHA256305fedb6ded7251e991835d640652072ad971465935386335c8a12c846c895fb
SHA51269abe778489e2b84262a141e3e414812fcd5365957ab70a31f87107fe3a8fd779da31d9598963f822a10b661eb02bbb8ba1b4c68456b503ea3c4bb4d407ce762
-
Filesize
884KB
MD58ba63232d9e9bb04767bb158c234ec3d
SHA1d7e1aaf252796fa97b942ec16111249e15927491
SHA2567ef92e3c87f4a2074a2cba8ba4bc7275b6ce070e182eb5647ead3ededeae7718
SHA5128d4cb571c6ccd1bad09dddf78b4b4e557e5e92745a101a8e80bab5c050dea536b9246aedd584210f5b42a873846a2ec54f5ee3db2519783c8224234bddbabd24
-
Filesize
590KB
MD52adfbdff71a6b437129e88d5fe05acfc
SHA1e8b46ba22a6986f2242fbd7acc3ab5ca1753d622
SHA2562693ed0e12f978d06aebb89cc23ed483902ae40330ba2c3e8d219896b93bd2b3
SHA512dbc78c802c1ece32c1f28a078bb53c00bba66aa7c5ed60761ffe462d98867393866b39a93dc2301730cb2d8e2c6593d48a60258b74b9e52a30add34e42d374ff
-
Filesize
417KB
MD5759eff040727f8b3c3c7030fd6a8e9dd
SHA139db7a440be528b329066b9a64f30902143b715d
SHA2569c99a7b55895d236cf1659d937cd34bb9045cf8e477b8904619e25d04ade9d9f
SHA512fa4279e7011a2fac51059988422305fb8145edfbb61290779aa8657023258cde29e8aaefe4868c27534edfd21d5c62abdcf7803ea6563bb5288eb5d928bff1a1
-
Filesize
378KB
MD5e1a5beaf63fbf2a3b7e2a718e79e005f
SHA167b6a43eb744d16a7acf2054e9cf112266ef69b1
SHA256cea219782ac66dc7556943acd0da465ce591d75e8bf368a1323793604753cee8
SHA51227f2a2223ffc2e961c5c1e1bf510df2fa9496868fb0643f8a04b7713767511dc887008253c84fa9e4b4bdb737d3f7dd7ba9a2ac7e5ad26302164890d770d21c2
-
Filesize
231KB
MD5406c34ff6a8b7c77cb8c7eae9b3c93fb
SHA121e8948cdae257fc32a8f5c1ed867d865e7738ae
SHA256e33329291b25a0544bb2ea12f9af925bc8dfab946cc92b105a372c8cf1b4dfb0
SHA512b1c1c6355d840189312633253f7436a7f2536d590256498f62ff68c26a537ce4f85e8d5af167d9d26bb5c59f12e932729daa3c3fefbce806e22bc9648749c6f7