Overview
overview
10Static
static
306d3b7d2ba...d0.exe
windows10-2004-x64
1008bd377a60...53.exe
windows10-2004-x64
102847bdc35d...e1.exe
windows10-2004-x64
102bed4ea70d...7f.exe
windows10-2004-x64
103ab0d6f60e...46.exe
windows10-2004-x64
103c1c5a94c5...69.exe
windows10-2004-x64
1076530ae1ec...23.exe
windows10-2004-x64
107b80c0170b...d1.exe
windows10-2004-x64
1080633f3a01...36.exe
windows10-2004-x64
10888619cf7b...9e.exe
windows10-2004-x64
108db1b8c1b5...85.exe
windows10-2004-x64
109ea70f7e17...5f.exe
windows10-2004-x64
109f8dd013ec...7e.exe
windows10-2004-x64
10aa0c9ad482...cc.exe
windows10-2004-x64
10aaf88983ad...f6.exe
windows10-2004-x64
10b12a5fda99...06.exe
windows10-2004-x64
10b754f77f3f...44.exe
windows10-2004-x64
10c6c6e2b36c...88.exe
windows10-2004-x64
10dce2842856...6c.exe
windows10-2004-x64
10e2d9100264...8e.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
06d3b7d2ba41c5f96bf4cfe6d91d8f9145e4e461450c303c8a12719d8d4746d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2847bdc35d083634a5b96f3182851943508eb7b1bab56011c48f79008c1fa6e1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3ab0d6f60e85d2715c3d7d4bba0696acfdc80b3976f4f9ae742a64515fae6c46.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3c1c5a94c544c2a364bd35ce85960c65491d88d7fb81760c2fdfa3e60a24f169.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
76530ae1ec02b17edec61d3cc10e4d427d09d91fe530ef27c17cd6c848152823.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
7b80c0170b77179545495007e6a16319be71393d2f2cff71b06a4bbe29ff95d1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
80633f3a014bd40bd4c91c797dc27167a21f8db65d64022aaef10763aa7ee936.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
888619cf7bd9be384d2417f8820e45505d191b9faaa048e23a92ae8bf72df29e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
8db1b8c1b564daa7faeb55ace7fba1d91c0794df89a04d3780af99dc7b4fb985.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9ea70f7e17c798e669e7b4c1c1f53cdd9a2781bb6ba453a9c084bf3392b8585f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
9f8dd013ec5282675e933ad77e4db925e8ed2b10bc12f5bee6b62bc0147b0d7e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
aaf88983ad022d086513c9772cb520815581005e78de7f2ea63f2135933d34f6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
b754f77f3f7979982512737911316ed9033bfd21616cbf6657291e3730f76b44.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
c6c6e2b36cc534a5768d98292b94e03e95b6ecccd57823d6099475b213bcdc88.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
dce2842856c08ba56e502c9ada32f6f2021ca954c80f8cb01420313be7d87f6c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
e2d91002642b377c066dc30f757a804dc6d7ed695d4abae87af60cda84c0098e.exe
Resource
win10v2004-20240508-en
General
-
Target
b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe
-
Size
1.1MB
-
MD5
5a466aa4f85cd70486066bca0c04288a
-
SHA1
e07607b618425d99d77b4cd7bc92f73335ef9927
-
SHA256
b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06
-
SHA512
f2ae2f330511b719a5fea62d230efa0b8353a574a07447252f40a6401bd7214b7367b1e7ee0da9e70b14347b2602826b923b5da196c46b83649f0d8c2f275e03
-
SSDEEP
24576:iyrIp3fgghuDwBylwmclkwkg8ccyAJIxU3c8BtKF:Jsp3D4kBgnwOccDoU3c8
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral16/memory/1276-35-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral16/memory/1276-38-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral16/memory/1276-36-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral16/files/0x00070000000233e9-40.dat family_redline behavioral16/memory/2952-42-0x0000000000160000-0x000000000019E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 1588 dQ5uN2Qu.exe 1172 xx6Zw9ku.exe 4272 sC3hj8Az.exe 3612 dh0sw8PZ.exe 3240 1Yk85og2.exe 2952 2kv097YE.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" xx6Zw9ku.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" sC3hj8Az.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" dh0sw8PZ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" dQ5uN2Qu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3240 set thread context of 1276 3240 1Yk85og2.exe 88 -
Program crash 1 IoCs
pid pid_target Process procid_target 3296 3240 WerFault.exe 86 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3092 wrote to memory of 1588 3092 b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe 82 PID 3092 wrote to memory of 1588 3092 b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe 82 PID 3092 wrote to memory of 1588 3092 b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe 82 PID 1588 wrote to memory of 1172 1588 dQ5uN2Qu.exe 83 PID 1588 wrote to memory of 1172 1588 dQ5uN2Qu.exe 83 PID 1588 wrote to memory of 1172 1588 dQ5uN2Qu.exe 83 PID 1172 wrote to memory of 4272 1172 xx6Zw9ku.exe 84 PID 1172 wrote to memory of 4272 1172 xx6Zw9ku.exe 84 PID 1172 wrote to memory of 4272 1172 xx6Zw9ku.exe 84 PID 4272 wrote to memory of 3612 4272 sC3hj8Az.exe 85 PID 4272 wrote to memory of 3612 4272 sC3hj8Az.exe 85 PID 4272 wrote to memory of 3612 4272 sC3hj8Az.exe 85 PID 3612 wrote to memory of 3240 3612 dh0sw8PZ.exe 86 PID 3612 wrote to memory of 3240 3612 dh0sw8PZ.exe 86 PID 3612 wrote to memory of 3240 3612 dh0sw8PZ.exe 86 PID 3240 wrote to memory of 1276 3240 1Yk85og2.exe 88 PID 3240 wrote to memory of 1276 3240 1Yk85og2.exe 88 PID 3240 wrote to memory of 1276 3240 1Yk85og2.exe 88 PID 3240 wrote to memory of 1276 3240 1Yk85og2.exe 88 PID 3240 wrote to memory of 1276 3240 1Yk85og2.exe 88 PID 3240 wrote to memory of 1276 3240 1Yk85og2.exe 88 PID 3240 wrote to memory of 1276 3240 1Yk85og2.exe 88 PID 3240 wrote to memory of 1276 3240 1Yk85og2.exe 88 PID 3240 wrote to memory of 1276 3240 1Yk85og2.exe 88 PID 3240 wrote to memory of 1276 3240 1Yk85og2.exe 88 PID 3612 wrote to memory of 2952 3612 dh0sw8PZ.exe 92 PID 3612 wrote to memory of 2952 3612 dh0sw8PZ.exe 92 PID 3612 wrote to memory of 2952 3612 dh0sw8PZ.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe"C:\Users\Admin\AppData\Local\Temp\b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dQ5uN2Qu.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dQ5uN2Qu.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xx6Zw9ku.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xx6Zw9ku.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\sC3hj8Az.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\sC3hj8Az.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\dh0sw8PZ.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\dh0sw8PZ.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Yk85og2.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Yk85og2.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3240 -s 1407⤵
- Program crash
PID:3296
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2kv097YE.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2kv097YE.exe6⤵
- Executes dropped EXE
PID:2952
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3240 -ip 32401⤵PID:1496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1005KB
MD519048c7a79bbd07d2d0fb167d33905ba
SHA18249aea9829fc4742ffff5cbbadc231433aefc82
SHA2563aa42316cd6cd6b35a30411422af2570f89f069f63a673898180fd27abac2008
SHA51278136795c06f4f4dd38aba2710fab3d65cfabd6f3b6aa94bb0baba6ee67029f7c3c009fef3fda53ff09f2291247f891892206cf5b231a00abc3743976ab3b6c5
-
Filesize
816KB
MD58a3a35485e9bf4cd2824f5d47d66e3f5
SHA1703f6bba5d7296ce96b5d670f3189c2b1caedd5a
SHA256f4f189a58b2b1980a63d0be8282e77f15cf43f3b818dc944b1dba26565f3df1c
SHA51264001fbb9cafc10f5948caec1d5c410871052d0fa7a2c04560e73b005ec751ad214225c8309a7558e06855a7d9a045ba5d291b58e12613f3c4aeca86d3d6f13b
-
Filesize
583KB
MD525ba0801812b5aeeffd2dd95f06e5d2c
SHA191aa1a368336d8b256e17d9c3be1dba3d87737aa
SHA25650b371c6c6aefc405b0a2f4b4ba3c3e9eaf06947b042c887f2b550d03ab51be5
SHA5125eb10464e182a4b97f0dbcffd42fc2c6e13e0addbb9232357a28efa22e9762a02c413cfcf1f5581cee77ebe3673ec774ccda796fa4475938659c0bf9484752a0
-
Filesize
382KB
MD55070826d43f5120f43e61c62464927ee
SHA1a994dc38954f6d807b6814993d8e7f7900afcc50
SHA2569bd1459bcfb325d636dfa50518c4296a9f15335900dfcb40bc7df22e971afc0d
SHA5128490f02c57f079eb6aa4f93b0badaf6a466e62425fda02e98b3e86e70c5839c5107ce4124d43c82d67a71ff962e48027c5fff68d77179a7dba0a304b66834944
-
Filesize
295KB
MD5f1973b4754cfe885d61dedeb0a3a221a
SHA101e96f1559cba0857acf7b432d3b2618b0f1aeda
SHA256e89397fe10a960a1b5ea8be9d49f60c7251e9e3328752a2010ccbfd613ab4402
SHA51265e9dcdcb4becc23c14204c0c302a4b98723dab3f064acbbfe5925ce6c373cf3e7104d80a7f885ec160cce19280b1d1137f2443ab62b8d94e1ba7c867cb8511c
-
Filesize
222KB
MD50f78d90d587530df20edebe283cc0572
SHA18f06d33a279b82fc9bfdd36b10bb84d1903f852f
SHA256e4d6020bcd9157aa8d99937a73843b5e4683b1252f2b4102d9f8e494632d2c7b
SHA512cf1808417e6af945c03d6b3bf62e49d2a9a27c914b5b9014e65059004fd84333443f3ab9774af27053331b33cf0a71b67dc9c69e1d7b3453b34d56dccec851fe