Overview
overview
10Static
static
304a87b8f05...aa.exe
windows10-2004-x64
10114af5c13b...fd.exe
windows10-2004-x64
101e8dd381c7...01.exe
windows10-2004-x64
1022e22c4ac4...b8.exe
windows10-2004-x64
102539ef3c9e...7a.exe
windows10-2004-x64
1028e3223b75...cb.exe
windows10-2004-x64
102a370f0b1b...d2.exe
windows10-2004-x64
10312eee3369...2a.exe
windows10-2004-x64
1049fe85c527...13.exe
windows10-2004-x64
105b3b69df98...46.exe
windows10-2004-x64
1073935ea9dd...cf.exe
windows10-2004-x64
107afbfc55db...35.exe
windows10-2004-x64
107b920ad0a6...fd.exe
windows10-2004-x64
10867a7ac357...10.exe
windows10-2004-x64
10a69474bf18...5d.exe
windows10-2004-x64
10c1509297f2...7d.exe
windows10-2004-x64
10c1821fe13b...86.exe
windows10-2004-x64
10d431e54eb0...f6.exe
windows10-2004-x64
10e0e0fe767a...79.exe
windows10-2004-x64
10f1372b1a09...cc.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
04a87b8f058d7530d2e2d860d9792e27ac4a33a3865644f618340a1614a011aa.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
114af5c13b66325340fcc0e38e22cb3c0a2f713ad1346010b0a9fc80f025e1fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1e8dd381c7b2d8b87f2596a2bfbccc3c813d8571fdbe788e678c3a733a5cae01.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2539ef3c9ef568b60de04a70266f168cf5565fa88027d7d88812aed2417d527a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
28e3223b75032745af45a606afdbd1788365c7af9b20cc01d5892478c17d91cb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
312eee33696f223c1d77f63d4f4fa6692b492a19e1815f424ea276db2dfa312a.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
73935ea9dd223123d7d2e2b97d297ba24e82bd39f8b4e6004027a7cc1b07ffcf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
7afbfc55db219ad6f0335344f7e4d1119a281a9e98656ca51496a2ccedc75d35.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
7b920ad0a6eced7be30fccab39067587eeb4a839174adbe7371d2a0ebb0206fd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
867a7ac357adfff48d6fc2820efa7db93b3c2303fa2c5f2570c1760004b2a310.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a69474bf18a7cca7eda490dd3a0e3f56de60989fbd935adbc91521cc640dd35d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c1509297f254a9c327f8d2f138ec5907931f396cedb4bb4796c5057e78cda87d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c1821fe13b3b9c1fc3fe603dfd3668b199fd7d6f671e0f72b8a9fff5a38fd286.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d431e54eb05e1ec91d96e56b56b50a6e510a259b69f7c5c8254a8954192e94f6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e0e0fe767a4d28c22c9164941b937ca32139dda9a5ac00b380e14f39f0bc2e79.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f1372b1a0961a0c57fe69d716e6992ea2a6a82ef2944465f88c1a99f117de4cc.exe
Resource
win10v2004-20240426-en
General
-
Target
5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe
-
Size
417KB
-
MD5
e8488a26839a84e34ddb556f2da5c5ee
-
SHA1
dbb587ea77a992c310e912aea891e8c9910d129b
-
SHA256
5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146
-
SHA512
16a139723b70a59570570c020bb6a0b715b597867f49fae1f71883b96c8da8e613be7da13de9be80ba8bc68dd0c3ddcee09f9ce6514bfa8327d6c981dccaac22
-
SSDEEP
6144:KVy+bnr+Mp0yN90QEf6uFCuzf8i/mEPtm+aiGEaC9c2f1+:/MrQy90VjCuLl/mEVm1iVrTo
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral10/memory/4144-7-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral10/memory/4144-9-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral10/memory/4144-8-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral10/memory/4144-11-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2hv157lG.exe family_redline behavioral10/memory/2468-16-0x0000000000BC0000-0x0000000000BFE000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
1GS34rW1.exe2hv157lG.exepid process 1076 1GS34rW1.exe 2468 2hv157lG.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1GS34rW1.exedescription pid process target process PID 1076 set thread context of 4144 1076 1GS34rW1.exe AppLaunch.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3988 4144 WerFault.exe AppLaunch.exe 3004 1076 WerFault.exe 1GS34rW1.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe1GS34rW1.exedescription pid process target process PID 2980 wrote to memory of 1076 2980 5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe 1GS34rW1.exe PID 2980 wrote to memory of 1076 2980 5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe 1GS34rW1.exe PID 2980 wrote to memory of 1076 2980 5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe 1GS34rW1.exe PID 1076 wrote to memory of 4440 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4440 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4440 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 1532 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 1532 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 1532 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4144 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4144 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4144 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4144 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4144 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4144 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4144 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4144 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4144 1076 1GS34rW1.exe AppLaunch.exe PID 1076 wrote to memory of 4144 1076 1GS34rW1.exe AppLaunch.exe PID 2980 wrote to memory of 2468 2980 5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe 2hv157lG.exe PID 2980 wrote to memory of 2468 2980 5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe 2hv157lG.exe PID 2980 wrote to memory of 2468 2980 5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe 2hv157lG.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe"C:\Users\Admin\AppData\Local\Temp\5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1GS34rW1.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1GS34rW1.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4440
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:1532
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 5404⤵
- Program crash
PID:3988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 1363⤵
- Program crash
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2hv157lG.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2hv157lG.exe2⤵
- Executes dropped EXE
PID:2468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4144 -ip 41441⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1076 -ip 10761⤵PID:2812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3
-
Filesize
231KB
MD5a63b0215d25760f5289ef823a6f1e90e
SHA1b1bb411cf98ac9208aa2da930346215b476ad0f5
SHA256ba39131319a53c33143e64d68d7274b0f2a91bc96f0c74687a16af46b6ccfa4f
SHA512247e0625555246d0da6b3fc781000e0d456893465f0e6b0662ca81b9d24f634fd90dc6b914bbdd58b6267a71db5df2da3e007fb6ec194ed5ba8a3972b4a5b765