Overview
overview
10Static
static
30697314d1d...a5.exe
windows10-2004-x64
100f998493b8...79.exe
windows10-2004-x64
1021e1937094...38.exe
windows10-2004-x64
102800d64eb3...31.exe
windows10-2004-x64
10299e46ee08...d5.exe
windows10-2004-x64
103d64fae31a...d7.exe
windows10-2004-x64
10652a4e2d36...35.exe
windows10-2004-x64
106b4d258a8d...1a.exe
windows10-2004-x64
1074c99e0dfd...42.exe
windows10-2004-x64
107e6bab9491...d0.exe
windows10-2004-x64
1080af2b3540...7e.exe
windows10-2004-x64
10a96b277202...ca.exe
windows10-2004-x64
10b618a9cedf...7f.exe
windows10-2004-x64
10c1237a6a46...5b.exe
windows10-2004-x64
10d7fde0f5ef...97.exe
windows10-2004-x64
10da85318c86...60.exe
windows10-2004-x64
10dc220ed080...4e.exe
windows10-2004-x64
10e5e7bb0a7c...4a.exe
windows10-2004-x64
10e91c8d8104...e0.exe
windows10-2004-x64
10f3b6442113...3b.exe
windows10-2004-x64
10Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
0697314d1d15813c538133353196a25ddf09e9340585e2de0be061757a02bea5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
299e46ee08841fc6eb4d1c18d756d39f82a681622c3d6cb0e68ec7f71013a4d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3d64fae31acb5d4e6e0319606608e94d2b3a017279c295dba43ce4d28aab53d7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
652a4e2d36de8360e61d407c228b3eb8948cafa60881c208bbd568afd7222f35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6b4d258a8d8ba67789ff7894ed84c9e89d61a4f8f9d156a7c732ddf5e5f4511a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
7e6bab949194c1776ccda7ecf613ef45e2d619717d44730efec0049e322789d0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a96b2772021c2a9c228f53c7583855c51eac18dbb16e1dc62969e62c6aa9ceca.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
da85318c86e347642de41ee65fd6363813b5e0b29587b390f0258c819f35ec60.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e5e7bb0a7cc45636a72f93a4151ea7e22ee4ee9111c58d3a429b065f67104b4a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e91c8d810420c37f7d9fedc2bacbb5930e0178d958a77de6f83732cc996f85e0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f3b64421133b7924d58e6aecea4508423a6b611f1b55b129f7ac031c0458b73b.exe
Resource
win10v2004-20240426-en
General
-
Target
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe
-
Size
1008KB
-
MD5
014a2a1979a35d870c55175b30df4794
-
SHA1
1473c11702720aa9deb9877bf4ec8f10c745d6a5
-
SHA256
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e
-
SHA512
049797fac32069693c9342812a1de56796ad9feec5b69ef037ea29f99a97c5a9c121217e71245031504ecd5511dec1bdd4f5efe97eb374f7b56c55cfa2b31769
-
SSDEEP
24576:fy4SXxIK8PAwSsWbOMUEq6tl9zbGdfLeg21zL0ZS+mxE:q4SSKaAwSsOZq6tl9zbBhJL/v
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral17/memory/4316-28-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral17/memory/4316-30-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral17/memory/4316-31-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Uo986BI.exe family_redline behavioral17/memory/3956-35-0x00000000004D0000-0x000000000050E000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
Processes:
Bn4Yi7rd.exeig7Ie7rC.exelv6Rc3XR.exe1Ls24Rn1.exe2Uo986BI.exepid process 4504 Bn4Yi7rd.exe 1668 ig7Ie7rC.exe 3288 lv6Rc3XR.exe 4768 1Ls24Rn1.exe 3956 2Uo986BI.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Bn4Yi7rd.exeig7Ie7rC.exelv6Rc3XR.exedc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Bn4Yi7rd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ig7Ie7rC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" lv6Rc3XR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1Ls24Rn1.exedescription pid process target process PID 4768 set thread context of 4316 4768 1Ls24Rn1.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5020 4768 WerFault.exe 1Ls24Rn1.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exeBn4Yi7rd.exeig7Ie7rC.exelv6Rc3XR.exe1Ls24Rn1.exedescription pid process target process PID 4676 wrote to memory of 4504 4676 dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe Bn4Yi7rd.exe PID 4676 wrote to memory of 4504 4676 dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe Bn4Yi7rd.exe PID 4676 wrote to memory of 4504 4676 dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe Bn4Yi7rd.exe PID 4504 wrote to memory of 1668 4504 Bn4Yi7rd.exe ig7Ie7rC.exe PID 4504 wrote to memory of 1668 4504 Bn4Yi7rd.exe ig7Ie7rC.exe PID 4504 wrote to memory of 1668 4504 Bn4Yi7rd.exe ig7Ie7rC.exe PID 1668 wrote to memory of 3288 1668 ig7Ie7rC.exe lv6Rc3XR.exe PID 1668 wrote to memory of 3288 1668 ig7Ie7rC.exe lv6Rc3XR.exe PID 1668 wrote to memory of 3288 1668 ig7Ie7rC.exe lv6Rc3XR.exe PID 3288 wrote to memory of 4768 3288 lv6Rc3XR.exe 1Ls24Rn1.exe PID 3288 wrote to memory of 4768 3288 lv6Rc3XR.exe 1Ls24Rn1.exe PID 3288 wrote to memory of 4768 3288 lv6Rc3XR.exe 1Ls24Rn1.exe PID 4768 wrote to memory of 4316 4768 1Ls24Rn1.exe AppLaunch.exe PID 4768 wrote to memory of 4316 4768 1Ls24Rn1.exe AppLaunch.exe PID 4768 wrote to memory of 4316 4768 1Ls24Rn1.exe AppLaunch.exe PID 4768 wrote to memory of 4316 4768 1Ls24Rn1.exe AppLaunch.exe PID 4768 wrote to memory of 4316 4768 1Ls24Rn1.exe AppLaunch.exe PID 4768 wrote to memory of 4316 4768 1Ls24Rn1.exe AppLaunch.exe PID 4768 wrote to memory of 4316 4768 1Ls24Rn1.exe AppLaunch.exe PID 4768 wrote to memory of 4316 4768 1Ls24Rn1.exe AppLaunch.exe PID 4768 wrote to memory of 4316 4768 1Ls24Rn1.exe AppLaunch.exe PID 4768 wrote to memory of 4316 4768 1Ls24Rn1.exe AppLaunch.exe PID 3288 wrote to memory of 3956 3288 lv6Rc3XR.exe 2Uo986BI.exe PID 3288 wrote to memory of 3956 3288 lv6Rc3XR.exe 2Uo986BI.exe PID 3288 wrote to memory of 3956 3288 lv6Rc3XR.exe 2Uo986BI.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe"C:\Users\Admin\AppData\Local\Temp\dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bn4Yi7rd.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bn4Yi7rd.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ig7Ie7rC.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ig7Ie7rC.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\lv6Rc3XR.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\lv6Rc3XR.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ls24Rn1.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ls24Rn1.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 1366⤵
- Program crash
PID:5020
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Uo986BI.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Uo986BI.exe5⤵
- Executes dropped EXE
PID:3956
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4768 -ip 47681⤵PID:2944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
819KB
MD51a0a83693be1415f0971c190f5401d2e
SHA1ceca1ad1e379e9620f32c5a34272d755da173f3d
SHA256021d13a77a08f2e3c44f262e824d6485448870e67206aaef888a907b23a862b2
SHA51295d219d72d7211db87e9529472db7f87864926c5b9088d3821af6c56b436cfdff79ce97815eb63a5746066fccad7da8cd01d131733289e50eff2d76d116e4cc4
-
Filesize
583KB
MD592ba9f7844e4b04137947a539d00b801
SHA1d7f4fcc4a58f3f073d126f616cf4d73a9d64190b
SHA2569597c86058f64aae54adb24842a95fac4cad649064da6cf1b83608a00569e1e3
SHA5126de99719b3771cc0f92ccd6e3245c8c86454abc03356748dfb45a842dccc5120167bad36a6bf8a19ab0615707ec1c3df2cd25c2d77fdcca5bfab3409a709fd74
-
Filesize
383KB
MD53fc1f3de9fe185ba902861354dde3f5c
SHA1c6d84f1c411dcd2ec9dd6df02a49978acfa6e3cd
SHA25636064255a37f586f088b0dd3c9b623650a27d9fdd55722669fbd2b1aa446bc6a
SHA512c1f2f7b212879d4affd15476122409c50f8795571ce7f59563222cb77f4867893871959d6c7c03ed58d4ad24d677b57f92a8cc36dda38d2d01ccef8f850fcc35
-
Filesize
298KB
MD52fa1d252aebab8694d7acac396e39a11
SHA18b546f55e262002d2feadc9e608145ecb8bb3b45
SHA2560923a6fb53240bd2c207fb8f4994d0424d7554cf1ad6991d76807eee8d2185e7
SHA5129551dc943ac781cebedf7c11e6671d234b66c1f907b87024307c00a88433c1ecec75e2afcc0d5b4bcd374cf9771c8a2daa2c11b9ab4bc08aa88ccb881bd96e51
-
Filesize
222KB
MD5b28b1c2fa80bcec0184f1d8180236f36
SHA1d60a44ea4a8ec7f036acecdc8aa4575b8887bc78
SHA25629de4e4af091e6d00a5dab969dbe974428fde43a6173cf6135e5683ff209f0da
SHA512366209ef8afef7d8ba60eaa57de2b29981b78ee3608428271c6e6a31350020fc427bca45b0be3d21832b66874b229ca6a6861837678b029bd1c82b0ba4bfa1c7