Overview
overview
10Static
static
30d17733c30...5d.exe
windows10-2004-x64
1012afd6aace...a7.exe
windows10-2004-x64
101a9919325d...ce.exe
windows10-2004-x64
101b565f7ed3...1d.exe
windows10-2004-x64
102c58ee5805...6e.exe
windows10-2004-x64
1033598ea86e...12.exe
windows10-2004-x64
104e5d421522...cb.exe
windows10-2004-x64
104ff3477e4f...b7.exe
windows10-2004-x64
106ee2a56c58...f5.exe
windows10-2004-x64
10803bdeb4bc...3b.exe
windows10-2004-x64
1082c26e730c...f6.exe
windows10-2004-x64
1092d5779e2c...c1.exe
windows10-2004-x64
10b0845c677f...61.exe
windows10-2004-x64
10b82c1f093a...b3.exe
windows10-2004-x64
10c52f1aa452...c1.exe
windows10-2004-x64
10c7bf16d19a...5c.exe
windows10-2004-x64
10d85805160c...b3.exe
windows10-2004-x64
10e4e49b8568...6d.exe
windows10-2004-x64
10e5ef76e6dd...ba.exe
windows10-2004-x64
10fac8fce7e3...0e.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:09
Static task
static1
Behavioral task
behavioral1
Sample
0d17733c3019d71570f413fb2cf93247ef44984d57c0d378e5853597b1efcc5d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
12afd6aace975903b46162ca80f43ceaeffd722715cf2a23433c1c09c4bdf7a7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
1b565f7ed39bcb3768a8d15009e2ee03870984f6900010642cd696ee9c5efc1d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
2c58ee580588f3af770bfbe1f4b90e3f3abc1db0635b5db9df6dc396c7e7666e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
33598ea86e5fb6e4703678ac412886ef6b59161a6c845c900d25dda182afa112.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
4e5d421522773b4acede9491200eb6a0479ef03a8892230b81ba0d0ed10d98cb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4ff3477e4f6bd6e3e862b79ae405c63df8d69b707138781208fb58578b8246b7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6ee2a56c58d7b91b6debe8aed2285fcef3c3e50613fe3c8b6f7d5a94968b59f5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
82c26e730c449cb8fa3b24eb4cad396dfb875eecd3ee1ccbb1d8fe29530d3ef6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
92d5779e2c52f5941931dde42396f724a8986970826adad853ad885da3caccc1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b0845c677fbb6f6769b22ee306bf30e9c9d49caa3bfd274fceb91e91bd6ee061.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
c52f1aa4527983452b72bfcc7c7498055116825e436d192acbb7b799124415c1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
c7bf16d19af53ce0e356ff0a03ca5f2bf14034d9e265c438dc88513cd09cf55c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d85805160cf3294fe4b79968f7cee19fdaf73c0a9ed5ab8fffa11fa7fd3bddb3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e4e49b8568937c43bba5621fcfe9e3762efb9c4078b3287603ef249c522d126d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e5ef76e6dd861b064544fe5f0400d8d476e07d29a56f78d564dd2a73252e39ba.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
fac8fce7e33f863be353a7bbf44a4fc673ab60a051fa66cebe5511a000ee1a0e.exe
Resource
win10v2004-20240226-en
General
-
Target
803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exe
-
Size
1.0MB
-
MD5
8ca2811ee4fae71a570298ebc6efcbac
-
SHA1
475da0caa3e4b5931344c9a739c46513edbe0830
-
SHA256
803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b
-
SHA512
6e7925228aaf4175a3c7f1e33131fdbcec9cdd9f40408933e7e607e0d6557ce92905ffe6dd90f6b73aaa38b1e769ad2966aacb375f2c660a4f7842dc5e013621
-
SSDEEP
24576:zyOWwfDsWJGoB1u5p+PTFRk6FLVwtfbk63KdXt01:GoiauTgFRkEQX3Gm
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral10/memory/2648-28-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral10/memory/2648-29-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral10/memory/2648-31-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2mE712ld.exe family_redline behavioral10/memory/3436-35-0x00000000003C0000-0x00000000003FE000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
Processes:
yI0rw7Oy.exeou1po6co.exeSV7Lf3oJ.exe1KW20JF5.exe2mE712ld.exepid process 4620 yI0rw7Oy.exe 4728 ou1po6co.exe 4552 SV7Lf3oJ.exe 656 1KW20JF5.exe 3436 2mE712ld.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exeyI0rw7Oy.exeou1po6co.exeSV7Lf3oJ.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" yI0rw7Oy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ou1po6co.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" SV7Lf3oJ.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1KW20JF5.exedescription pid process target process PID 656 set thread context of 2648 656 1KW20JF5.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3780 656 WerFault.exe 1KW20JF5.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exeyI0rw7Oy.exeou1po6co.exeSV7Lf3oJ.exe1KW20JF5.exedescription pid process target process PID 544 wrote to memory of 4620 544 803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exe yI0rw7Oy.exe PID 544 wrote to memory of 4620 544 803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exe yI0rw7Oy.exe PID 544 wrote to memory of 4620 544 803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exe yI0rw7Oy.exe PID 4620 wrote to memory of 4728 4620 yI0rw7Oy.exe ou1po6co.exe PID 4620 wrote to memory of 4728 4620 yI0rw7Oy.exe ou1po6co.exe PID 4620 wrote to memory of 4728 4620 yI0rw7Oy.exe ou1po6co.exe PID 4728 wrote to memory of 4552 4728 ou1po6co.exe SV7Lf3oJ.exe PID 4728 wrote to memory of 4552 4728 ou1po6co.exe SV7Lf3oJ.exe PID 4728 wrote to memory of 4552 4728 ou1po6co.exe SV7Lf3oJ.exe PID 4552 wrote to memory of 656 4552 SV7Lf3oJ.exe 1KW20JF5.exe PID 4552 wrote to memory of 656 4552 SV7Lf3oJ.exe 1KW20JF5.exe PID 4552 wrote to memory of 656 4552 SV7Lf3oJ.exe 1KW20JF5.exe PID 656 wrote to memory of 2016 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2016 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2016 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2648 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2648 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2648 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2648 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2648 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2648 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2648 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2648 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2648 656 1KW20JF5.exe AppLaunch.exe PID 656 wrote to memory of 2648 656 1KW20JF5.exe AppLaunch.exe PID 4552 wrote to memory of 3436 4552 SV7Lf3oJ.exe 2mE712ld.exe PID 4552 wrote to memory of 3436 4552 SV7Lf3oJ.exe 2mE712ld.exe PID 4552 wrote to memory of 3436 4552 SV7Lf3oJ.exe 2mE712ld.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exe"C:\Users\Admin\AppData\Local\Temp\803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yI0rw7Oy.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yI0rw7Oy.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ou1po6co.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ou1po6co.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\SV7Lf3oJ.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\SV7Lf3oJ.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1KW20JF5.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1KW20JF5.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2016
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 656 -s 2766⤵
- Program crash
PID:3780 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2mE712ld.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2mE712ld.exe5⤵
- Executes dropped EXE
PID:3436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 656 -ip 6561⤵PID:2236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
884KB
MD535cd0fa9a92632de1fb8f95616fbaf64
SHA154d2761ca84428640771282adb9157faaed6e027
SHA25632bc699ccaf4a011697be83dacd09a35d622910ec756259f5f88b12b8ebb2feb
SHA5122756154fed40d0c321f863ec2a8e433fb12351d436418daf7730cc1841641aa26a517ba9dbcbd8f640c5c64cee01b1f089518b5d4777e7cd47ebc9ffbb8b56e4
-
Filesize
590KB
MD53a081b5e807cd77cc2ab1dd8be90b43f
SHA1950840587b5abce844724558485224ca5ed40c5a
SHA2566523b66313e8e95df0775befac10035f535ff46b85b23b68d611bff164f8c2db
SHA512a3abd35d1932ef8070725965f464612be246c38fea6cad04587fa74c1c3affc30cf78ddb9d19c31a68b0ee00cff6dcced40f786bab19acf921681eb212dfe553
-
Filesize
417KB
MD53d7f340b03b8668120c515eebb21d8e5
SHA1b6cdff303bc0e96b55684ef7b7b96466e14ee982
SHA2566b384a445d0a676ec844ef800f820fc0cfb7f0ef8b25d8e2554c823970a34dc1
SHA512027875ae8292b0e223ee920c57d578623a3b2140475a5f69b4a495d16a1bb142f57943c22f70fb061cf0acc7f2f730a50ae8221743df81449995eb7061fa2869
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3
-
Filesize
231KB
MD58073d2d3ebad6d4e30393d475a92bb86
SHA1c51ad178741c1f75c5315236c66dd3acb1350c86
SHA256956c4bdf9fe0e4700e8158dd17661ffebfda29f11dfe720ecea5a9605ac3bd66
SHA512159e3ca8e7d7de6004b4fca384d31839a1d79ff31722f617c7f044afb4d772646dbcabcd80d2af92603c3d707091e58012928b6350d9e9f4bf4513cb16036203