Overview
overview
10Static
static
30bd57c625c...1b.exe
windows10-2004-x64
100e85c02906...31.exe
windows10-2004-x64
101ad22f7c20...da.exe
windows10-2004-x64
102f0934382a...84.exe
windows7-x64
102f0934382a...84.exe
windows10-2004-x64
10421c712a06...0d.exe
windows10-2004-x64
104958361c2a...c0.exe
windows10-2004-x64
104ee34ec273...69.exe
windows10-2004-x64
1054ae781e47...0d.exe
windows10-2004-x64
10597fd86cf2...51.exe
windows10-2004-x64
105af8e5b632...c7.exe
windows10-2004-x64
105edd2b7f66...17.exe
windows10-2004-x64
105eee268a87...c9.exe
windows10-2004-x64
1065a4c04d9e...25.exe
windows10-2004-x64
106d2e6d5049...21.exe
windows10-2004-x64
1077dcf40927...b4.exe
windows10-2004-x64
108c279e4e62...12.exe
windows10-2004-x64
108ee3fa55ce...d5.exe
windows10-2004-x64
108efb2f072c...7a.exe
windows10-2004-x64
10a717651d7f...a0.exe
windows10-2004-x64
10cecc5213e2...a1.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 19:03
Static task
static1
Behavioral task
behavioral1
Sample
0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
0e85c029067c6b16235fdcf9b3b93f0b3aef80462a8991420b61166786a76d31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2f0934382aee1d9b657ffa98a2699fe864ed0a5bf8e1fc03bdcd479244e27b84.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
2f0934382aee1d9b657ffa98a2699fe864ed0a5bf8e1fc03bdcd479244e27b84.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
421c712a06e641733de7dc086abdc66469eef71d8cf926aa756f0f6910cd6a0d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
4958361c2a42ff04e4d71bc10a59d5ce9b6fae6d86deb588a01b229caeadf1c0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
4ee34ec273a7f43b89678eff087bf31e1b510415dcbb3ef6c8fcf0c06f036669.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
54ae781e479d4e60bdd8734270b33ab0db93c1543e6f477a3dcc2c93b42f7e0d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
597fd86cf22402c976ac13f554867cf010ab3d5c9bdcf8d817c66e620dce4751.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
5af8e5b632a39ba2220e0edd14997e390e73614f2bbcd55986f62325da0e16c7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
5edd2b7f663bf0a7b691bb6245a12b15994b2b4ad9c92c369111de2c68731917.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
5eee268a879c07625d7394a82b7c1c9212c1bd08e2f22fd5b294cc02b2f31cc9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
65a4c04d9eef0d0db884e244647345959a2f576dab0d856bc052140c13b17025.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
6d2e6d5049e4da686813824edc4aa0a843fff13079a0a9399739fe64efcfd021.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
77dcf409276e0e91ce08daea19f8477d18c5dba52a0ecbb55c40bc98744973b4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
8c279e4e627a1cf50482f625b1ee518eae0ac11a42f443c27e6f6ee04c180212.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
8ee3fa55ceed18988822ea9dd7e193a1c7e306b0010f172aee42ec3ddd3b2cd5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
8efb2f072c814649d82dcf129f78158d28b7ec827dd8deeccf8e21e23771ae7a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
cecc5213e25a8a2dfe40b0f517d513ce319f2cdf28bcc26df3130a53a46d79a1.exe
Resource
win10v2004-20240508-en
General
-
Target
1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda.exe
-
Size
1006KB
-
MD5
8c0a63fb01c25edb39a66f28038f7aa0
-
SHA1
18666baa1de5d7b6f5e4e273cc9946e4d295cd21
-
SHA256
1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda
-
SHA512
8e0aebc199e0b97fa264bcba47bd2abaafd94fba5f777350de1260512feb597193e46a31e911740c121318647a1b067c1cd5261440147fe4dbc2b2bcda0c6276
-
SSDEEP
12288:eMrty90ivMV92xv+Zo90ItoX5rqNgUH16kaLm3OlGTI9trzLzwoBIthXTW1:PyPM6xv+ImprEgU4lLMO+IXgoKXK1
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral3/memory/2672-28-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral3/memory/2672-31-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral3/memory/2672-30-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral3/files/0x0007000000023432-34.dat family_redline behavioral3/memory/3812-35-0x0000000000190000-0x00000000001CE000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 1288 NT0Av8Fq.exe 2564 yS0sM4Xw.exe 1272 Mi3kt2Jw.exe 1512 1Yi75fb7.exe 3812 2XQ131iN.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" NT0Av8Fq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" yS0sM4Xw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Mi3kt2Jw.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1512 set thread context of 2672 1512 1Yi75fb7.exe 89 -
Program crash 1 IoCs
pid pid_target Process procid_target 64 1512 WerFault.exe 86 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 756 wrote to memory of 1288 756 1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda.exe 83 PID 756 wrote to memory of 1288 756 1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda.exe 83 PID 756 wrote to memory of 1288 756 1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda.exe 83 PID 1288 wrote to memory of 2564 1288 NT0Av8Fq.exe 84 PID 1288 wrote to memory of 2564 1288 NT0Av8Fq.exe 84 PID 1288 wrote to memory of 2564 1288 NT0Av8Fq.exe 84 PID 2564 wrote to memory of 1272 2564 yS0sM4Xw.exe 85 PID 2564 wrote to memory of 1272 2564 yS0sM4Xw.exe 85 PID 2564 wrote to memory of 1272 2564 yS0sM4Xw.exe 85 PID 1272 wrote to memory of 1512 1272 Mi3kt2Jw.exe 86 PID 1272 wrote to memory of 1512 1272 Mi3kt2Jw.exe 86 PID 1272 wrote to memory of 1512 1272 Mi3kt2Jw.exe 86 PID 1512 wrote to memory of 2672 1512 1Yi75fb7.exe 89 PID 1512 wrote to memory of 2672 1512 1Yi75fb7.exe 89 PID 1512 wrote to memory of 2672 1512 1Yi75fb7.exe 89 PID 1512 wrote to memory of 2672 1512 1Yi75fb7.exe 89 PID 1512 wrote to memory of 2672 1512 1Yi75fb7.exe 89 PID 1512 wrote to memory of 2672 1512 1Yi75fb7.exe 89 PID 1512 wrote to memory of 2672 1512 1Yi75fb7.exe 89 PID 1512 wrote to memory of 2672 1512 1Yi75fb7.exe 89 PID 1512 wrote to memory of 2672 1512 1Yi75fb7.exe 89 PID 1512 wrote to memory of 2672 1512 1Yi75fb7.exe 89 PID 1272 wrote to memory of 3812 1272 Mi3kt2Jw.exe 95 PID 1272 wrote to memory of 3812 1272 Mi3kt2Jw.exe 95 PID 1272 wrote to memory of 3812 1272 Mi3kt2Jw.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda.exe"C:\Users\Admin\AppData\Local\Temp\1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NT0Av8Fq.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NT0Av8Fq.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\yS0sM4Xw.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\yS0sM4Xw.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Mi3kt2Jw.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Mi3kt2Jw.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Yi75fb7.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Yi75fb7.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 1406⤵
- Program crash
PID:64
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2XQ131iN.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2XQ131iN.exe5⤵
- Executes dropped EXE
PID:3812
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1512 -ip 15121⤵PID:3648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
817KB
MD57abe579086be1b68fc5f03c464f2314b
SHA1f86e1827d7d6f537c4a30da15862ff95cd8201c1
SHA2562d67481553cd124facdb555c416c5b3ac9ee7d1a3ef8b2f91bb614cc4004a55c
SHA51230c9714e165cf90e90b100e2bef7c64018f2bdce2d7f2e1bce8d4b4703c31583e4f4d732666426b63dc24a94c948bfb97233c17c77e2324b66de1194405b7779
-
Filesize
582KB
MD5bb98898ab810bb51f72ad8e9a9031fcb
SHA1788039fc9e85930e54114960819c63d04ff91dd7
SHA256cae9d9db68b45bbec9eb314b6f985a7abf00f2700e842a19f27ef9b7decee239
SHA5122c20af03a21a46af6a9c41eeadd87626357d698041a7f9785b659ae9615395eca0a8cdb14c9eae25c85b8289f9aff039e3f49f2df01c8bcf33d6a685fa88b5d5
-
Filesize
382KB
MD560a7d2785dd54bc48a9441a882552d85
SHA169ed3a567e998e5698d6f7889ba51feedd021b42
SHA256d489bd6634db04015a3229ee34657cde2310c3b44cf839387e0af66dda19a1c8
SHA5122122faf845da803e13fb597cffb6e8d4b96366db7fc6f110835b9345b9c33f930ce73a76c6e21edcb57b35fdd8db8fd75eec20d8af5cede2a07fff41f5d13024
-
Filesize
295KB
MD5aace7e6f87d7b85254de727a03634a6f
SHA1aee2b626ced061f75aa0246f8a76184deab9164f
SHA25610fc79fcb203a3d8e6b2a7241af770bc84d50976369ffc6ee6c7c608f13722af
SHA512dc0bdc9c0022a02aa0a683085975d5b98a31a5daac7bf34b03c99690dbcb1939c6c4f75f4337e290fa85d8ad40f5e0e30f755403679107d8c688489c6a8b3dbf
-
Filesize
222KB
MD5f3015ac7ff663ea8ab1c55492dd1a6ad
SHA1c1ee9145b77311b13a11ac3c0a0ebf7469afcb11
SHA256a8499cd6116beeca1b68c73ccf2edb2f3a6f7d5d982308a85583f645aabf4e6a
SHA51201b9e1801a4ac3b1da4d42326968d37e73ff33915bdf8cbb9951565920848a9f9fec44bb2981f53337c1bd29498faa218360ffa7fb625d47f7f8015da0fde9a6