Overview
overview
10Static
static
30a827f3afc...35.exe
windows10-2004-x64
1018184ff5db...7a.exe
windows10-2004-x64
1036b2548e8c...4f.exe
windows10-2004-x64
104105a1b5cd...10.exe
windows10-2004-x64
105c5167b5fa...58.exe
windows10-2004-x64
1063e6b5c830...f8.exe
windows10-2004-x64
106c30cb0079...67.exe
windows7-x64
106c30cb0079...67.exe
windows10-2004-x64
106e83c409a5...45.exe
windows10-2004-x64
1077f90e3384...ff.exe
windows10-2004-x64
1078bd5cf504...7c.exe
windows10-2004-x64
107ce62a9574...e1.exe
windows10-2004-x64
107d2d45b593...66.exe
windows10-2004-x64
107d9b9686db...9b.exe
windows10-2004-x64
10864fdfc64c...f0.exe
windows10-2004-x64
109607b0ce5d...c6.exe
windows10-2004-x64
10aa524ac0a8...07.exe
windows10-2004-x64
10b6f332f02a...85.exe
windows10-2004-x64
10cfebef463c...dc.exe
windows10-2004-x64
10d0feb2ba6d...72.exe
windows10-2004-x64
10df0b96135e...51.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:26
Static task
static1
Behavioral task
behavioral1
Sample
0a827f3afc0645954dd24f12c87e59035cad5723414cfb4b9933e600faf4ae35.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
18184ff5db7555b2c7baf1a87aa4d5046c77710bee4b4f39e6a131f30f418f7a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
4105a1b5cdeab0ddd1945cda27d5cdaea78ffeef93a6e4ea79194dfe247fa810.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
5c5167b5fa76db29ca8ae12f128646effd9bcc1c8956371aaee13bddc98fbe58.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
6c30cb007997032e419ad510193eb667e3f0e2f8af929be8fc9c20b3ae8f0467.exe
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
6c30cb007997032e419ad510193eb667e3f0e2f8af929be8fc9c20b3ae8f0467.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6e83c409a5141acfb33dd664684ab352c7d7ecdc7a01189c46cf229a14f9b645.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
77f90e33849dda663fd4cda0660a634b060b4175b2e67325c1556e009c739dff.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
78bd5cf504a3577dc9d7f80114d8adafdd8f12cb7f983f8814a107da3aca917c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
7ce62a9574ca774ba9c6234c75799fd5cb2c153c6f1e40a65e1bea1a9c2219e1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
7d9b9686dbe7185e907f691f010b2ffdd754b22bfd13757340c6d287bc7e459b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
864fdfc64cf28ad02bb956d55c2a2ce062a178c9a8ca6100f6534277ceedd3f0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
9607b0ce5da9cdaed4a53ccbe60fb0d4863b49ad237993d21e1b23a6674e97c6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
b6f332f02aabba8a420db82ac6b2a3566d6384471d7dae236759ded20f8dde85.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
cfebef463cdc3659ceb74203574f47da9a4378aab8633dc93e49ef6b8641bcdc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
df0b96135e1607d766af3caf4942e58032580d533155a67061447124b2259851.exe
Resource
win10v2004-20240426-en
General
-
Target
63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe
-
Size
1.2MB
-
MD5
919b359a73a034bd1742a3846ce1332d
-
SHA1
e82d56a9aeeb2b8a4568b7bd86d94f8ad4565e13
-
SHA256
63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8
-
SHA512
c5893022d530cfa36dbd8b7eb7aa45655caaee99f64bc456dfa0d8147e5d09afd49835804f4287e7cdb0b64a5850010b78e34c9f0ca0d36c19c4bbc677878f2a
-
SSDEEP
24576:9y2CyMEv4qZAina4sIgXajxFCv0RuSR8Ghl3GSKc5yDIEGAMT:Y2CyMQ5lgSxFJRuNcG45yDIEtM
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral6/memory/1100-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral6/memory/1100-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral6/memory/1100-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Za650ia.exe family_redline behavioral6/memory/5072-42-0x0000000000F90000-0x0000000000FCE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
cr1JE3um.exeFC6tv4md.exeTN9LK8kk.exeJl7FN3zr.exe1Zg42Ch1.exe2Za650ia.exepid process 3940 cr1JE3um.exe 3240 FC6tv4md.exe 3700 TN9LK8kk.exe 4892 Jl7FN3zr.exe 4588 1Zg42Ch1.exe 5072 2Za650ia.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
cr1JE3um.exeFC6tv4md.exeTN9LK8kk.exeJl7FN3zr.exe63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cr1JE3um.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" FC6tv4md.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" TN9LK8kk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" Jl7FN3zr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1Zg42Ch1.exedescription pid process target process PID 4588 set thread context of 1100 4588 1Zg42Ch1.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2364 4588 WerFault.exe 1Zg42Ch1.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.execr1JE3um.exeFC6tv4md.exeTN9LK8kk.exeJl7FN3zr.exe1Zg42Ch1.exedescription pid process target process PID 4456 wrote to memory of 3940 4456 63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe cr1JE3um.exe PID 4456 wrote to memory of 3940 4456 63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe cr1JE3um.exe PID 4456 wrote to memory of 3940 4456 63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe cr1JE3um.exe PID 3940 wrote to memory of 3240 3940 cr1JE3um.exe FC6tv4md.exe PID 3940 wrote to memory of 3240 3940 cr1JE3um.exe FC6tv4md.exe PID 3940 wrote to memory of 3240 3940 cr1JE3um.exe FC6tv4md.exe PID 3240 wrote to memory of 3700 3240 FC6tv4md.exe TN9LK8kk.exe PID 3240 wrote to memory of 3700 3240 FC6tv4md.exe TN9LK8kk.exe PID 3240 wrote to memory of 3700 3240 FC6tv4md.exe TN9LK8kk.exe PID 3700 wrote to memory of 4892 3700 TN9LK8kk.exe Jl7FN3zr.exe PID 3700 wrote to memory of 4892 3700 TN9LK8kk.exe Jl7FN3zr.exe PID 3700 wrote to memory of 4892 3700 TN9LK8kk.exe Jl7FN3zr.exe PID 4892 wrote to memory of 4588 4892 Jl7FN3zr.exe 1Zg42Ch1.exe PID 4892 wrote to memory of 4588 4892 Jl7FN3zr.exe 1Zg42Ch1.exe PID 4892 wrote to memory of 4588 4892 Jl7FN3zr.exe 1Zg42Ch1.exe PID 4588 wrote to memory of 1100 4588 1Zg42Ch1.exe AppLaunch.exe PID 4588 wrote to memory of 1100 4588 1Zg42Ch1.exe AppLaunch.exe PID 4588 wrote to memory of 1100 4588 1Zg42Ch1.exe AppLaunch.exe PID 4588 wrote to memory of 1100 4588 1Zg42Ch1.exe AppLaunch.exe PID 4588 wrote to memory of 1100 4588 1Zg42Ch1.exe AppLaunch.exe PID 4588 wrote to memory of 1100 4588 1Zg42Ch1.exe AppLaunch.exe PID 4588 wrote to memory of 1100 4588 1Zg42Ch1.exe AppLaunch.exe PID 4588 wrote to memory of 1100 4588 1Zg42Ch1.exe AppLaunch.exe PID 4588 wrote to memory of 1100 4588 1Zg42Ch1.exe AppLaunch.exe PID 4588 wrote to memory of 1100 4588 1Zg42Ch1.exe AppLaunch.exe PID 4892 wrote to memory of 5072 4892 Jl7FN3zr.exe 2Za650ia.exe PID 4892 wrote to memory of 5072 4892 Jl7FN3zr.exe 2Za650ia.exe PID 4892 wrote to memory of 5072 4892 Jl7FN3zr.exe 2Za650ia.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe"C:\Users\Admin\AppData\Local\Temp\63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cr1JE3um.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cr1JE3um.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\FC6tv4md.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\FC6tv4md.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\TN9LK8kk.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\TN9LK8kk.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Jl7FN3zr.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Jl7FN3zr.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Zg42Ch1.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Zg42Ch1.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 5967⤵
- Program crash
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Za650ia.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Za650ia.exe6⤵
- Executes dropped EXE
PID:5072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4588 -ip 45881⤵PID:2064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD54b07af558f84910eaa3d63763854b3e3
SHA14c13004bd5bdbca5be2e91632996199dfe587bc8
SHA25611afd9400bf51a5548304406f5fc99260b81665b8a524cdc2f66fa2c599eea4f
SHA512ec9c20e9fcb88514f1b496f63ebf8d37848497b13043f409a0f890af8e7100f0f6410ee0250790ff666f8ae2458750aeab9ff760bdaf568b5e86b4f42a6a6740
-
Filesize
884KB
MD5d0a38fd572892b5ca6bc0cccfcfff8cd
SHA1b70a6403e5445444242fa96f3535a085ab676411
SHA2560a2c6fe1b3cdd539a17485257f3bad773b652f7099c83e35dda9ee2f75fea5a9
SHA512cf85778b76bfb4047ffba4bae8dbc5aa46de04144ef8358d6d08528e8d115d6983e32e971cc85e8fd78a8ae197e4771b3693641d5c686cb1409e95a2b3a7def1
-
Filesize
590KB
MD55ced63ca97659399d379b8ab208033e6
SHA104cbd7f0d3c79620d57da28547a002d4377954b1
SHA25665d23f369e1f103ea46705583dc94ff6fe4768ef7ab61d2668f2b1ac9ff29179
SHA512b4f13b172a7aece43ab74fb9e9897cf69c7edddbf3757d06355c8b4977d359a0e68f6b9b2a56e6220e926a54eef0126d0c0029e3c39105c8c97db1e7d296efba
-
Filesize
417KB
MD5cbc6cdbc6ed4cb4e6f707ca035388888
SHA1cd267c98c8e32810d7d24012e63ad14a07493956
SHA256197f85851b15bbe9c2154c2c7a2d40bcaa96fcf4fb46db5402a01d972c83de10
SHA512d45441959e5302fefcd5c03d8dc9576c4bd7816758781e5cc60a06cbeefe898aaf4bec56dcf07f500049180615ab940e7e7b408c6636d83c779fd4ae2e6dfcc7
-
Filesize
378KB
MD52f4bdedb6ad8bea59b3effee4b867f07
SHA1cfa2376e4fe3c7cb998104eba4bb78e58e9b59c7
SHA2568b0d0ed4daa91634ee6554113d721a661dbacc9a82ed52ea23bd863c88a794c0
SHA512f60afc332fc497e9e9bb9422b5d69f592617e37674131e74825d60ce2e3b3f9453acb9bba1b7b3d9761c5e8078ece8a9fe1e935b4d5383cbb85e6ac5237c3ca8
-
Filesize
231KB
MD58f9802dc7b6f6e93ec6a66411bdbe032
SHA142527fbff798ca747257573028ceebb7c9b5511d
SHA256ef4e9ad7ac8337a48451fc2abf251f4bc478381a72787fbcef58c97ea10578f4
SHA512724c38fd5552d1a2caa0c3a725317d4c3e1ec61fae9feb22e56cd00c0b02936763a5774cc0e5b8f36afb956a73637b6195e6091faf1af6f039fb5ef743d497f4