Overview
overview
10Static
static
30a7a53ccfc...4d.exe
windows10-2004-x64
1015fd14ba21...b7.exe
windows10-2004-x64
101ded3ef8a6...eb.exe
windows10-2004-x64
10211c4e6a11...13.exe
windows10-2004-x64
102143b79ffb...90.exe
windows10-2004-x64
10262bcbb295...79.exe
windows10-2004-x64
102db3eb661b...10.exe
windows10-2004-x64
1038f672e7cb...04.exe
windows10-2004-x64
103a8f22ea92...1f.exe
windows10-2004-x64
104ad2507250...50.exe
windows10-2004-x64
104d264f872f...4d.exe
windows10-2004-x64
105dcad04e9c...98.exe
windows10-2004-x64
10838e53197e...9e.exe
windows10-2004-x64
109fb3613b82...eb.exe
windows10-2004-x64
10ada5308889...6d.exe
windows10-2004-x64
10b7edb218fe...67.exe
windows10-2004-x64
10c7a8b128f1...e0.exe
windows7-x64
10c7a8b128f1...e0.exe
windows10-2004-x64
10d0c2f16d85...04.exe
windows10-2004-x64
10d686e13696...c7.exe
windows10-2004-x64
10f2cce909ec...10.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:10
Static task
static1
Behavioral task
behavioral1
Sample
0a7a53ccfce8285cb27448942f3d9d7ebbb0f13842117794de0c0f0400ce0e4d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
15fd14ba215a3a52dd8119cc0a0383f0cac34dab2c608f1481d6dac8a34084b7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1ded3ef8a66199255bccbc48246fb511b05dd362acee6fc379d36afee68aa1eb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
211c4e6a11f15bd767da6f104c223571e677d598cba947fc6ecc736fb041af13.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2143b79ffb1f51097ecfe2735d76fc401ff83d0bcaf0fd826616f6d9d198fb90.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
262bcbb295c2330c7e75858027b884202657e03c12f0537ccae57764c7e90779.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
2db3eb661bd1960f4f027053512a24f0c61f26c7314d49ff0114cec48de8d110.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
3a8f22ea9247ba12276740888c7a9a8788ce979e8b28264aa64fb310a6e2d31f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
4ad2507250fbdef342d1a5b86c7770a3cffa183db840e5cfa7a9d117b2dc0a50.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
4d264f872fb903372cc6951f97478ade2ed4cea3c43c1ac9c7b62d645b0d804d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
5dcad04e9c2aa52649ef1e07b38e5668f57adeaa2edee41a8ec26857ee232498.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
838e53197e2b7417e755d1062885d43a64760f6d02f778afd7cca835a5a99d9e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9fb3613b8287cadb1f1a45c550f5b98f012dcc95bb947f3b8b3d68303b6bc3eb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b7edb218fec9ad9d3c425768ecc3c868db6dcd17f414b4c8a5337d3b4c908867.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c7a8b128f176ee758430b94fea1f5e6ac1085905600d0d4bd333a5ff1414fae0.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
c7a8b128f176ee758430b94fea1f5e6ac1085905600d0d4bd333a5ff1414fae0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
d0c2f16d854f2a43aa1e6953688db2ca945fdc7bb7578431f3ff430ebfa6dc04.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
d686e13696bd68f852ead6d9f363bc3da451cda82485f639727be0ee38b8dac7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
f2cce909eca03fb472266113aeed9ab44c81218fb6b4de31949151b9543a1f10.exe
Resource
win10v2004-20240508-en
General
-
Target
ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe
-
Size
1.6MB
-
MD5
5e713e98cdb9d4b0c9ed7afbc3299142
-
SHA1
826c184cec78577030a84973d2abb9df13e1581c
-
SHA256
ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d
-
SHA512
660597cd472c30d52b072fbb04938788c64e2af8d77466e933df65dc4e60c0ce222d64ba27fb7d13ca58d81842e272c3a991049c725b6e4ed74d658e93acd168
-
SSDEEP
24576:SynVFJ+dWSyd+G7YmDo3fvmWQAXBvkNiMNbEDgAw8GUdPjhspubgavjYkHZv7P:5nvJh/+GK32g+hbEDlwihsp8p0k5z
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral15/memory/1912-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral15/memory/1912-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral15/memory/1912-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral15/files/0x0007000000023438-41.dat family_redline behavioral15/memory/4248-42-0x0000000000BF0000-0x0000000000C2E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 3260 Om2Av8Ts.exe 4064 gu9Sw6MI.exe 3736 dT3cH8Js.exe 2192 ac0cl2GG.exe 1252 1rb68Sz3.exe 4248 2vy375Fq.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" gu9Sw6MI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" dT3cH8Js.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" ac0cl2GG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Om2Av8Ts.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1252 set thread context of 1912 1252 1rb68Sz3.exe 89 -
Program crash 1 IoCs
pid pid_target Process procid_target 4912 1252 WerFault.exe 87 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4036 wrote to memory of 3260 4036 ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe 83 PID 4036 wrote to memory of 3260 4036 ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe 83 PID 4036 wrote to memory of 3260 4036 ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe 83 PID 3260 wrote to memory of 4064 3260 Om2Av8Ts.exe 84 PID 3260 wrote to memory of 4064 3260 Om2Av8Ts.exe 84 PID 3260 wrote to memory of 4064 3260 Om2Av8Ts.exe 84 PID 4064 wrote to memory of 3736 4064 gu9Sw6MI.exe 85 PID 4064 wrote to memory of 3736 4064 gu9Sw6MI.exe 85 PID 4064 wrote to memory of 3736 4064 gu9Sw6MI.exe 85 PID 3736 wrote to memory of 2192 3736 dT3cH8Js.exe 86 PID 3736 wrote to memory of 2192 3736 dT3cH8Js.exe 86 PID 3736 wrote to memory of 2192 3736 dT3cH8Js.exe 86 PID 2192 wrote to memory of 1252 2192 ac0cl2GG.exe 87 PID 2192 wrote to memory of 1252 2192 ac0cl2GG.exe 87 PID 2192 wrote to memory of 1252 2192 ac0cl2GG.exe 87 PID 1252 wrote to memory of 1912 1252 1rb68Sz3.exe 89 PID 1252 wrote to memory of 1912 1252 1rb68Sz3.exe 89 PID 1252 wrote to memory of 1912 1252 1rb68Sz3.exe 89 PID 1252 wrote to memory of 1912 1252 1rb68Sz3.exe 89 PID 1252 wrote to memory of 1912 1252 1rb68Sz3.exe 89 PID 1252 wrote to memory of 1912 1252 1rb68Sz3.exe 89 PID 1252 wrote to memory of 1912 1252 1rb68Sz3.exe 89 PID 1252 wrote to memory of 1912 1252 1rb68Sz3.exe 89 PID 1252 wrote to memory of 1912 1252 1rb68Sz3.exe 89 PID 1252 wrote to memory of 1912 1252 1rb68Sz3.exe 89 PID 2192 wrote to memory of 4248 2192 ac0cl2GG.exe 95 PID 2192 wrote to memory of 4248 2192 ac0cl2GG.exe 95 PID 2192 wrote to memory of 4248 2192 ac0cl2GG.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe"C:\Users\Admin\AppData\Local\Temp\ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Om2Av8Ts.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Om2Av8Ts.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gu9Sw6MI.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gu9Sw6MI.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dT3cH8Js.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dT3cH8Js.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ac0cl2GG.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ac0cl2GG.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1rb68Sz3.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1rb68Sz3.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 5807⤵
- Program crash
PID:4912
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vy375Fq.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vy375Fq.exe6⤵
- Executes dropped EXE
PID:4248
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1252 -ip 12521⤵PID:1696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5b696731f0667bda55cf8f66fb0b4b27d
SHA15a2143412ed83f1df909ffea3b245d2b25ba74af
SHA256c6cf83305d2564b219191ca75990d60ed7e55d5549b7d11e7805e0855ee80347
SHA512073c6b1625c4dab53304d28e6cf72b9bad62b3c25079625ca696626ff0b94b1628d590ed197ed1d4bb1d3dbd39aae2e6c5109e0c9c74abf237d7fe5a1ac86f2e
-
Filesize
1.3MB
MD5c283ebc9d8a746ed281a9f0a36d18f6c
SHA14590ab1682798a3eee44c7d490b82bd0e870fd01
SHA256ee5e4746f23dfe9920e80c00d1078b5dca6331624c351e8c001111f7841f2d1a
SHA51246c4f3779a9ba18420863e5bca55f6c38d9f97dc9a91194bca44b5bb1d96dedcfe493866d60d1e0c247998b99d04026d8b47dfc3caf5a4445f6f9ea3fa661a3c
-
Filesize
822KB
MD5444e74fc0e894e43631e5b8b145393e0
SHA1e8b26c9a2e43fc7ef0befbf768926e0a533f70ed
SHA256a5a60081768366506e97cd48ef2f2a5e5a124519df2dae80fe81ff88189cef0e
SHA5123a5912889a2adf5595c901882f5163319eb874d932b46d83dfa3c51e9e19950c83281fba32bfdfbe4ca7e1e7299ed17570ec51eaac3b20926ebed4953fc9b0f4
-
Filesize
649KB
MD529236ae89c284277ce032d1398688013
SHA1f3d2f9bd2dae624431acd907ccd2e6361a2f8c90
SHA2569f3ad6b46d0bfa49952e99aeae74ab22ee70f5406bdc4a32fe8560df7a6f66be
SHA512ae5a93b300f9ab9d40536e25b00dfeee2d19e4fb16596256f4e92085d2960b74cc9cbd7053b08d6cee61bad56b97375aec76bb09d53475a17ecab3c88da66c42
-
Filesize
1.7MB
MD58e7e83a912dc297ff461a04baa84fbbf
SHA19fc085dd366353a8aa1434df62df2b2257f96c2f
SHA25633240b411c6c8712b120137e61030cd46bf125151e22804e24e7676fbd643b0f
SHA512f498814a3394567ec5adecd56a85e404ecebb6e7a149c6bf3772ba90dbc3b35db29d3c237fadaeb51626e2591c255cd0da266e15f040cdc1fcb7b103a6540cf2
-
Filesize
230KB
MD51d011415cbaf5291613ea901079a96b2
SHA1c952aab4af4636fc9939b86b8c0736dc9e74e268
SHA256324ead5f1361f981bd5af9c5363fa088de546912b4a42c020de19a9a2ea86f6d
SHA5123db8d9cf4ab6c45e049d9c3f081b49fe884374373c65097ada0e06bf18fe8167bac878619f77d9177217935c4760adb63ca0c3b0414a980f6d6e67a5e51166ff