Overview
overview
10Static
static
30a827f3afc...35.exe
windows10-2004-x64
1018184ff5db...7a.exe
windows10-2004-x64
1036b2548e8c...4f.exe
windows10-2004-x64
104105a1b5cd...10.exe
windows10-2004-x64
105c5167b5fa...58.exe
windows10-2004-x64
1063e6b5c830...f8.exe
windows10-2004-x64
106c30cb0079...67.exe
windows7-x64
106c30cb0079...67.exe
windows10-2004-x64
106e83c409a5...45.exe
windows10-2004-x64
1077f90e3384...ff.exe
windows10-2004-x64
1078bd5cf504...7c.exe
windows10-2004-x64
107ce62a9574...e1.exe
windows10-2004-x64
107d2d45b593...66.exe
windows10-2004-x64
107d9b9686db...9b.exe
windows10-2004-x64
10864fdfc64c...f0.exe
windows10-2004-x64
109607b0ce5d...c6.exe
windows10-2004-x64
10aa524ac0a8...07.exe
windows10-2004-x64
10b6f332f02a...85.exe
windows10-2004-x64
10cfebef463c...dc.exe
windows10-2004-x64
10d0feb2ba6d...72.exe
windows10-2004-x64
10df0b96135e...51.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:26
Static task
static1
Behavioral task
behavioral1
Sample
0a827f3afc0645954dd24f12c87e59035cad5723414cfb4b9933e600faf4ae35.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
18184ff5db7555b2c7baf1a87aa4d5046c77710bee4b4f39e6a131f30f418f7a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
4105a1b5cdeab0ddd1945cda27d5cdaea78ffeef93a6e4ea79194dfe247fa810.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
5c5167b5fa76db29ca8ae12f128646effd9bcc1c8956371aaee13bddc98fbe58.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
6c30cb007997032e419ad510193eb667e3f0e2f8af929be8fc9c20b3ae8f0467.exe
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
6c30cb007997032e419ad510193eb667e3f0e2f8af929be8fc9c20b3ae8f0467.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6e83c409a5141acfb33dd664684ab352c7d7ecdc7a01189c46cf229a14f9b645.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
77f90e33849dda663fd4cda0660a634b060b4175b2e67325c1556e009c739dff.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
78bd5cf504a3577dc9d7f80114d8adafdd8f12cb7f983f8814a107da3aca917c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
7ce62a9574ca774ba9c6234c75799fd5cb2c153c6f1e40a65e1bea1a9c2219e1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
7d9b9686dbe7185e907f691f010b2ffdd754b22bfd13757340c6d287bc7e459b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
864fdfc64cf28ad02bb956d55c2a2ce062a178c9a8ca6100f6534277ceedd3f0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
9607b0ce5da9cdaed4a53ccbe60fb0d4863b49ad237993d21e1b23a6674e97c6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
b6f332f02aabba8a420db82ac6b2a3566d6384471d7dae236759ded20f8dde85.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
cfebef463cdc3659ceb74203574f47da9a4378aab8633dc93e49ef6b8641bcdc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
df0b96135e1607d766af3caf4942e58032580d533155a67061447124b2259851.exe
Resource
win10v2004-20240426-en
General
-
Target
aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe
-
Size
1.2MB
-
MD5
f82666906b563093e7d9151ae07c8201
-
SHA1
f063119adddd1ebf6b9bc1034032e446195d936d
-
SHA256
aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07
-
SHA512
5ba83af323bf600485465ff2b23ea47b2c288f6a8d78353d7531d3c79589e24677a45b79c5278379c078c0add0dd81e44d7bb1250d9b1678ff1340dea3f06ded
-
SSDEEP
24576:Byu8LIM5kNQegrBPVd4y0P6i5cW0tgsaeA9QVL6E3KpZx:0u1M5km9rHd4vPtZla32H
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral17/memory/4272-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral17/memory/4272-37-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral17/memory/4272-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral17/files/0x000700000002343b-40.dat family_redline behavioral17/memory/1412-42-0x0000000000B30000-0x0000000000B6E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 4080 Xm7Sx9Af.exe 4932 hV1Il4hS.exe 2044 jr1ou6oa.exe 3028 WZ5GN2Qv.exe 344 1gT08Rm5.exe 1412 2Og559Kj.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Xm7Sx9Af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" hV1Il4hS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" jr1ou6oa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" WZ5GN2Qv.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 344 set thread context of 4272 344 1gT08Rm5.exe 91 -
Program crash 1 IoCs
pid pid_target Process procid_target 812 344 WerFault.exe 86 -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3800 wrote to memory of 4080 3800 aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe 82 PID 3800 wrote to memory of 4080 3800 aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe 82 PID 3800 wrote to memory of 4080 3800 aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe 82 PID 4080 wrote to memory of 4932 4080 Xm7Sx9Af.exe 83 PID 4080 wrote to memory of 4932 4080 Xm7Sx9Af.exe 83 PID 4080 wrote to memory of 4932 4080 Xm7Sx9Af.exe 83 PID 4932 wrote to memory of 2044 4932 hV1Il4hS.exe 84 PID 4932 wrote to memory of 2044 4932 hV1Il4hS.exe 84 PID 4932 wrote to memory of 2044 4932 hV1Il4hS.exe 84 PID 2044 wrote to memory of 3028 2044 jr1ou6oa.exe 85 PID 2044 wrote to memory of 3028 2044 jr1ou6oa.exe 85 PID 2044 wrote to memory of 3028 2044 jr1ou6oa.exe 85 PID 3028 wrote to memory of 344 3028 WZ5GN2Qv.exe 86 PID 3028 wrote to memory of 344 3028 WZ5GN2Qv.exe 86 PID 3028 wrote to memory of 344 3028 WZ5GN2Qv.exe 86 PID 344 wrote to memory of 1332 344 1gT08Rm5.exe 90 PID 344 wrote to memory of 1332 344 1gT08Rm5.exe 90 PID 344 wrote to memory of 1332 344 1gT08Rm5.exe 90 PID 344 wrote to memory of 4272 344 1gT08Rm5.exe 91 PID 344 wrote to memory of 4272 344 1gT08Rm5.exe 91 PID 344 wrote to memory of 4272 344 1gT08Rm5.exe 91 PID 344 wrote to memory of 4272 344 1gT08Rm5.exe 91 PID 344 wrote to memory of 4272 344 1gT08Rm5.exe 91 PID 344 wrote to memory of 4272 344 1gT08Rm5.exe 91 PID 344 wrote to memory of 4272 344 1gT08Rm5.exe 91 PID 344 wrote to memory of 4272 344 1gT08Rm5.exe 91 PID 344 wrote to memory of 4272 344 1gT08Rm5.exe 91 PID 344 wrote to memory of 4272 344 1gT08Rm5.exe 91 PID 3028 wrote to memory of 1412 3028 WZ5GN2Qv.exe 96 PID 3028 wrote to memory of 1412 3028 WZ5GN2Qv.exe 96 PID 3028 wrote to memory of 1412 3028 WZ5GN2Qv.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe"C:\Users\Admin\AppData\Local\Temp\aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xm7Sx9Af.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xm7Sx9Af.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\hV1Il4hS.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\hV1Il4hS.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr1ou6oa.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr1ou6oa.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\WZ5GN2Qv.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\WZ5GN2Qv.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1gT08Rm5.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1gT08Rm5.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1332
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 6167⤵
- Program crash
PID:812
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Og559Kj.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Og559Kj.exe6⤵
- Executes dropped EXE
PID:1412
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 344 -ip 3441⤵PID:1248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5cefeefe958b235d37ba19f6b8ce0c173
SHA186fb73886631a17aa013064fa51fdaa702128ef8
SHA25623f52a948bd1538451e97eaa93e3f4bd737e57bd0d59a66291bbbd469ea0ef39
SHA51222c31d95bacba1842789c09eb8f1672fb63bb06e45e50ad38160f62d67d1caac8f742ad5529b51ab8b39f70183a85ee545dd7c85fcaf33023be5278274a861c6
-
Filesize
883KB
MD5fcb186ee4650d49e97258fe485fd0f94
SHA1402dcac85eaced639ab4caa9dcd71dbc4a4107ed
SHA256d41c353fe3cd0e3db18706b667d55a80112d348f640f6ddf52be7208b6382fe2
SHA512409bc8aa18af0ca780943fbf81379cc49374d7e0a4cfa2bfd102d8edb14855fddcb56b7afa375e5500a69959055c0aaeabaca960ff6bb27de56fe85cda4433c3
-
Filesize
590KB
MD55b82105a37717dc9f031b5ef3ffedfa1
SHA1e54ef5346db3a530c1acf517f9730bad2fe48c55
SHA2564ee78e99199efa6235bb094651706eaea5f72f6ddab1fab1b4e7fa7c068738d0
SHA512c0b0facef771da19994f8c15a751581bd1ad9fb40d346dc7ecf2588f2b5b85eaa31653931f8cd15b17aa833f49462496b2cedf67d58ed1219f045d95d79d0829
-
Filesize
417KB
MD5f66d330f6c4021e92acd6320a67298b8
SHA10c0b45e550ff7dc244546f86a9b062012424a596
SHA2561ccb4ce95194de1d91357d0d1742105bb681d953f6f6d76e80d444e376e90c72
SHA5125d28d1f553de8c47b3626295b803131b6a3e6e778ce7aa9cdd6991d91448f3c7cdc2a54cd4080f8af2788c74cbf1caaf99ba968f7a82aeab9b6882765f8ffd57
-
Filesize
378KB
MD55298a2e202fb71f65065c95782eebd9b
SHA1a98a5b1bd08605852d24d5152c37997a7a43ac34
SHA25662c73785b22c56a2b0a1b42101a329eeba4a4b3c59b0746a4b4416e4971b2bf2
SHA512350294ae1214bc08262ab017c9fd8bf48d56672dfe77f6928232328c9e1d49f9c5c16de006a8b539d25fceebfe308f598a47519f08b8bc0aeeb6bc852addf7e1
-
Filesize
231KB
MD5f60fb3c66f7a0ea3d638f88963d654ef
SHA15cd46229743a713b711e5c528b68f9ee2044b521
SHA2564c430e77858f4b7c738b3ebef1075c39f6f6102bbd2421d0a4ddedce7d9cbb69
SHA5121f6ecb64756b6c4cbfd1550569ecd15230fe6f0ce3679f1d71171ba8d042c9eb581590f22aacc938b9d631bddbccb2c6dccebf3080350343765d1124c9b7894f