Overview
overview
10Static
static
302fdf4c910...66.exe
windows10-2004-x64
100be251d0ab...8e.exe
windows10-2004-x64
100e80ad3a8f...f6.exe
windows10-2004-x64
1016688c383c...d0.exe
windows10-2004-x64
102fad2d07bb...73.exe
windows10-2004-x64
102fe920abb6...a6.exe
windows10-2004-x64
1048143dd10c...4c.exe
windows10-2004-x64
104b7ea12db6...e4.exe
windows10-2004-x64
1052365e9025...44.exe
windows10-2004-x64
10695cd347d1...6a.exe
windows10-2004-x64
1087139651e5...22.exe
windows10-2004-x64
109e061347f6...86.exe
windows10-2004-x64
109ec41d0e12...a4.exe
windows10-2004-x64
10a68d0534de...a7.exe
windows10-2004-x64
10b480c9cd31...f3.exe
windows10-2004-x64
10cf449b541f...5e.exe
windows10-2004-x64
10d8a34be272...bd.exe
windows10-2004-x64
7e303858850...2c.exe
windows10-2004-x64
10feb3084f5c...99.exe
windows10-2004-x64
10ff0593e795...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
02fdf4c9103ebcca7b26adc9161a504fa42c4a825a66d1c39221891576c0f866.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
16688c383c392aa6325c78d89165cf92d6a9aa6243e19fe6c19d73fb522546d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2fad2d07bb60b8be9b65ca9944135ee7696d7d2d8b32cdd3b5cf49e79641ae73.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2fe920abb67663cc154599076d351357cc5282ac2505d5c20990fb89b97853a6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
48143dd10cb17672737bf39325eefbced2eac21f1831cda9176650d72814984c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4b7ea12db629e57826906a92344722cd83a635004026635b2ca16c24e67dbde4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
87139651e5e0bbbfe1bfa2f0a0607e9be351dbd75ab76f7846f919648224e922.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9e061347f64310d6e4bee03e70c36999f9e81fbcbba43f870f821e4fff10c686.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
9ec41d0e12fb2d169713827f9d9f6aea52f4b75e5343a74b114749220609bda4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
a68d0534deb0e389e03aa786911c769caba8ce5acc03a27e3cfadf2a704811a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
cf449b541feb04da499c8d4ae8b93d871fe5c6772403b253da370ea358d20b5e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d8a34be272e0dbfba0df5744bafa235f27121e065c13cb3620946ea7d15898bd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
e3038588509eb9920f189d128da3a43d650c5a72fc8ad856641f6777809f702c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
feb3084f5c25ee7a6f595b0324d2f1b160f286a327d520b89a60520c6b5c9099.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
ff0593e795d855d33fe8872b94c0354d60cb3bf24a1af92da6667c6aec50325f.exe
Resource
win10v2004-20240508-en
General
-
Target
0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe
-
Size
1.1MB
-
MD5
2a74ce12c8d822381814224ce2b98683
-
SHA1
fe50b6161b186009ac4100c7ffe379232b9acaf0
-
SHA256
0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6
-
SHA512
7164861ef179a1620cd9bd1af7d4c3f821a3280096cd9108e6a82122b815bfb9fa8afb6a346169ac0a7753a3e13774911412fb563fb72a31115d5b14f09279ef
-
SSDEEP
24576:py4KlhYs5R31A1Zj2bBOJ5xfTj7OxvbTaLe:c4KTL7BOJrfTYqL
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral3/memory/4296-35-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral3/memory/4296-36-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral3/memory/4296-38-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Pv553Va.exe family_redline behavioral3/memory/1424-42-0x0000000000950000-0x000000000098E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
Cy2MR0gT.exerF0Ca6OV.exeHN5Kt6Fa.exeAC2IE0yY.exe1Mp28Hz4.exe2Pv553Va.exepid process 2092 Cy2MR0gT.exe 4400 rF0Ca6OV.exe 1544 HN5Kt6Fa.exe 3276 AC2IE0yY.exe 3492 1Mp28Hz4.exe 1424 2Pv553Va.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
HN5Kt6Fa.exeAC2IE0yY.exe0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exeCy2MR0gT.exerF0Ca6OV.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" HN5Kt6Fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" AC2IE0yY.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Cy2MR0gT.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" rF0Ca6OV.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1Mp28Hz4.exedescription pid process target process PID 3492 set thread context of 4296 3492 1Mp28Hz4.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4644 3492 WerFault.exe 1Mp28Hz4.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exeCy2MR0gT.exerF0Ca6OV.exeHN5Kt6Fa.exeAC2IE0yY.exe1Mp28Hz4.exedescription pid process target process PID 2340 wrote to memory of 2092 2340 0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe Cy2MR0gT.exe PID 2340 wrote to memory of 2092 2340 0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe Cy2MR0gT.exe PID 2340 wrote to memory of 2092 2340 0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe Cy2MR0gT.exe PID 2092 wrote to memory of 4400 2092 Cy2MR0gT.exe rF0Ca6OV.exe PID 2092 wrote to memory of 4400 2092 Cy2MR0gT.exe rF0Ca6OV.exe PID 2092 wrote to memory of 4400 2092 Cy2MR0gT.exe rF0Ca6OV.exe PID 4400 wrote to memory of 1544 4400 rF0Ca6OV.exe HN5Kt6Fa.exe PID 4400 wrote to memory of 1544 4400 rF0Ca6OV.exe HN5Kt6Fa.exe PID 4400 wrote to memory of 1544 4400 rF0Ca6OV.exe HN5Kt6Fa.exe PID 1544 wrote to memory of 3276 1544 HN5Kt6Fa.exe AC2IE0yY.exe PID 1544 wrote to memory of 3276 1544 HN5Kt6Fa.exe AC2IE0yY.exe PID 1544 wrote to memory of 3276 1544 HN5Kt6Fa.exe AC2IE0yY.exe PID 3276 wrote to memory of 3492 3276 AC2IE0yY.exe 1Mp28Hz4.exe PID 3276 wrote to memory of 3492 3276 AC2IE0yY.exe 1Mp28Hz4.exe PID 3276 wrote to memory of 3492 3276 AC2IE0yY.exe 1Mp28Hz4.exe PID 3492 wrote to memory of 4296 3492 1Mp28Hz4.exe AppLaunch.exe PID 3492 wrote to memory of 4296 3492 1Mp28Hz4.exe AppLaunch.exe PID 3492 wrote to memory of 4296 3492 1Mp28Hz4.exe AppLaunch.exe PID 3492 wrote to memory of 4296 3492 1Mp28Hz4.exe AppLaunch.exe PID 3492 wrote to memory of 4296 3492 1Mp28Hz4.exe AppLaunch.exe PID 3492 wrote to memory of 4296 3492 1Mp28Hz4.exe AppLaunch.exe PID 3492 wrote to memory of 4296 3492 1Mp28Hz4.exe AppLaunch.exe PID 3492 wrote to memory of 4296 3492 1Mp28Hz4.exe AppLaunch.exe PID 3492 wrote to memory of 4296 3492 1Mp28Hz4.exe AppLaunch.exe PID 3492 wrote to memory of 4296 3492 1Mp28Hz4.exe AppLaunch.exe PID 3276 wrote to memory of 1424 3276 AC2IE0yY.exe 2Pv553Va.exe PID 3276 wrote to memory of 1424 3276 AC2IE0yY.exe 2Pv553Va.exe PID 3276 wrote to memory of 1424 3276 AC2IE0yY.exe 2Pv553Va.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe"C:\Users\Admin\AppData\Local\Temp\0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Cy2MR0gT.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Cy2MR0gT.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rF0Ca6OV.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rF0Ca6OV.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\HN5Kt6Fa.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\HN5Kt6Fa.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\AC2IE0yY.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\AC2IE0yY.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Mp28Hz4.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Mp28Hz4.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 1407⤵
- Program crash
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Pv553Va.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Pv553Va.exe6⤵
- Executes dropped EXE
PID:1424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3492 -ip 34921⤵PID:2420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1006KB
MD5ac585ad0b03cf59ae95ae0dd043d0233
SHA15f8d12e9c9eb9f06784e78f03de7593f0c42faaf
SHA25629d2af464b79dc9a09ff0889c55b1c55798be1ae03bd64b05bd8f1dec53b1716
SHA512eacf68e1ad5dcbf735395748712be08d4b38926cd7c0827fac04f7d46935cf0d9cbee0e42b5a2e311371fea401cbd47edd6d3e4ea079d53c86207b1340a6d5f6
-
Filesize
816KB
MD559488f6a59b6ba4f20a7ba31c6a426d8
SHA147a248cb10bacd20e5630f52bbddcccf75f8c08a
SHA2560c5d2249329e653008c132286830ed4fd4478ca5bb072666cbdcad231b2f4e3e
SHA512c98146172d871ec6e83d2d75cc41668534703f580f898e8ced63979a8527b66034794e906e3b1d36f33ad262837608f82855c8f8d8500a5e3c4cf790bff08e52
-
Filesize
582KB
MD5d8eee500f193c596a3910a050b0275b5
SHA10c0210f3c653678cac03f94f424431ab60dfd7eb
SHA256b827efdf01a926bc236313615d2341829ef345d389c9c6e1839751b8a08c07f3
SHA512ba48e93a66855793145423d5f725ce051933f4d6b252cf9ee63cfe468d0af20376d1d0e05cd9f42e0fae8f4682c60d2611a310dd3b9399c7aff61808795d58a3
-
Filesize
382KB
MD5996acf1f2b6095793e441270f2ae55e3
SHA1e05d59b1dbacfd505af3ee698f057365154e34e5
SHA2560d09397a94f09bb4652c43755328084bae1127999558dd3407a24a402a405b53
SHA5121b7424bc733e176c9568bcb529d3c64b36efa8cf0963bdfa321463c4a153f2c8bf6052e9a6a477c285ad67435f5bd8d73f5514f9a12b3ff5602987801f20a41b
-
Filesize
295KB
MD5677b17fe8c4fd8ea33f633839c270903
SHA1abae50605896490303482a906c638bc8ef3396c8
SHA256065846c71d61950be5c8e3ed381e060a518332b259baca1da81103b32aed1a6f
SHA512084d23639aac96f3538bca908a453f86ad9645b25195402cce1da1efec53225a4d09076b4856bd1942e885e14756689a6efc2586584e16662ec822800728bb4d
-
Filesize
222KB
MD59a0c7b99e0bcf3c675578cd5273d4b4c
SHA1dcfefbc31f0e51d687257b4719ea8808fa934e30
SHA25691de84dc8bf2f8faa642f5e9245b027bea28583c06a25112775ca0767795bb88
SHA5128f911d938a6edbe255dbe8d4daadd2b27c645de9299f8921b8e9f2cc6713c35840ac01129f499f0d4a12f18ad1361762382d67506b2d1bbfe20c155dc720b78a