Overview
overview
10Static
static
306d3b7d2ba...d0.exe
windows10-2004-x64
1008bd377a60...53.exe
windows10-2004-x64
102847bdc35d...e1.exe
windows10-2004-x64
102bed4ea70d...7f.exe
windows10-2004-x64
103ab0d6f60e...46.exe
windows10-2004-x64
103c1c5a94c5...69.exe
windows10-2004-x64
1076530ae1ec...23.exe
windows10-2004-x64
107b80c0170b...d1.exe
windows10-2004-x64
1080633f3a01...36.exe
windows10-2004-x64
10888619cf7b...9e.exe
windows10-2004-x64
108db1b8c1b5...85.exe
windows10-2004-x64
109ea70f7e17...5f.exe
windows10-2004-x64
109f8dd013ec...7e.exe
windows10-2004-x64
10aa0c9ad482...cc.exe
windows10-2004-x64
10aaf88983ad...f6.exe
windows10-2004-x64
10b12a5fda99...06.exe
windows10-2004-x64
10b754f77f3f...44.exe
windows10-2004-x64
10c6c6e2b36c...88.exe
windows10-2004-x64
10dce2842856...6c.exe
windows10-2004-x64
10e2d9100264...8e.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
06d3b7d2ba41c5f96bf4cfe6d91d8f9145e4e461450c303c8a12719d8d4746d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2847bdc35d083634a5b96f3182851943508eb7b1bab56011c48f79008c1fa6e1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3ab0d6f60e85d2715c3d7d4bba0696acfdc80b3976f4f9ae742a64515fae6c46.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3c1c5a94c544c2a364bd35ce85960c65491d88d7fb81760c2fdfa3e60a24f169.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
76530ae1ec02b17edec61d3cc10e4d427d09d91fe530ef27c17cd6c848152823.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
7b80c0170b77179545495007e6a16319be71393d2f2cff71b06a4bbe29ff95d1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
80633f3a014bd40bd4c91c797dc27167a21f8db65d64022aaef10763aa7ee936.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
888619cf7bd9be384d2417f8820e45505d191b9faaa048e23a92ae8bf72df29e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
8db1b8c1b564daa7faeb55ace7fba1d91c0794df89a04d3780af99dc7b4fb985.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9ea70f7e17c798e669e7b4c1c1f53cdd9a2781bb6ba453a9c084bf3392b8585f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
9f8dd013ec5282675e933ad77e4db925e8ed2b10bc12f5bee6b62bc0147b0d7e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
aaf88983ad022d086513c9772cb520815581005e78de7f2ea63f2135933d34f6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
b754f77f3f7979982512737911316ed9033bfd21616cbf6657291e3730f76b44.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
c6c6e2b36cc534a5768d98292b94e03e95b6ecccd57823d6099475b213bcdc88.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
dce2842856c08ba56e502c9ada32f6f2021ca954c80f8cb01420313be7d87f6c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
e2d91002642b377c066dc30f757a804dc6d7ed695d4abae87af60cda84c0098e.exe
Resource
win10v2004-20240508-en
General
-
Target
2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe
-
Size
1.2MB
-
MD5
4a81e0857c9762c946ab1ca7eef1cdf5
-
SHA1
1a2d38328e3d5a077bcdda01e89a749fc491f234
-
SHA256
2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f
-
SHA512
84754b9ccc2b3384f93c5b1543065d207853eee1c6a47e1a75a46aa61eda06a49f937d4bbdba8fc1074eed33377789b048a80431689435bb6cc32870e6bdee93
-
SSDEEP
24576:6yXenkiqAtofLsPurQPLpCw37ew+wDXR3CCJO6TfMU+aLiAFJiBr:BXen6Atoftw1Cw37FlXBPTHluAFJiB
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral4/memory/4260-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral4/memory/4260-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral4/memory/4260-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral4/files/0x0007000000023419-40.dat family_redline behavioral4/memory/1052-42-0x0000000000F50000-0x0000000000F8E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 4160 Bq8gM2fQ.exe 3476 RW9av1XD.exe 2540 FI9AC6gi.exe 2944 rY0tF5lc.exe 4380 1dp91sg6.exe 1052 2CO552OU.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" RW9av1XD.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" FI9AC6gi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" rY0tF5lc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Bq8gM2fQ.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4380 set thread context of 4260 4380 1dp91sg6.exe 91 -
Program crash 1 IoCs
pid pid_target Process procid_target 3616 4380 WerFault.exe 88 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3760 wrote to memory of 4160 3760 2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe 82 PID 3760 wrote to memory of 4160 3760 2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe 82 PID 3760 wrote to memory of 4160 3760 2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe 82 PID 4160 wrote to memory of 3476 4160 Bq8gM2fQ.exe 83 PID 4160 wrote to memory of 3476 4160 Bq8gM2fQ.exe 83 PID 4160 wrote to memory of 3476 4160 Bq8gM2fQ.exe 83 PID 3476 wrote to memory of 2540 3476 RW9av1XD.exe 85 PID 3476 wrote to memory of 2540 3476 RW9av1XD.exe 85 PID 3476 wrote to memory of 2540 3476 RW9av1XD.exe 85 PID 2540 wrote to memory of 2944 2540 FI9AC6gi.exe 86 PID 2540 wrote to memory of 2944 2540 FI9AC6gi.exe 86 PID 2540 wrote to memory of 2944 2540 FI9AC6gi.exe 86 PID 2944 wrote to memory of 4380 2944 rY0tF5lc.exe 88 PID 2944 wrote to memory of 4380 2944 rY0tF5lc.exe 88 PID 2944 wrote to memory of 4380 2944 rY0tF5lc.exe 88 PID 4380 wrote to memory of 4260 4380 1dp91sg6.exe 91 PID 4380 wrote to memory of 4260 4380 1dp91sg6.exe 91 PID 4380 wrote to memory of 4260 4380 1dp91sg6.exe 91 PID 4380 wrote to memory of 4260 4380 1dp91sg6.exe 91 PID 4380 wrote to memory of 4260 4380 1dp91sg6.exe 91 PID 4380 wrote to memory of 4260 4380 1dp91sg6.exe 91 PID 4380 wrote to memory of 4260 4380 1dp91sg6.exe 91 PID 4380 wrote to memory of 4260 4380 1dp91sg6.exe 91 PID 4380 wrote to memory of 4260 4380 1dp91sg6.exe 91 PID 4380 wrote to memory of 4260 4380 1dp91sg6.exe 91 PID 2944 wrote to memory of 1052 2944 rY0tF5lc.exe 95 PID 2944 wrote to memory of 1052 2944 rY0tF5lc.exe 95 PID 2944 wrote to memory of 1052 2944 rY0tF5lc.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe"C:\Users\Admin\AppData\Local\Temp\2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bq8gM2fQ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bq8gM2fQ.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RW9av1XD.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RW9av1XD.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FI9AC6gi.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FI9AC6gi.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\rY0tF5lc.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\rY0tF5lc.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1dp91sg6.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1dp91sg6.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 6007⤵
- Program crash
PID:3616
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2CO552OU.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2CO552OU.exe6⤵
- Executes dropped EXE
PID:1052
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4380 -ip 43801⤵PID:1892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5d5db80d6cd1487b4c33b80a8a2e74a42
SHA13f522008a5497380520a166c5bafe1d9da1acb6e
SHA2560c597c18da7285d2a80fe1754f64f5d7a9461489550d5d0a29d32a7f8f9dbcfe
SHA512b028c9ad6687550697fc47e227299da8e6c1b1037b0a6f8924aab4e9d5836ec08990deaef0c5b7ddec3a7eb43b5d64db27b16358dda093318062f11060a7ee50
-
Filesize
884KB
MD5701c6421d236b81c8abfc81513c19763
SHA143cd7f45889e96db2e7e5f040a958e7f1a7e01b7
SHA2568d7dee1df9eef0aec8e59febd6e571686b61b904393d35fa2a4ba2d5ec8f4c2e
SHA512655f49c02f0520ad8fb41f30bac9428c1abdb880da85ef0f64634ff49da7b6ca8d8a51a18b9a2f66e83a0d7e331c2cfe12a0f036aceda40e5b5cff41263a53d3
-
Filesize
590KB
MD5727997852c3691688fa2848c52727b8b
SHA17f83fbf3909f7082028db4608e8bd7051f4fb19f
SHA256f240c568a2882510e9d4f0639bbdec62d3f334cb3b0404c20a588a252dab2ec3
SHA512df37b4e2c996063295105766be57ac29bdd6089c0b784a7c5725f0de94a4a7565cd700f128a8b1e2a789acc1ab5e9f62b2911727e2b16df5dc9ac764f8f719b7
-
Filesize
417KB
MD54e27c191a41f3cd46f1c76a9bc56997f
SHA15b6a38089475c19d39189814d210ae0e2d4552ec
SHA256bdb887d5ba1925b81d4995b123862cce5cb251f6de33005cf8e728b1e323e132
SHA512d0b0dba181b45957be0a76dd599871de4684410aa29082f205291abb5f01b1d25657dd926c8830edb34d03a103a225b51e8678707740db1231f276400abbaf22
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3
-
Filesize
231KB
MD533a602c26330152c32a620eaf8e72759
SHA1a707558c657ae5bb8881a1e48c3c33b15109509d
SHA256b091acaa030642e66c48c862a092efd6c12de7cd2dc033c2acf2cfea733f8fc7
SHA51208b4cf74fa1963d73876bda06100321fdfb9f9a018ed3bc3ed2bf7926be11a9588fee7093287a349a918e0535b5357fa72dad15b74f422105100b97ccd43b379