Overview
overview
10Static
static
30697314d1d...a5.exe
windows10-2004-x64
100f998493b8...79.exe
windows10-2004-x64
1021e1937094...38.exe
windows10-2004-x64
102800d64eb3...31.exe
windows10-2004-x64
10299e46ee08...d5.exe
windows10-2004-x64
103d64fae31a...d7.exe
windows10-2004-x64
10652a4e2d36...35.exe
windows10-2004-x64
106b4d258a8d...1a.exe
windows10-2004-x64
1074c99e0dfd...42.exe
windows10-2004-x64
107e6bab9491...d0.exe
windows10-2004-x64
1080af2b3540...7e.exe
windows10-2004-x64
10a96b277202...ca.exe
windows10-2004-x64
10b618a9cedf...7f.exe
windows10-2004-x64
10c1237a6a46...5b.exe
windows10-2004-x64
10d7fde0f5ef...97.exe
windows10-2004-x64
10da85318c86...60.exe
windows10-2004-x64
10dc220ed080...4e.exe
windows10-2004-x64
10e5e7bb0a7c...4a.exe
windows10-2004-x64
10e91c8d8104...e0.exe
windows10-2004-x64
10f3b6442113...3b.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
0697314d1d15813c538133353196a25ddf09e9340585e2de0be061757a02bea5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
299e46ee08841fc6eb4d1c18d756d39f82a681622c3d6cb0e68ec7f71013a4d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3d64fae31acb5d4e6e0319606608e94d2b3a017279c295dba43ce4d28aab53d7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
652a4e2d36de8360e61d407c228b3eb8948cafa60881c208bbd568afd7222f35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6b4d258a8d8ba67789ff7894ed84c9e89d61a4f8f9d156a7c732ddf5e5f4511a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
7e6bab949194c1776ccda7ecf613ef45e2d619717d44730efec0049e322789d0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a96b2772021c2a9c228f53c7583855c51eac18dbb16e1dc62969e62c6aa9ceca.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
da85318c86e347642de41ee65fd6363813b5e0b29587b390f0258c819f35ec60.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e5e7bb0a7cc45636a72f93a4151ea7e22ee4ee9111c58d3a429b065f67104b4a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e91c8d810420c37f7d9fedc2bacbb5930e0178d958a77de6f83732cc996f85e0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f3b64421133b7924d58e6aecea4508423a6b611f1b55b129f7ac031c0458b73b.exe
Resource
win10v2004-20240426-en
General
-
Target
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe
-
Size
1.1MB
-
MD5
805fab0520813f1daf4cbaa9fed21d46
-
SHA1
209a066865bcf0daae7ec4460d26bc20ea4d6eaa
-
SHA256
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b
-
SHA512
7f561ac50b702e66d983cb35ecee637b6481956cb254e71990b5d6db5cd9fd08044015e6483ad46d39d39177f8a566eee4ec1d37c2f84fe99ad65bdd037e3217
-
SSDEEP
24576:OyCh/1QpnUZKnb8nOaEt0M7JQWXZVbtrwcwRhadKLT:dIUxL0qucwcwRhad
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral14/memory/4860-35-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral14/memory/4860-38-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral14/memory/4860-36-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jF540Op.exe family_redline behavioral14/memory/4876-42-0x00000000002D0000-0x000000000030E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
TA0uZ8pS.exeLU7Ng5Gw.exehQ5SB7vc.exezp6le0rt.exe1JX71RM7.exe2jF540Op.exepid process 740 TA0uZ8pS.exe 1084 LU7Ng5Gw.exe 3624 hQ5SB7vc.exe 1728 zp6le0rt.exe 932 1JX71RM7.exe 4876 2jF540Op.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exeTA0uZ8pS.exeLU7Ng5Gw.exehQ5SB7vc.exezp6le0rt.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" TA0uZ8pS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" LU7Ng5Gw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" hQ5SB7vc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" zp6le0rt.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1JX71RM7.exedescription pid process target process PID 932 set thread context of 4860 932 1JX71RM7.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exeTA0uZ8pS.exeLU7Ng5Gw.exehQ5SB7vc.exezp6le0rt.exe1JX71RM7.exedescription pid process target process PID 1236 wrote to memory of 740 1236 c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe TA0uZ8pS.exe PID 1236 wrote to memory of 740 1236 c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe TA0uZ8pS.exe PID 1236 wrote to memory of 740 1236 c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe TA0uZ8pS.exe PID 740 wrote to memory of 1084 740 TA0uZ8pS.exe LU7Ng5Gw.exe PID 740 wrote to memory of 1084 740 TA0uZ8pS.exe LU7Ng5Gw.exe PID 740 wrote to memory of 1084 740 TA0uZ8pS.exe LU7Ng5Gw.exe PID 1084 wrote to memory of 3624 1084 LU7Ng5Gw.exe hQ5SB7vc.exe PID 1084 wrote to memory of 3624 1084 LU7Ng5Gw.exe hQ5SB7vc.exe PID 1084 wrote to memory of 3624 1084 LU7Ng5Gw.exe hQ5SB7vc.exe PID 3624 wrote to memory of 1728 3624 hQ5SB7vc.exe zp6le0rt.exe PID 3624 wrote to memory of 1728 3624 hQ5SB7vc.exe zp6le0rt.exe PID 3624 wrote to memory of 1728 3624 hQ5SB7vc.exe zp6le0rt.exe PID 1728 wrote to memory of 932 1728 zp6le0rt.exe 1JX71RM7.exe PID 1728 wrote to memory of 932 1728 zp6le0rt.exe 1JX71RM7.exe PID 1728 wrote to memory of 932 1728 zp6le0rt.exe 1JX71RM7.exe PID 932 wrote to memory of 4860 932 1JX71RM7.exe AppLaunch.exe PID 932 wrote to memory of 4860 932 1JX71RM7.exe AppLaunch.exe PID 932 wrote to memory of 4860 932 1JX71RM7.exe AppLaunch.exe PID 932 wrote to memory of 4860 932 1JX71RM7.exe AppLaunch.exe PID 932 wrote to memory of 4860 932 1JX71RM7.exe AppLaunch.exe PID 932 wrote to memory of 4860 932 1JX71RM7.exe AppLaunch.exe PID 932 wrote to memory of 4860 932 1JX71RM7.exe AppLaunch.exe PID 932 wrote to memory of 4860 932 1JX71RM7.exe AppLaunch.exe PID 932 wrote to memory of 4860 932 1JX71RM7.exe AppLaunch.exe PID 932 wrote to memory of 4860 932 1JX71RM7.exe AppLaunch.exe PID 1728 wrote to memory of 4876 1728 zp6le0rt.exe 2jF540Op.exe PID 1728 wrote to memory of 4876 1728 zp6le0rt.exe 2jF540Op.exe PID 1728 wrote to memory of 4876 1728 zp6le0rt.exe 2jF540Op.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe"C:\Users\Admin\AppData\Local\Temp\c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TA0uZ8pS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TA0uZ8pS.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\LU7Ng5Gw.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\LU7Ng5Gw.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\hQ5SB7vc.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\hQ5SB7vc.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\zp6le0rt.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\zp6le0rt.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1JX71RM7.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1JX71RM7.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4860
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jF540Op.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jF540Op.exe6⤵
- Executes dropped EXE
PID:4876
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD58e56ad3e7626b33b61786b2921afa11c
SHA16d5c6e87aec120834f324664692b6c073f184510
SHA256b56ab7f4f7977c68f371fc0fa6a32db37e38efce96a229a894d7a5b138b962c4
SHA512b80356df83c6442448b62c40f3720cbf797096a631ddb9c2e8ebf613caec812e4a962553988fe909b0676862c09bdb73c85826cea93642db5a66b335c3365b09
-
Filesize
844KB
MD5521614794d1f10f1d03bd2f1408ebabe
SHA18f597079e5ed3315837d282334374542fcb06931
SHA256f80fe0908a94a0bfb3cf3c304c931d5f8ce593f759b28abc5b9047af23e9cf7b
SHA5129cdef3edbb9aa91b17badad45a4909f2c81a9a852a92282a445e56f30b30076928311bce7dc7b95e4b6e062e1d487b702aabb4b02ab17c0e66ce1b2ed45604ce
-
Filesize
593KB
MD56ed5ae9a75d6c0fc57086f9ab4371a20
SHA1df94b083ae386775b62d602bc46252d4331f98a6
SHA256cba59ce33be89d23e609afec0a1524d0d702d9d3fc3e13245b0638c93ca062f0
SHA51223c30dfb149df017b7957fb59740807c8aa7f7326647061e5465cfb1faad05212b0021f410197d1fcb2000476e4df4bec3203a0ff56e34ae45ddf095f8aa2507
-
Filesize
398KB
MD561573360f6f8f9eef48a0f8054af8a8c
SHA1414cf2050e7ffafeba37c62a8a553e18b3e97e14
SHA25622b69144bd7d463b8084a91a5d296c1dbdf270abf12df328be19b72f49bb0ccf
SHA5125629c12c9ed4c591ac9ac618b6be741ee2bec9edf18561d12ae3a94f7a3849939c6bef72f3c7039d9f944a3382b1ecfa2fff007e05787105849ae3b6985dd6da
-
Filesize
320KB
MD5058c82cf21c2d1da30146d61436aab48
SHA18fb443d6edc6267d8ee9a76b2ed002a4bc401413
SHA256665dcca8deea4344514ffc018fc4b3997567f7189532b9e30ac89035137cbc05
SHA51238a0227a33b93434f61ebbfac6da78950c98fbac30a4e26e2900807552e37fab0ef8f6cda6f4d74aaf1464153f4da4b70580f5d75afdb73219633f9817229dd4
-
Filesize
222KB
MD5713fca92710c7747cbfc342aa75bebdb
SHA1036b25061a1c898f35beae11401d0f6245f375b2
SHA2560a38179bdae0cd104c4a2a2ec1132ee49272e8e841b8cafb23ecd13bbcbc9e57
SHA512e058c03012618b45e8fd032d2248afe683891923ed1c41975d2d6a3e334b07e433b1bc28a2dcc4614f442a8e7568c6b3397e1702c56edc42fefb46536ce518e9