Overview
overview
10Static
static
3196993766d...e4.exe
windows10-2004-x64
102cb02eeff0...07.exe
windows10-2004-x64
10515ca9dbb0...70.exe
windows10-2004-x64
10637e68df5f...fc.exe
windows10-2004-x64
1067adfef018...3f.exe
windows10-2004-x64
10753ea0d141...ee.exe
windows10-2004-x64
1075a099d51b...a2.exe
windows10-2004-x64
107bc60a53f2...61.exe
windows10-2004-x64
10878c11674c...59.exe
windows10-2004-x64
10905a82b666...03.exe
windows10-2004-x64
109e0acffebc...ef.exe
windows10-2004-x64
109e61b06119...c5.exe
windows10-2004-x64
10a8e7ed480b...c2.exe
windows10-2004-x64
10b55e0e5824...a8.exe
windows10-2004-x64
10b6f3ae7c80...fd.exe
windows10-2004-x64
10c3d6d3e893...ba.exe
windows10-2004-x64
10d68f556e86...13.exe
windows10-2004-x64
10f67e1f80fb...aa.exe
windows10-2004-x64
10fb8a184cad...cb.exe
windows10-2004-x64
10fe5b99ae2f...bb.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:24
Static task
static1
Behavioral task
behavioral1
Sample
196993766d9fd8e527e04ab6a57e61f104a8d6b651d9eff81ea121f7261d88e4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
2cb02eeff015b5724c548dcd8876db39d785c6beedf358fa6fa4dc6934541b07.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
515ca9dbb061a01c8da21c552a76dd53c58fa94f5421a2b5792e2e37137ab470.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
637e68df5f54ed9e5e7de1cee4157ff3be2efe7d01c49ab8ce67a2dcefb470fc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
67adfef0180eabce1681648e2c46c32d12d6f42f83d1e0f23337cb248ea7503f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
753ea0d14181cbd10e784c6def975e1b2a0adae8cdb71930dececfc455cd59ee.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
75a099d51b4f58a6df537c770b8d75820445fa7798e533b8d2312b46e4d407a2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
7bc60a53f2e41fbf75340717de9ffcc9b6fd784a5d53c6179c11edf693435461.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
878c11674c0d8a2d45512540cc40d386c9d9226a6518be88109168224c8be159.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
905a82b6666de3b294cd219ea3915e2e4b0952c88e92f3c21b67df4b93990103.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
9e0acffebc0952db0a6deca20d7da7842752e7b62fdf17c5a6132cbd82a85fef.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a8e7ed480b5dfd7831f86d676442a11db9686f0cd83ee01f32b92a8a254080c2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b55e0e5824f9aed804ccff228c21b9dc48e15fc3f7da5286a514ea94193f15a8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b6f3ae7c8039baa6291649906002be6daa14265e311c369866980f296919acfd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c3d6d3e893fd99f013083ef64a70f3ab8cfdb8848fd2fccbb6d2844033a3f4ba.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
d68f556e867c0edd6db1857c4fa9aa2c6410b74fde30d6438fe50ffcf382e413.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
f67e1f80fbd3845a74490559e6a9ca3526fb093df5cd3852b6de4cd319d401aa.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
fb8a184cade7544ea1ec897b679edff542000cf31934900525f12e02f85eb9cb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
fe5b99ae2f24a02b6eb25016c9736c313a779f9de26ca9e883482b8075830bbb.exe
Resource
win10v2004-20240226-en
General
-
Target
9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe
-
Size
417KB
-
MD5
7a7af164895d79447e8d7884dae6aa33
-
SHA1
14307fa0f232f9827f661e1ea9c225564f57a55b
-
SHA256
9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5
-
SHA512
0741de51985426d842008c009f22f4ccebbf6484ef5a84d414ddf533ae322bdd9ff9791476815591976cd893313aca7f28930c349af1610f50fd76352ad24cd6
-
SSDEEP
6144:KCy+bnr+ep0yN90QEl6uFCuzf8i/mEPtm+aiGEaC9c2fLsUf:eMrOy907jCuLl/mEVm1iVrTA8
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral12/memory/2932-7-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral12/memory/2932-9-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral12/memory/2932-11-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral12/memory/2932-8-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral12/files/0x000700000002344d-13.dat family_redline behavioral12/memory/3076-16-0x0000000000170000-0x00000000001AE000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 8 1PK15gD7.exe 3076 2zz484uF.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 8 set thread context of 2932 8 1PK15gD7.exe 85 -
Program crash 2 IoCs
pid pid_target Process procid_target 1500 2932 WerFault.exe 85 5036 8 WerFault.exe 82 -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3428 wrote to memory of 8 3428 9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe 82 PID 3428 wrote to memory of 8 3428 9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe 82 PID 3428 wrote to memory of 8 3428 9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe 82 PID 8 wrote to memory of 3332 8 1PK15gD7.exe 84 PID 8 wrote to memory of 3332 8 1PK15gD7.exe 84 PID 8 wrote to memory of 3332 8 1PK15gD7.exe 84 PID 8 wrote to memory of 2932 8 1PK15gD7.exe 85 PID 8 wrote to memory of 2932 8 1PK15gD7.exe 85 PID 8 wrote to memory of 2932 8 1PK15gD7.exe 85 PID 8 wrote to memory of 2932 8 1PK15gD7.exe 85 PID 8 wrote to memory of 2932 8 1PK15gD7.exe 85 PID 8 wrote to memory of 2932 8 1PK15gD7.exe 85 PID 8 wrote to memory of 2932 8 1PK15gD7.exe 85 PID 8 wrote to memory of 2932 8 1PK15gD7.exe 85 PID 8 wrote to memory of 2932 8 1PK15gD7.exe 85 PID 8 wrote to memory of 2932 8 1PK15gD7.exe 85 PID 3428 wrote to memory of 3076 3428 9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe 92 PID 3428 wrote to memory of 3076 3428 9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe 92 PID 3428 wrote to memory of 3076 3428 9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe"C:\Users\Admin\AppData\Local\Temp\9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1PK15gD7.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1PK15gD7.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:3332
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:2932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 5404⤵
- Program crash
PID:1500
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 6083⤵
- Program crash
PID:5036
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2zz484uF.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2zz484uF.exe2⤵
- Executes dropped EXE
PID:3076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2932 -ip 29321⤵PID:4972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 8 -ip 81⤵PID:2264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3
-
Filesize
231KB
MD5fd7fabaab8392ae08666dd932221bedc
SHA138d53cd815b5a9d8f114b34daa86ee6e57b53531
SHA25605362cc1148a916dd3ee5d1500d41704ea20ad7303caafc13c478d712e3c57bd
SHA51250979a4d06fd16f19d024c542a1f9de466a21ce1cb409e5ab905e0eee64fe81da14fdc3d8a4dbf31612e9ca8c95cd3b33aba58faa103f87907b3277c1d54fa82