Overview
overview
10Static
static
301f1d397ee...7e.exe
windows10-2004-x64
10061d4b3cae...c3.exe
windows10-2004-x64
101510cb1a4f...7d.exe
windows10-2004-x64
1018c958ac25...40.exe
windows10-2004-x64
101ae5f47f1c...e8.exe
windows10-2004-x64
1027768bc448...de.exe
windows10-2004-x64
1032de0993bc...1e.exe
windows10-2004-x64
104758300458...ca.exe
windows10-2004-x64
1058fadac014...99.exe
windows10-2004-x64
105bcb59af1e...c1.exe
windows10-2004-x64
106e55f3939c...05.exe
windows10-2004-x64
107974488bc6...15.exe
windows10-2004-x64
10835316bac6...9f.exe
windows10-2004-x64
109e24511e4a...1c.exe
windows10-2004-x64
10a9634fd1ba...2f.exe
windows10-2004-x64
10c1f424012a...97.exe
windows10-2004-x64
10d73983a055...6c.exe
windows10-2004-x64
10d7acd7c73c...c4.exe
windows10-2004-x64
10e7a1c6bd3a...74.exe
windows10-2004-x64
10e9a8b4bb4d...42.exe
windows10-2004-x64
10Analysis
-
max time kernel
133s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
01f1d397eef76f3dd4c0d5121d6596a6ff410ea7e8fe3ebd913d701f9928557e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
061d4b3cae1ba072bfa6849a31d62afd811d04b5a2eabddc17081e56f1701cc3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
18c958ac2546c1661c9e22160d98271416eb758de547c310b4383874d4384f40.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
1ae5f47f1c4c38ae30421b7b2d3551cc7678aa01afe0501ade7019fa35f63be8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
27768bc4484847752b8e6b935f4d0a7c52af11184186bd7e6297fb761bebcbde.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
32de0993bcf732baddd380146e8009f4e004108cb7883b6e48fcbc5c9e48ca1e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
47583004588b256f019d58b713a937997ecef0edd4d8392a3f8836dedd537bca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
58fadac0148f4700691a27abba4e41a0df870120ca131083c61a9404cf59cd99.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5bcb59af1e8fdc9fb69507e4637417a278a508a73a46fcb1cb6472bf434d61c1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
6e55f3939c54789579d9edaea7a64558acfd0452671c75dec280d3967cee4b05.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
7974488bc67afaac8d23b7341dc9f5768ae9f7551986b8176038e4384fade015.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
835316bac6a8889d99c5d6d8e4efcab2f58dca79af1177a540dfd6310524959f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
9e24511e4ae502d0fa4c07e62872ab93857f9a90cc4305ad201c665bb7dabb1c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d7acd7c73cc74a8d699adc50bd3fd6a4f7a58beba960ec5bd429c4ad058a65c4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e7a1c6bd3aba15347d3f975781da052144282ff4be210a7d47fa919718a09d74.exe
Resource
win10v2004-20240508-en
General
-
Target
c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe
-
Size
827KB
-
MD5
bfa4cf5f2fd81a32cb9ef83232c720a5
-
SHA1
d51afc3ae1d52a7180f052e30b50fbd49041e4db
-
SHA256
c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297
-
SHA512
d711132e94eadb471557ed27b962e92e32591aea3e22cbd74207c092da2a55307f0482b8ed711033c4b7213f0c420f78d6f0fb84cdb8eeb8ee5da42997fc2f04
-
SSDEEP
24576:Yy6WNyEwY8oqPgx/7Qf5kGeLUKhO5U1J9CzyfsO:f6uyEP8oqYx/Uf58PCef
Malware Config
Extracted
redline
kendo
77.91.124.82:19071
-
auth_value
5a22a881561d49941415902859b51f14
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral16/memory/3960-21-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral16/memory/3960-23-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral16/memory/3960-25-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral16/memory/3960-22-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral16/files/0x00070000000233ca-27.dat family_redline behavioral16/memory/3912-29-0x0000000000260000-0x0000000000290000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 3624 x2790192.exe 2584 x1594632.exe 3720 g5892730.exe 3912 h7023556.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2790192.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x1594632.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3720 set thread context of 3960 3720 g5892730.exe 87 -
Program crash 1 IoCs
pid pid_target Process procid_target 4756 3720 WerFault.exe 84 -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2532 wrote to memory of 3624 2532 c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe 82 PID 2532 wrote to memory of 3624 2532 c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe 82 PID 2532 wrote to memory of 3624 2532 c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe 82 PID 3624 wrote to memory of 2584 3624 x2790192.exe 83 PID 3624 wrote to memory of 2584 3624 x2790192.exe 83 PID 3624 wrote to memory of 2584 3624 x2790192.exe 83 PID 2584 wrote to memory of 3720 2584 x1594632.exe 84 PID 2584 wrote to memory of 3720 2584 x1594632.exe 84 PID 2584 wrote to memory of 3720 2584 x1594632.exe 84 PID 3720 wrote to memory of 3960 3720 g5892730.exe 87 PID 3720 wrote to memory of 3960 3720 g5892730.exe 87 PID 3720 wrote to memory of 3960 3720 g5892730.exe 87 PID 3720 wrote to memory of 3960 3720 g5892730.exe 87 PID 3720 wrote to memory of 3960 3720 g5892730.exe 87 PID 3720 wrote to memory of 3960 3720 g5892730.exe 87 PID 3720 wrote to memory of 3960 3720 g5892730.exe 87 PID 3720 wrote to memory of 3960 3720 g5892730.exe 87 PID 3720 wrote to memory of 3960 3720 g5892730.exe 87 PID 3720 wrote to memory of 3960 3720 g5892730.exe 87 PID 2584 wrote to memory of 3912 2584 x1594632.exe 92 PID 2584 wrote to memory of 3912 2584 x1594632.exe 92 PID 2584 wrote to memory of 3912 2584 x1594632.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe"C:\Users\Admin\AppData\Local\Temp\c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2790192.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2790192.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x1594632.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x1594632.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g5892730.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g5892730.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:3960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3720 -s 5725⤵
- Program crash
PID:4756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h7023556.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h7023556.exe4⤵
- Executes dropped EXE
PID:3912
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3720 -ip 37201⤵PID:4624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
556KB
MD5ab353ab8395136ce3c214ebd8e8b74e5
SHA1103db4ed2ff9b5296ffae98a797a122a050ffc60
SHA256351faf7ade9423e3056a77dca69892082a8e30ad2389789858fe874f64925256
SHA512352216fdaf6686c402a6979e654a5cda635a1787170c219f6589e33a2eed83a3665e03f1d36f7f1c2971c59ef51c66b779b212a7eaf02b23ab2b1f1934eb5fc2
-
Filesize
390KB
MD5db43c539d38e0bc63a2849e4415aefee
SHA1749d0e1d77da28ed864525f0e0999af9c9a71a03
SHA2566c88d6864ac21b191dcba056eadae954f32a7e758412250ab70a83e94414a045
SHA5125a9194e554303c9d41c72fc2c7712056d5d68283f7fcd1a0041cfa30621519f8f69baca1b8f39755c9fb111235c234e17c6607c98d71b1294e0918e55f22ad81
-
Filesize
364KB
MD519622df5eda5bd2c71ee8000dee836e6
SHA1d73854203c08104994cdbe9b46b1403df7777624
SHA25656ac3827460e328e4359dd7483371cd550d271776e14708403888130375fd115
SHA512c7cbeb39c4e7c941715455124c102abab12f64f724c6e81ef9fdd5692873c15a18f7684066e11e0a845a40bf6e31898c23f65ec47d74b0aff0464fb53abbd9a5
-
Filesize
174KB
MD5ae141dfba399b606555b9acacfc8eb94
SHA17759ea1d7052da3aa2b2efad1badeee9a9e69d96
SHA256096844ac923777fb50381ec3a2be5258af7b1ede272f2af05a789ec6bb173eda
SHA51235a47d6135d7cdb1d069c4d5c8e5f24daf180e7976196220f3cda72e57fa228f74d4784787b241dcff4f1fb911102fc1279a645e65e0ff95af682ee7c38a8bda