Overview
overview
10Static
static
302fdf4c910...66.exe
windows10-2004-x64
100be251d0ab...8e.exe
windows10-2004-x64
100e80ad3a8f...f6.exe
windows10-2004-x64
1016688c383c...d0.exe
windows10-2004-x64
102fad2d07bb...73.exe
windows10-2004-x64
102fe920abb6...a6.exe
windows10-2004-x64
1048143dd10c...4c.exe
windows10-2004-x64
104b7ea12db6...e4.exe
windows10-2004-x64
1052365e9025...44.exe
windows10-2004-x64
10695cd347d1...6a.exe
windows10-2004-x64
1087139651e5...22.exe
windows10-2004-x64
109e061347f6...86.exe
windows10-2004-x64
109ec41d0e12...a4.exe
windows10-2004-x64
10a68d0534de...a7.exe
windows10-2004-x64
10b480c9cd31...f3.exe
windows10-2004-x64
10cf449b541f...5e.exe
windows10-2004-x64
10d8a34be272...bd.exe
windows10-2004-x64
7e303858850...2c.exe
windows10-2004-x64
10feb3084f5c...99.exe
windows10-2004-x64
10ff0593e795...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
02fdf4c9103ebcca7b26adc9161a504fa42c4a825a66d1c39221891576c0f866.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
16688c383c392aa6325c78d89165cf92d6a9aa6243e19fe6c19d73fb522546d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2fad2d07bb60b8be9b65ca9944135ee7696d7d2d8b32cdd3b5cf49e79641ae73.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2fe920abb67663cc154599076d351357cc5282ac2505d5c20990fb89b97853a6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
48143dd10cb17672737bf39325eefbced2eac21f1831cda9176650d72814984c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4b7ea12db629e57826906a92344722cd83a635004026635b2ca16c24e67dbde4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
87139651e5e0bbbfe1bfa2f0a0607e9be351dbd75ab76f7846f919648224e922.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9e061347f64310d6e4bee03e70c36999f9e81fbcbba43f870f821e4fff10c686.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
9ec41d0e12fb2d169713827f9d9f6aea52f4b75e5343a74b114749220609bda4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
a68d0534deb0e389e03aa786911c769caba8ce5acc03a27e3cfadf2a704811a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
cf449b541feb04da499c8d4ae8b93d871fe5c6772403b253da370ea358d20b5e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d8a34be272e0dbfba0df5744bafa235f27121e065c13cb3620946ea7d15898bd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
e3038588509eb9920f189d128da3a43d650c5a72fc8ad856641f6777809f702c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
feb3084f5c25ee7a6f595b0324d2f1b160f286a327d520b89a60520c6b5c9099.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
ff0593e795d855d33fe8872b94c0354d60cb3bf24a1af92da6667c6aec50325f.exe
Resource
win10v2004-20240508-en
General
-
Target
695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe
-
Size
1.2MB
-
MD5
c67e62ad4b7137f920527c3694dbfc00
-
SHA1
8603e8d58c50d129ae643d421cb0281c2e855200
-
SHA256
695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a
-
SHA512
b6bbe524bd04578cb83db4ca5947876a7d80e6eb2951eb336416a7dde6a251bcc8d4897fed4778ef19b218ffed7e0ee47c84549ffcce943394ddcfd1e3dc4f40
-
SSDEEP
24576:6yO0OwQUN5eeYDLKt+6roiPIc/lv6q/qxU8L:BCU+eYDLEZoktyoqxU
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral10/memory/5040-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral10/memory/5040-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral10/memory/5040-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2We324bD.exe family_redline behavioral10/memory/3688-42-0x00000000003A0000-0x00000000003DE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
NQ9Pj0sQ.exeCG8jS0GS.exefC5wd4GW.exeBa2Ex2Th.exe1DL05bk5.exe2We324bD.exepid process 1420 NQ9Pj0sQ.exe 404 CG8jS0GS.exe 4392 fC5wd4GW.exe 4972 Ba2Ex2Th.exe 5016 1DL05bk5.exe 3688 2We324bD.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
CG8jS0GS.exefC5wd4GW.exeBa2Ex2Th.exe695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exeNQ9Pj0sQ.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" CG8jS0GS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" fC5wd4GW.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" Ba2Ex2Th.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" NQ9Pj0sQ.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1DL05bk5.exedescription pid process target process PID 5016 set thread context of 5040 5016 1DL05bk5.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1660 5016 WerFault.exe 1DL05bk5.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exeNQ9Pj0sQ.exeCG8jS0GS.exefC5wd4GW.exeBa2Ex2Th.exe1DL05bk5.exedescription pid process target process PID 2964 wrote to memory of 1420 2964 695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe NQ9Pj0sQ.exe PID 2964 wrote to memory of 1420 2964 695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe NQ9Pj0sQ.exe PID 2964 wrote to memory of 1420 2964 695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe NQ9Pj0sQ.exe PID 1420 wrote to memory of 404 1420 NQ9Pj0sQ.exe CG8jS0GS.exe PID 1420 wrote to memory of 404 1420 NQ9Pj0sQ.exe CG8jS0GS.exe PID 1420 wrote to memory of 404 1420 NQ9Pj0sQ.exe CG8jS0GS.exe PID 404 wrote to memory of 4392 404 CG8jS0GS.exe fC5wd4GW.exe PID 404 wrote to memory of 4392 404 CG8jS0GS.exe fC5wd4GW.exe PID 404 wrote to memory of 4392 404 CG8jS0GS.exe fC5wd4GW.exe PID 4392 wrote to memory of 4972 4392 fC5wd4GW.exe Ba2Ex2Th.exe PID 4392 wrote to memory of 4972 4392 fC5wd4GW.exe Ba2Ex2Th.exe PID 4392 wrote to memory of 4972 4392 fC5wd4GW.exe Ba2Ex2Th.exe PID 4972 wrote to memory of 5016 4972 Ba2Ex2Th.exe 1DL05bk5.exe PID 4972 wrote to memory of 5016 4972 Ba2Ex2Th.exe 1DL05bk5.exe PID 4972 wrote to memory of 5016 4972 Ba2Ex2Th.exe 1DL05bk5.exe PID 5016 wrote to memory of 5040 5016 1DL05bk5.exe AppLaunch.exe PID 5016 wrote to memory of 5040 5016 1DL05bk5.exe AppLaunch.exe PID 5016 wrote to memory of 5040 5016 1DL05bk5.exe AppLaunch.exe PID 5016 wrote to memory of 5040 5016 1DL05bk5.exe AppLaunch.exe PID 5016 wrote to memory of 5040 5016 1DL05bk5.exe AppLaunch.exe PID 5016 wrote to memory of 5040 5016 1DL05bk5.exe AppLaunch.exe PID 5016 wrote to memory of 5040 5016 1DL05bk5.exe AppLaunch.exe PID 5016 wrote to memory of 5040 5016 1DL05bk5.exe AppLaunch.exe PID 5016 wrote to memory of 5040 5016 1DL05bk5.exe AppLaunch.exe PID 5016 wrote to memory of 5040 5016 1DL05bk5.exe AppLaunch.exe PID 4972 wrote to memory of 3688 4972 Ba2Ex2Th.exe 2We324bD.exe PID 4972 wrote to memory of 3688 4972 Ba2Ex2Th.exe 2We324bD.exe PID 4972 wrote to memory of 3688 4972 Ba2Ex2Th.exe 2We324bD.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe"C:\Users\Admin\AppData\Local\Temp\695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NQ9Pj0sQ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NQ9Pj0sQ.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CG8jS0GS.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CG8jS0GS.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\fC5wd4GW.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\fC5wd4GW.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Ba2Ex2Th.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Ba2Ex2Th.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1DL05bk5.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1DL05bk5.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:5040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 1447⤵
- Program crash
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2We324bD.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2We324bD.exe6⤵
- Executes dropped EXE
PID:3688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5016 -ip 50161⤵PID:4004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD55a9188079aa6c4ebe3c211c22cc07f6e
SHA1b249b1ce69f68a745ca76a242e43bbd8223e11f1
SHA256b5a6d48a42371eaab20369030145e4dccda2fb184bbea169f1c2786fe8ef6151
SHA5124b6961d1a82407070d1349bd0269c3f3d27915bdd9b42b8d720756e78e9cb793e8863a47b618ccc8c934f316beabf4035e298b8448edc286cbcab4b7ce30755f
-
Filesize
884KB
MD58f47aa012048e35c784b6d21475c4879
SHA1bc3ef97e877369b2a8586b2f6c5459482f47d066
SHA25678c15ac8532de646f2b027cda267e52dd20a225d165eabb3e0a6e00e48af1666
SHA512e093ca5cd71b487fd8bd4f0db8456b512e3446ec50e235c80d979c2b6ed431cc0bdf22bc8d54985659e18e1a0e772fbcdff8e4b8cd824f3abad33d1cc478b21e
-
Filesize
590KB
MD51cca5a9ef4e56fc9bf4b77278cbc04b4
SHA1d06a5021b34bb1a002b57031c382dc71ac9f7d56
SHA2568487cb7bfbf4bf75fab3efb5de4c185a79e1ce9b6988e97d7cca0750b14cb99b
SHA5122a834649b262be0313c1915879fc0d3cb5d1d9fadd41ca8c2e8d84e056ca4bd53972555635a6877b30c19b45fdcbdbb64924aa1aa4d7ed47b3757cbcb3df9b61
-
Filesize
417KB
MD5bdc141b587b7960189ae40c9f6725253
SHA161ccac4335edd0114fa81e337a8666c98bd831c6
SHA2566a16245fbcb3bc0f47c88dcf58252441e96de9e35d0da7bc8256db5d2607d765
SHA512d7cbf43b28678a69798f8cfe12ee9ef56a57f049723f3b3666716802a5e7f4e5eba21fa8f887df9c4a0b37855a4c46c9b4697e56ebcd6ed8113ae713c3f36ffd
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3
-
Filesize
231KB
MD588bf1ff382e88ace9f0868a4ea708412
SHA11e8f76a990ebfe56c7a8a09d3c6dda34b5bf2be7
SHA2568fd22b368466c773de10df37811e380fbf177f9c3d208b6f30a78a09b0d599be
SHA512ab9fd16877ebddbc777c31e7c00d98dfd96818b5b526ad491b40aa08a9fb9c3db9194bdec38ca23ece1b45f5a3b4d72b601a4ac96a4a1bd8251ed55f4409b9e9