Overview
overview
10Static
static
3196993766d...e4.exe
windows10-2004-x64
102cb02eeff0...07.exe
windows10-2004-x64
10515ca9dbb0...70.exe
windows10-2004-x64
10637e68df5f...fc.exe
windows10-2004-x64
1067adfef018...3f.exe
windows10-2004-x64
10753ea0d141...ee.exe
windows10-2004-x64
1075a099d51b...a2.exe
windows10-2004-x64
107bc60a53f2...61.exe
windows10-2004-x64
10878c11674c...59.exe
windows10-2004-x64
10905a82b666...03.exe
windows10-2004-x64
109e0acffebc...ef.exe
windows10-2004-x64
109e61b06119...c5.exe
windows10-2004-x64
10a8e7ed480b...c2.exe
windows10-2004-x64
10b55e0e5824...a8.exe
windows10-2004-x64
10b6f3ae7c80...fd.exe
windows10-2004-x64
10c3d6d3e893...ba.exe
windows10-2004-x64
10d68f556e86...13.exe
windows10-2004-x64
10f67e1f80fb...aa.exe
windows10-2004-x64
10fb8a184cad...cb.exe
windows10-2004-x64
10fe5b99ae2f...bb.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:24
Static task
static1
Behavioral task
behavioral1
Sample
196993766d9fd8e527e04ab6a57e61f104a8d6b651d9eff81ea121f7261d88e4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
2cb02eeff015b5724c548dcd8876db39d785c6beedf358fa6fa4dc6934541b07.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
515ca9dbb061a01c8da21c552a76dd53c58fa94f5421a2b5792e2e37137ab470.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
637e68df5f54ed9e5e7de1cee4157ff3be2efe7d01c49ab8ce67a2dcefb470fc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
67adfef0180eabce1681648e2c46c32d12d6f42f83d1e0f23337cb248ea7503f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
753ea0d14181cbd10e784c6def975e1b2a0adae8cdb71930dececfc455cd59ee.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
75a099d51b4f58a6df537c770b8d75820445fa7798e533b8d2312b46e4d407a2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
7bc60a53f2e41fbf75340717de9ffcc9b6fd784a5d53c6179c11edf693435461.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
878c11674c0d8a2d45512540cc40d386c9d9226a6518be88109168224c8be159.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
905a82b6666de3b294cd219ea3915e2e4b0952c88e92f3c21b67df4b93990103.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
9e0acffebc0952db0a6deca20d7da7842752e7b62fdf17c5a6132cbd82a85fef.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
9e61b06119f566b9fb98b46bbce9cb6e128f7a58de8e4266a2867a96d521f2c5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a8e7ed480b5dfd7831f86d676442a11db9686f0cd83ee01f32b92a8a254080c2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b55e0e5824f9aed804ccff228c21b9dc48e15fc3f7da5286a514ea94193f15a8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b6f3ae7c8039baa6291649906002be6daa14265e311c369866980f296919acfd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c3d6d3e893fd99f013083ef64a70f3ab8cfdb8848fd2fccbb6d2844033a3f4ba.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
d68f556e867c0edd6db1857c4fa9aa2c6410b74fde30d6438fe50ffcf382e413.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
f67e1f80fbd3845a74490559e6a9ca3526fb093df5cd3852b6de4cd319d401aa.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
fb8a184cade7544ea1ec897b679edff542000cf31934900525f12e02f85eb9cb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
fe5b99ae2f24a02b6eb25016c9736c313a779f9de26ca9e883482b8075830bbb.exe
Resource
win10v2004-20240226-en
General
-
Target
75a099d51b4f58a6df537c770b8d75820445fa7798e533b8d2312b46e4d407a2.exe
-
Size
884KB
-
MD5
9bd46d04ccf0e58049a11dd8b0e252e3
-
SHA1
1700b577b164ed8ae5f4c91797eff3a164cd4600
-
SHA256
75a099d51b4f58a6df537c770b8d75820445fa7798e533b8d2312b46e4d407a2
-
SHA512
a2cb32897e38fb1ac0df517293ebf4e5cfa3ccdd09a3ba19a04813c1b522553befd2e24009463dd22b6aefe76e17d10b7eda4b3fc9d1d946c584660da32b8a1d
-
SSDEEP
24576:kyy9dSb2i36Gg8cW1B3wGWh2NkhWPKMwDIA7LqtR:zyfS/qGg8c+wGvoWiMwVyt
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral7/memory/2976-21-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral7/memory/2976-22-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral7/memory/2976-24-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral7/files/0x000700000002345f-26.dat family_redline behavioral7/memory/3388-28-0x00000000002B0000-0x00000000002EE000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 3316 dV0xw3lR.exe 4464 QR9Qg3JP.exe 2992 1Bu32UY3.exe 3388 2Rx549Ez.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" QR9Qg3JP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 75a099d51b4f58a6df537c770b8d75820445fa7798e533b8d2312b46e4d407a2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" dV0xw3lR.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2992 set thread context of 2976 2992 1Bu32UY3.exe 87 -
Program crash 1 IoCs
pid pid_target Process procid_target 4752 2992 WerFault.exe 85 -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 224 wrote to memory of 3316 224 75a099d51b4f58a6df537c770b8d75820445fa7798e533b8d2312b46e4d407a2.exe 83 PID 224 wrote to memory of 3316 224 75a099d51b4f58a6df537c770b8d75820445fa7798e533b8d2312b46e4d407a2.exe 83 PID 224 wrote to memory of 3316 224 75a099d51b4f58a6df537c770b8d75820445fa7798e533b8d2312b46e4d407a2.exe 83 PID 3316 wrote to memory of 4464 3316 dV0xw3lR.exe 84 PID 3316 wrote to memory of 4464 3316 dV0xw3lR.exe 84 PID 3316 wrote to memory of 4464 3316 dV0xw3lR.exe 84 PID 4464 wrote to memory of 2992 4464 QR9Qg3JP.exe 85 PID 4464 wrote to memory of 2992 4464 QR9Qg3JP.exe 85 PID 4464 wrote to memory of 2992 4464 QR9Qg3JP.exe 85 PID 2992 wrote to memory of 2976 2992 1Bu32UY3.exe 87 PID 2992 wrote to memory of 2976 2992 1Bu32UY3.exe 87 PID 2992 wrote to memory of 2976 2992 1Bu32UY3.exe 87 PID 2992 wrote to memory of 2976 2992 1Bu32UY3.exe 87 PID 2992 wrote to memory of 2976 2992 1Bu32UY3.exe 87 PID 2992 wrote to memory of 2976 2992 1Bu32UY3.exe 87 PID 2992 wrote to memory of 2976 2992 1Bu32UY3.exe 87 PID 2992 wrote to memory of 2976 2992 1Bu32UY3.exe 87 PID 2992 wrote to memory of 2976 2992 1Bu32UY3.exe 87 PID 2992 wrote to memory of 2976 2992 1Bu32UY3.exe 87 PID 4464 wrote to memory of 3388 4464 QR9Qg3JP.exe 94 PID 4464 wrote to memory of 3388 4464 QR9Qg3JP.exe 94 PID 4464 wrote to memory of 3388 4464 QR9Qg3JP.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\75a099d51b4f58a6df537c770b8d75820445fa7798e533b8d2312b46e4d407a2.exe"C:\Users\Admin\AppData\Local\Temp\75a099d51b4f58a6df537c770b8d75820445fa7798e533b8d2312b46e4d407a2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dV0xw3lR.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dV0xw3lR.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\QR9Qg3JP.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\QR9Qg3JP.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Bu32UY3.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Bu32UY3.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:2976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 6005⤵
- Program crash
PID:4752
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Rx549Ez.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Rx549Ez.exe4⤵
- Executes dropped EXE
PID:3388
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2992 -ip 29921⤵PID:1160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
590KB
MD530b57d9b49d590306ba4910126119e40
SHA12869a6c2cdff2a1de1f024d7906be21e5e7aa3a9
SHA256b4f2e99a8312ad83c562b6698383b98038db44845322488339ea50b910a50466
SHA5127a0d0c486776767a3d0038791c1c0652d153da2a88277e692cf97a54b667c386f46e16b6b6ffa606104f4a051221197eecb01894682d7b5640a3f894d84e71b0
-
Filesize
417KB
MD5bc8014cfcc3ef8d61d1b10ae90e6d631
SHA162ea82f37db9b4d526a77f609c82b2885c2b57ef
SHA256046aee0fbac621cc007a7ddff85e8f05dfb6a734ac0d42a05ff7ced536de499e
SHA51207a440b233fb47ca57c5c25663957391bff0e2fcb21596bc2c10b59b6e82aa346a719fb61024c5a22d0bb443f3ebee783bc82a792e3234a7cc1e7d8d9e66192c
-
Filesize
378KB
MD5e91f8c3319bdb0201e7cb3c5cee4a347
SHA1cccd25168272efb28fb793fc94fd614917a40ef7
SHA256c83e6adbe97ad7c4bbd43640fcc10e93465da7cf01515b6dfadf41aceb33c14c
SHA5123fcbd6cc23fef68d295010369c403350e062b76ba46566d844c1013a997510578b17dbca5a4ad7f8c1bd8037885fdbd3274126d1dc3013b4b82d6f5f0fd82e58
-
Filesize
231KB
MD5d15466babc5bd09332b0350edc0f872e
SHA1b77e5157c9efc66cb7a87f068dd5ccf3ff7b54f8
SHA256b85735f798257506cd3ec3d402e393e25620a09f0f7c3e922aef107c155d8f55
SHA5121e0018e352f6bac9ccf5f163b8d0ea03a3c71a51cbe737d66396d82c43297401fc64ffff498eb704c20e2f4f7d3d24ffaf9971ae35defc559e6516277b4c7ef9