Overview
overview
10Static
static
316b785fdba...08.exe
windows10-2004-x64
1017bfe16ecf...a7.exe
windows10-2004-x64
1030deda44ad...a8.exe
windows10-2004-x64
103e348a855b...4e.exe
windows10-2004-x64
10458df588f5...8e.exe
windows10-2004-x64
10481a0f4fa4...b6.exe
windows10-2004-x64
1054ca1e2099...d4.exe
windows10-2004-x64
105645ed9dff...fa.exe
windows10-2004-x64
105d8e30863d...60.exe
windows10-2004-x64
774646b4cce...46.exe
windows10-2004-x64
1086e6dff72e...d8.exe
windows10-2004-x64
108fe46c7fa8...3b.exe
windows10-2004-x64
10a261c92b0b...5a.exe
windows10-2004-x64
10a67b0f00c8...14.exe
windows10-2004-x64
10acb13f0321...3c.exe
windows10-2004-x64
10b59f946473...f9.exe
windows10-2004-x64
10c15c0b27fc...af.exe
windows10-2004-x64
10dbb1ff59d8...b8.exe
windows10-2004-x64
10e45cad29f3...cf.exe
windows10-2004-x64
10fd708e30f7...e2.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 19:19
Static task
static1
Behavioral task
behavioral1
Sample
16b785fdba23a1e8ce123eff83acdb78721163b0ff8cab22979a4b4fb39ec108.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
17bfe16ecf74ce58c323a518937f2920942fbcfac377f13e045e81269c09dba7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
30deda44ad7603ee8332ec9d0d3b2ac00c128de86e5239a94e2bb6d712e0fea8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
3e348a855b33640bb6aa790859bfa7dbd1b740b53c1de343d38127d859c8f54e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
458df588f5966c10e2094b70930a00d3b16a8c7a53455d78817db7b98db8e48e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
481a0f4fa42355dcab4b326284346186f8ec693263f829b30f6083be86538ab6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
54ca1e2099a7fa3784bdf97aab3d613e7f208386c64b96702c21a1faa6cf17d4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
74646b4cceb0bb3d3459ebc184168de79df4b60017876506f0f32e29b2ca9c46.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
86e6dff72e02aa5fc6a9340e3e1c0299c7d0ea1f0df3072b430e8033f71d29d8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
8fe46c7fa8f9aa4bf64dbc0fa9a1035875d7c94d139418284754473cc93dbe3b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
a261c92b0b446427af23fff63de38b1bb4489b888aac5ae088afbe7c6f827c5a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
a67b0f00c87205b2917cabeb880266cf00239c7b65d393223cafb9c141ff9314.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
acb13f0321ac71908364f97ff8978ac657f9e51a88a66ecd616be305b7941f3c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
b59f946473d9797f3770e16ecd568aad1d0befdcf7a5c87e8f0d862bb8bacbf9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c15c0b27fca8b17175aa535d5bc1b804707b8bbce008e7a9e1fc93a2011ad5af.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
dbb1ff59d840e7c26ff269e10bbf5db72a563c700290b01fb63fd7d24ef302b8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe
Resource
win10v2004-20240426-en
General
-
Target
e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe
-
Size
1.2MB
-
MD5
8a5131fa4cb385e65b818b6189fb1662
-
SHA1
eebf2ac535f51d7d16219ad1bc4fdf92f2552271
-
SHA256
e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf
-
SHA512
884f4100578b35e61f5fdab2b90e374a00859764fb707778f124c7fd170d15081a33249dd5863a54b8740feaea817bdae31f0c9103e48425c79b791e7fb100e7
-
SSDEEP
24576:ayjC2EmuBGN1X+5Xr2CwfnI36qA3CzkQERXVC/M:h7sGNlWKqAtQiV
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral19/memory/4948-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral19/memory/4948-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral19/memory/4948-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2DE995oj.exe family_redline behavioral19/memory/5096-42-0x0000000000C60000-0x0000000000C9E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
ct6Va7EI.exevS3rk8As.exerU8qo4rk.exeBR9UU5Ht.exe1nD90NV6.exe2DE995oj.exepid process 3620 ct6Va7EI.exe 3208 vS3rk8As.exe 2848 rU8qo4rk.exe 588 BR9UU5Ht.exe 3756 1nD90NV6.exe 5096 2DE995oj.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exect6Va7EI.exevS3rk8As.exerU8qo4rk.exeBR9UU5Ht.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ct6Va7EI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" vS3rk8As.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" rU8qo4rk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" BR9UU5Ht.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1nD90NV6.exedescription pid process target process PID 3756 set thread context of 4948 3756 1nD90NV6.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2964 3756 WerFault.exe 1nD90NV6.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exect6Va7EI.exevS3rk8As.exerU8qo4rk.exeBR9UU5Ht.exe1nD90NV6.exedescription pid process target process PID 2956 wrote to memory of 3620 2956 e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe ct6Va7EI.exe PID 2956 wrote to memory of 3620 2956 e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe ct6Va7EI.exe PID 2956 wrote to memory of 3620 2956 e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe ct6Va7EI.exe PID 3620 wrote to memory of 3208 3620 ct6Va7EI.exe vS3rk8As.exe PID 3620 wrote to memory of 3208 3620 ct6Va7EI.exe vS3rk8As.exe PID 3620 wrote to memory of 3208 3620 ct6Va7EI.exe vS3rk8As.exe PID 3208 wrote to memory of 2848 3208 vS3rk8As.exe rU8qo4rk.exe PID 3208 wrote to memory of 2848 3208 vS3rk8As.exe rU8qo4rk.exe PID 3208 wrote to memory of 2848 3208 vS3rk8As.exe rU8qo4rk.exe PID 2848 wrote to memory of 588 2848 rU8qo4rk.exe BR9UU5Ht.exe PID 2848 wrote to memory of 588 2848 rU8qo4rk.exe BR9UU5Ht.exe PID 2848 wrote to memory of 588 2848 rU8qo4rk.exe BR9UU5Ht.exe PID 588 wrote to memory of 3756 588 BR9UU5Ht.exe 1nD90NV6.exe PID 588 wrote to memory of 3756 588 BR9UU5Ht.exe 1nD90NV6.exe PID 588 wrote to memory of 3756 588 BR9UU5Ht.exe 1nD90NV6.exe PID 3756 wrote to memory of 448 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 448 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 448 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 4948 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 4948 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 4948 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 4948 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 4948 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 4948 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 4948 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 4948 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 4948 3756 1nD90NV6.exe AppLaunch.exe PID 3756 wrote to memory of 4948 3756 1nD90NV6.exe AppLaunch.exe PID 588 wrote to memory of 5096 588 BR9UU5Ht.exe 2DE995oj.exe PID 588 wrote to memory of 5096 588 BR9UU5Ht.exe 2DE995oj.exe PID 588 wrote to memory of 5096 588 BR9UU5Ht.exe 2DE995oj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe"C:\Users\Admin\AppData\Local\Temp\e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ct6Va7EI.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ct6Va7EI.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vS3rk8As.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vS3rk8As.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rU8qo4rk.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rU8qo4rk.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\BR9UU5Ht.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\BR9UU5Ht.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1nD90NV6.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1nD90NV6.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:448
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 5967⤵
- Program crash
PID:2964
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2DE995oj.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2DE995oj.exe6⤵
- Executes dropped EXE
PID:5096
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3756 -ip 37561⤵PID:1740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5a9dca1732d355fea88ec0c023cc39992
SHA1a5103cf24246bfb67fbd294023996e6d88274891
SHA256f0e1f4d8aa8e6938b2aa04788b5b04ad40117febc2e576f6f8799617772e4522
SHA512a1101d759c6c97b29243913b4576b09be5f80e5b7eb46fcea119b4941f53cf872cbfcbb8e351a3d51ddb02e2ad0096393b5bc6e40c951c2f099b315ea4995975
-
Filesize
884KB
MD598877685f7e2ba9d0d7bc106b1547a0f
SHA1018ab45b956bf5a918f1eb1dc9b3d59da91c8894
SHA2567f1e19096ffc6d2be4657c7dfdace607141f47b2ce80a607affbcc570fb003e2
SHA5122bdfe05205cb81913d4112c9fc2796ef63555c97434001510baa47d1c5e237f8657a99be48cf3743c23aefd4acd2bb7d5336ff32bd300ea89c89ab5457bab6cc
-
Filesize
590KB
MD5784e998183e929ce76fc8a9caf39426a
SHA144defd2b3d9eb2a085dddc0f9efa7f9743fd60dd
SHA25665f9f3263888b314eb7a6db9c7d634eb12da8dd4c949ba2327ce05e0698dafb9
SHA5127187fc0cd4e36f312ba85053a65b9151f169f1ccb3430bacc6e48f1ab920fdfbe4bbade65124742fe82cdea29cc8eebb6bfa048793c3c4e3f041c761416eae46
-
Filesize
417KB
MD5b3e27bc42c0d400f58083d243e52976b
SHA1dfb89f92eaf181b6e424c0752c4a50edb99eb6bf
SHA2567bc60a53f2e41fbf75340717de9ffcc9b6fd784a5d53c6179c11edf693435461
SHA51243cdcf38bc097faf2979f7d080aa701b332ada3db6b24720b60c357cf1dc5125517ddd22a55774cada98be57b309a32d6e77fa3b35e536444585943cae5a66f1
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3
-
Filesize
231KB
MD57286367aae7c7200b7d3449ce31b2470
SHA1a495381377b250c8fcf005c03e7caaeaed97bf72
SHA2561586e3f814e6bde402145046600ca3ce31517ad77a4627b685b1b372604798b8
SHA512e584a51dad1ca213ef3307eb4c349f210829f6e53b2f2ecb4fdc8f9001e1363e74af316dadb208efe6ad457088e3bbcd0dfeeeaafce19284bd669b9928d21335