Overview
overview
10Static
static
304a87b8f05...aa.exe
windows10-2004-x64
10114af5c13b...fd.exe
windows10-2004-x64
101e8dd381c7...01.exe
windows10-2004-x64
1022e22c4ac4...b8.exe
windows10-2004-x64
102539ef3c9e...7a.exe
windows10-2004-x64
1028e3223b75...cb.exe
windows10-2004-x64
102a370f0b1b...d2.exe
windows10-2004-x64
10312eee3369...2a.exe
windows10-2004-x64
1049fe85c527...13.exe
windows10-2004-x64
105b3b69df98...46.exe
windows10-2004-x64
1073935ea9dd...cf.exe
windows10-2004-x64
107afbfc55db...35.exe
windows10-2004-x64
107b920ad0a6...fd.exe
windows10-2004-x64
10867a7ac357...10.exe
windows10-2004-x64
10a69474bf18...5d.exe
windows10-2004-x64
10c1509297f2...7d.exe
windows10-2004-x64
10c1821fe13b...86.exe
windows10-2004-x64
10d431e54eb0...f6.exe
windows10-2004-x64
10e0e0fe767a...79.exe
windows10-2004-x64
10f1372b1a09...cc.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
04a87b8f058d7530d2e2d860d9792e27ac4a33a3865644f618340a1614a011aa.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
114af5c13b66325340fcc0e38e22cb3c0a2f713ad1346010b0a9fc80f025e1fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1e8dd381c7b2d8b87f2596a2bfbccc3c813d8571fdbe788e678c3a733a5cae01.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2539ef3c9ef568b60de04a70266f168cf5565fa88027d7d88812aed2417d527a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
28e3223b75032745af45a606afdbd1788365c7af9b20cc01d5892478c17d91cb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
312eee33696f223c1d77f63d4f4fa6692b492a19e1815f424ea276db2dfa312a.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
73935ea9dd223123d7d2e2b97d297ba24e82bd39f8b4e6004027a7cc1b07ffcf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
7afbfc55db219ad6f0335344f7e4d1119a281a9e98656ca51496a2ccedc75d35.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
7b920ad0a6eced7be30fccab39067587eeb4a839174adbe7371d2a0ebb0206fd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
867a7ac357adfff48d6fc2820efa7db93b3c2303fa2c5f2570c1760004b2a310.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a69474bf18a7cca7eda490dd3a0e3f56de60989fbd935adbc91521cc640dd35d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c1509297f254a9c327f8d2f138ec5907931f396cedb4bb4796c5057e78cda87d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c1821fe13b3b9c1fc3fe603dfd3668b199fd7d6f671e0f72b8a9fff5a38fd286.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d431e54eb05e1ec91d96e56b56b50a6e510a259b69f7c5c8254a8954192e94f6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e0e0fe767a4d28c22c9164941b937ca32139dda9a5ac00b380e14f39f0bc2e79.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f1372b1a0961a0c57fe69d716e6992ea2a6a82ef2944465f88c1a99f117de4cc.exe
Resource
win10v2004-20240426-en
General
-
Target
2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe
-
Size
1.6MB
-
MD5
e0e4c2b865f5df2405be278fe91af7a6
-
SHA1
20066b59c4fd65f7a3f91dcb7c1dd045fe455a93
-
SHA256
2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2
-
SHA512
294bfeef8bc4ab4c297a737a784d60bc430d98354daa8360e406db10d611f70b963f51e2773f2737885d2a820df1b98680d3931f3b0c2373a767987cf27cc1ad
-
SSDEEP
24576:tys9DSloF9Otjdj+PN0ydouRVcHMc876hfoVbrWO946HkD9FaWQ9sXlNQFlLCQ:IsdSiPMm6ydyMcg6g354yavad9GWl
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral7/memory/4140-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral7/memory/4140-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral7/memory/4140-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral7/files/0x0007000000023448-40.dat family_redline behavioral7/memory/5068-42-0x0000000000C30000-0x0000000000C6E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 2380 WU4Ol7yL.exe 3556 Dc0Pu4XU.exe 1960 mZ0JZ3HA.exe 2972 XB1mZ9WH.exe 3716 1CW32bW8.exe 5068 2dp836cB.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" WU4Ol7yL.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Dc0Pu4XU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" mZ0JZ3HA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" XB1mZ9WH.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3716 set thread context of 4140 3716 1CW32bW8.exe 90 -
Program crash 1 IoCs
pid pid_target Process procid_target 3644 3716 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 116 wrote to memory of 2380 116 2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe 83 PID 116 wrote to memory of 2380 116 2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe 83 PID 116 wrote to memory of 2380 116 2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe 83 PID 2380 wrote to memory of 3556 2380 WU4Ol7yL.exe 84 PID 2380 wrote to memory of 3556 2380 WU4Ol7yL.exe 84 PID 2380 wrote to memory of 3556 2380 WU4Ol7yL.exe 84 PID 3556 wrote to memory of 1960 3556 Dc0Pu4XU.exe 86 PID 3556 wrote to memory of 1960 3556 Dc0Pu4XU.exe 86 PID 3556 wrote to memory of 1960 3556 Dc0Pu4XU.exe 86 PID 1960 wrote to memory of 2972 1960 mZ0JZ3HA.exe 87 PID 1960 wrote to memory of 2972 1960 mZ0JZ3HA.exe 87 PID 1960 wrote to memory of 2972 1960 mZ0JZ3HA.exe 87 PID 2972 wrote to memory of 3716 2972 XB1mZ9WH.exe 89 PID 2972 wrote to memory of 3716 2972 XB1mZ9WH.exe 89 PID 2972 wrote to memory of 3716 2972 XB1mZ9WH.exe 89 PID 3716 wrote to memory of 4140 3716 1CW32bW8.exe 90 PID 3716 wrote to memory of 4140 3716 1CW32bW8.exe 90 PID 3716 wrote to memory of 4140 3716 1CW32bW8.exe 90 PID 3716 wrote to memory of 4140 3716 1CW32bW8.exe 90 PID 3716 wrote to memory of 4140 3716 1CW32bW8.exe 90 PID 3716 wrote to memory of 4140 3716 1CW32bW8.exe 90 PID 3716 wrote to memory of 4140 3716 1CW32bW8.exe 90 PID 3716 wrote to memory of 4140 3716 1CW32bW8.exe 90 PID 3716 wrote to memory of 4140 3716 1CW32bW8.exe 90 PID 3716 wrote to memory of 4140 3716 1CW32bW8.exe 90 PID 2972 wrote to memory of 5068 2972 XB1mZ9WH.exe 95 PID 2972 wrote to memory of 5068 2972 XB1mZ9WH.exe 95 PID 2972 wrote to memory of 5068 2972 XB1mZ9WH.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe"C:\Users\Admin\AppData\Local\Temp\2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WU4Ol7yL.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WU4Ol7yL.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Dc0Pu4XU.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Dc0Pu4XU.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mZ0JZ3HA.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mZ0JZ3HA.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\XB1mZ9WH.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\XB1mZ9WH.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1CW32bW8.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1CW32bW8.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 5767⤵
- Program crash
PID:3644
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2dp836cB.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2dp836cB.exe6⤵
- Executes dropped EXE
PID:5068
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3716 -ip 37161⤵PID:1296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5f27f7760bec49ab9e8308d111d2266a5
SHA10e7f55c075d0a32643ec84b3aeca9a9b2e759838
SHA256bc5f5371c95a57a838ba392f2a3f7667bcae5b625224bee3a7ffe0783009ba9f
SHA512107d3d91fc89911818f8912ecdfc9020d464fb7c7d499d6e4f5edf167c3521477f884aa3a5c6d7bd8493c3e7ec2930fcbf7663fa4bb46400a4d9b72eb43f7029
-
Filesize
1.3MB
MD529612f4c97ade345d6d80fbbf65f12a7
SHA16dd8eabffe20748437e2f9f01840e89523a84ead
SHA25633d7a4b396f9dbf28ce1737f0b5a9a4387d248077da3886046c34035cde08447
SHA5123c301a7620321137743af12839fefaabd99f10219f357ea86b6fcf3ee20d0f22b9e20639389ca7f7e7adc96b686a5489e60b30afa76c5f7ed822e527173672be
-
Filesize
821KB
MD56e7b4ffe12c7af99ecff8a8d0032d0e9
SHA172defc4e72746444942f33bc1952c2f835a08397
SHA256982a64efb33b1452fbc47bfb5ed18763f915640a670d42e1aad7e3934ef64841
SHA51208c96d851de5f71e701d0fb45d238e1c0a09369d13128412d73ea7d85b936787153a0253a3a10414297efa6f02b86a63978e941e4e6fa6c8824f518bbc85480b
-
Filesize
649KB
MD520cd032aac41f7d8bd21436cbb45730b
SHA193d77335f8a5f248a79c12d913e3ac9b2c1ccd0a
SHA256d5a2cebfce33f5be852be91299f039615a7b898668ca86582cad3ad9120e18a9
SHA5125cd2323b97db9bf2bf56c7933678c43e6898aec5467f0a8b285be316f2aa0dd0db6d60416b833ceb330e1ab32b6407f8218641f3f78f2418d6119edc148c5213
-
Filesize
1.7MB
MD5144dc3c0a5275a93ff86f00b5c61b9ec
SHA1784168ab3c4711737656ca13dc4cb59ca267fa45
SHA256179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787
SHA5129af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783
-
Filesize
231KB
MD57dc94dc800a6607860f365ae4db21e8e
SHA120710d26a7da859f802f0a2280cc1c5eabed3c6e
SHA25659e0be0b2bf90e975c374417706984689e24d7ca18c246b9c3332e6888977a36
SHA5128a30fb08c5ca40846b6d9c71e4fa059aa353bff7292d1117898ab122697875ac42b4d2dbbf6e2933b6427c71dc9167259c9d17c89add051f645996f3834eab53