Overview
overview
10Static
static
316b785fdba...08.exe
windows10-2004-x64
1017bfe16ecf...a7.exe
windows10-2004-x64
1030deda44ad...a8.exe
windows10-2004-x64
103e348a855b...4e.exe
windows10-2004-x64
10458df588f5...8e.exe
windows10-2004-x64
10481a0f4fa4...b6.exe
windows10-2004-x64
1054ca1e2099...d4.exe
windows10-2004-x64
105645ed9dff...fa.exe
windows10-2004-x64
105d8e30863d...60.exe
windows10-2004-x64
1074646b4cce...46.exe
windows10-2004-x64
1086e6dff72e...d8.exe
windows10-2004-x64
108fe46c7fa8...3b.exe
windows10-2004-x64
10a261c92b0b...5a.exe
windows10-2004-x64
10a67b0f00c8...14.exe
windows10-2004-x64
10acb13f0321...3c.exe
windows10-2004-x64
10b59f946473...f9.exe
windows10-2004-x64
10c15c0b27fc...af.exe
windows10-2004-x64
10dbb1ff59d8...b8.exe
windows10-2004-x64
10e45cad29f3...cf.exe
windows10-2004-x64
10fd708e30f7...e2.exe
windows10-2004-x64
10Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:29
Static task
static1
Behavioral task
behavioral1
Sample
16b785fdba23a1e8ce123eff83acdb78721163b0ff8cab22979a4b4fb39ec108.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
17bfe16ecf74ce58c323a518937f2920942fbcfac377f13e045e81269c09dba7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
30deda44ad7603ee8332ec9d0d3b2ac00c128de86e5239a94e2bb6d712e0fea8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
3e348a855b33640bb6aa790859bfa7dbd1b740b53c1de343d38127d859c8f54e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
458df588f5966c10e2094b70930a00d3b16a8c7a53455d78817db7b98db8e48e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
481a0f4fa42355dcab4b326284346186f8ec693263f829b30f6083be86538ab6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
54ca1e2099a7fa3784bdf97aab3d613e7f208386c64b96702c21a1faa6cf17d4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
74646b4cceb0bb3d3459ebc184168de79df4b60017876506f0f32e29b2ca9c46.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
86e6dff72e02aa5fc6a9340e3e1c0299c7d0ea1f0df3072b430e8033f71d29d8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
8fe46c7fa8f9aa4bf64dbc0fa9a1035875d7c94d139418284754473cc93dbe3b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
a261c92b0b446427af23fff63de38b1bb4489b888aac5ae088afbe7c6f827c5a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
a67b0f00c87205b2917cabeb880266cf00239c7b65d393223cafb9c141ff9314.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
acb13f0321ac71908364f97ff8978ac657f9e51a88a66ecd616be305b7941f3c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b59f946473d9797f3770e16ecd568aad1d0befdcf7a5c87e8f0d862bb8bacbf9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c15c0b27fca8b17175aa535d5bc1b804707b8bbce008e7a9e1fc93a2011ad5af.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
dbb1ff59d840e7c26ff269e10bbf5db72a563c700290b01fb63fd7d24ef302b8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe
Resource
win10v2004-20240426-en
General
-
Target
5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe
-
Size
884KB
-
MD5
8747aac71d50b90e3d130826a4ac1325
-
SHA1
37843108fccb569bc9e09e02f74e8f2c239f7a97
-
SHA256
5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60
-
SHA512
a2ac56f6c745bdd65f1a4331828d3b6299f5d1c579d196a485825efdbf9a59601b8f2f73afb881db17f1897d5d95ae677839e67ea52fbe061897ffb286102db0
-
SSDEEP
24576:Nykf9GM0FvYyBo/d++og75riw6DrtBxr:okVGRFvVBoV8gNGV3tB
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral9/memory/1532-21-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral9/memory/1532-22-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral9/memory/1532-24-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2ct739An.exe family_redline behavioral9/memory/64-28-0x00000000009F0000-0x0000000000A2E000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
Cy2nX9Bh.exeGs8EO4gz.exe1at72DO6.exe2ct739An.exepid process 3696 Cy2nX9Bh.exe 396 Gs8EO4gz.exe 3228 1at72DO6.exe 64 2ct739An.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exeCy2nX9Bh.exeGs8EO4gz.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Cy2nX9Bh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Gs8EO4gz.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1at72DO6.exedescription pid process target process PID 3228 set thread context of 1532 3228 1at72DO6.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3452 3228 WerFault.exe 1at72DO6.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exeCy2nX9Bh.exeGs8EO4gz.exe1at72DO6.exedescription pid process target process PID 4612 wrote to memory of 3696 4612 5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe Cy2nX9Bh.exe PID 4612 wrote to memory of 3696 4612 5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe Cy2nX9Bh.exe PID 4612 wrote to memory of 3696 4612 5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe Cy2nX9Bh.exe PID 3696 wrote to memory of 396 3696 Cy2nX9Bh.exe Gs8EO4gz.exe PID 3696 wrote to memory of 396 3696 Cy2nX9Bh.exe Gs8EO4gz.exe PID 3696 wrote to memory of 396 3696 Cy2nX9Bh.exe Gs8EO4gz.exe PID 396 wrote to memory of 3228 396 Gs8EO4gz.exe 1at72DO6.exe PID 396 wrote to memory of 3228 396 Gs8EO4gz.exe 1at72DO6.exe PID 396 wrote to memory of 3228 396 Gs8EO4gz.exe 1at72DO6.exe PID 3228 wrote to memory of 1532 3228 1at72DO6.exe AppLaunch.exe PID 3228 wrote to memory of 1532 3228 1at72DO6.exe AppLaunch.exe PID 3228 wrote to memory of 1532 3228 1at72DO6.exe AppLaunch.exe PID 3228 wrote to memory of 1532 3228 1at72DO6.exe AppLaunch.exe PID 3228 wrote to memory of 1532 3228 1at72DO6.exe AppLaunch.exe PID 3228 wrote to memory of 1532 3228 1at72DO6.exe AppLaunch.exe PID 3228 wrote to memory of 1532 3228 1at72DO6.exe AppLaunch.exe PID 3228 wrote to memory of 1532 3228 1at72DO6.exe AppLaunch.exe PID 3228 wrote to memory of 1532 3228 1at72DO6.exe AppLaunch.exe PID 3228 wrote to memory of 1532 3228 1at72DO6.exe AppLaunch.exe PID 396 wrote to memory of 64 396 Gs8EO4gz.exe 2ct739An.exe PID 396 wrote to memory of 64 396 Gs8EO4gz.exe 2ct739An.exe PID 396 wrote to memory of 64 396 Gs8EO4gz.exe 2ct739An.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe"C:\Users\Admin\AppData\Local\Temp\5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Cy2nX9Bh.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Cy2nX9Bh.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Gs8EO4gz.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Gs8EO4gz.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1at72DO6.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1at72DO6.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:1532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 1645⤵
- Program crash
PID:3452
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2ct739An.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2ct739An.exe4⤵
- Executes dropped EXE
PID:64
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3228 -ip 32281⤵PID:3608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
590KB
MD52a63b01135d3f4a8f857df234c71da29
SHA1e3cd234b6f9453e0aaf7e520590dc919f99b57ca
SHA256cbdc47df4acb7bec90dbadb330f10cc090b96518f8034306810d83a9fce4057f
SHA512b7baa657beb2a24c6591e7f9409d1ee475bf13ee89c2eab29881be03af83266e1148bf4f7ae744bf4b7bcd96162a43850610517a8421cb0fd052db28c501222e
-
Filesize
417KB
MD5a653cd0026823bb444bc27def3cf27b4
SHA18600c671ffdc6e02703fff5456d8a76af424a77f
SHA256c2d2fca40f7e8c84e3f238bdc82cba1e2220a5dcbba1b94f9c925a8aa3aa3e62
SHA5127f11d66c69cbda9483970c247f4b24f100aab730a5b93fda8e16c15a118d2429ccc5053b555d311232197b36e1ec6b577291fcd8b36a1715ee5ba2abba49e3af
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3
-
Filesize
231KB
MD50bd71299dd4975b52678e94953e877db
SHA148e91fa816bf2d444ad80bec51c3aec4585cc5bd
SHA256d2199270533f567bfe7e44512b6ddc8f02fe74d26a990974f59fb6c6ab29aa31
SHA5126cf98b6ceb32a6b844a2e77cdf5f67210b56c708ca73ea16dc4ff4be51fe094edc8aefad03e43e83de869c1a36cf64c057e41ca53483b2f452100aabe60cadd7