Overview
overview
10Static
static
30697314d1d...a5.exe
windows10-2004-x64
100f998493b8...79.exe
windows10-2004-x64
1021e1937094...38.exe
windows10-2004-x64
102800d64eb3...31.exe
windows10-2004-x64
10299e46ee08...d5.exe
windows10-2004-x64
103d64fae31a...d7.exe
windows10-2004-x64
10652a4e2d36...35.exe
windows10-2004-x64
106b4d258a8d...1a.exe
windows10-2004-x64
1074c99e0dfd...42.exe
windows10-2004-x64
107e6bab9491...d0.exe
windows10-2004-x64
1080af2b3540...7e.exe
windows10-2004-x64
10a96b277202...ca.exe
windows10-2004-x64
10b618a9cedf...7f.exe
windows10-2004-x64
10c1237a6a46...5b.exe
windows10-2004-x64
10d7fde0f5ef...97.exe
windows10-2004-x64
10da85318c86...60.exe
windows10-2004-x64
10dc220ed080...4e.exe
windows10-2004-x64
10e5e7bb0a7c...4a.exe
windows10-2004-x64
10e91c8d8104...e0.exe
windows10-2004-x64
10f3b6442113...3b.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
0697314d1d15813c538133353196a25ddf09e9340585e2de0be061757a02bea5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
299e46ee08841fc6eb4d1c18d756d39f82a681622c3d6cb0e68ec7f71013a4d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3d64fae31acb5d4e6e0319606608e94d2b3a017279c295dba43ce4d28aab53d7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
652a4e2d36de8360e61d407c228b3eb8948cafa60881c208bbd568afd7222f35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6b4d258a8d8ba67789ff7894ed84c9e89d61a4f8f9d156a7c732ddf5e5f4511a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
7e6bab949194c1776ccda7ecf613ef45e2d619717d44730efec0049e322789d0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a96b2772021c2a9c228f53c7583855c51eac18dbb16e1dc62969e62c6aa9ceca.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
da85318c86e347642de41ee65fd6363813b5e0b29587b390f0258c819f35ec60.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e5e7bb0a7cc45636a72f93a4151ea7e22ee4ee9111c58d3a429b065f67104b4a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e91c8d810420c37f7d9fedc2bacbb5930e0178d958a77de6f83732cc996f85e0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f3b64421133b7924d58e6aecea4508423a6b611f1b55b129f7ac031c0458b73b.exe
Resource
win10v2004-20240426-en
General
-
Target
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe
-
Size
1.1MB
-
MD5
970cebd220b029f825b123655aa738f0
-
SHA1
9f36d37a6ff67d00e1eae8114acf2efaac6a3a1d
-
SHA256
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931
-
SHA512
aaeb2d0307843b73b03609bea764d95ed871076a6fc0b95a9e50c09b303c1009558086c1ad5bdc16f23c0e769007a4c9d0743a1b17281014bd7efbecaea358bf
-
SSDEEP
24576:VyVq1fbot71KmfaA+5+MrTOnbX/S4tJ5iFbaQ9Qe2w9rG7:wVqpmzhT8TmX35iL9V2SrG
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral4/memory/4216-35-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral4/memory/4216-41-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral4/memory/4216-39-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Rz339yU.exe family_redline behavioral4/memory/3036-42-0x00000000008E0000-0x000000000091E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
RR8tE9MD.exefk5AT9qf.exeOT7za0gK.exebv2Pn2wB.exe1HW27Pj0.exe2Rz339yU.exepid process 2164 RR8tE9MD.exe 4804 fk5AT9qf.exe 5036 OT7za0gK.exe 4100 bv2Pn2wB.exe 3552 1HW27Pj0.exe 3036 2Rz339yU.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
RR8tE9MD.exefk5AT9qf.exeOT7za0gK.exebv2Pn2wB.exe2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" RR8tE9MD.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" fk5AT9qf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" OT7za0gK.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" bv2Pn2wB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1HW27Pj0.exedescription pid process target process PID 3552 set thread context of 4216 3552 1HW27Pj0.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exeRR8tE9MD.exefk5AT9qf.exeOT7za0gK.exebv2Pn2wB.exe1HW27Pj0.exedescription pid process target process PID 2228 wrote to memory of 2164 2228 2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe RR8tE9MD.exe PID 2228 wrote to memory of 2164 2228 2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe RR8tE9MD.exe PID 2228 wrote to memory of 2164 2228 2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe RR8tE9MD.exe PID 2164 wrote to memory of 4804 2164 RR8tE9MD.exe fk5AT9qf.exe PID 2164 wrote to memory of 4804 2164 RR8tE9MD.exe fk5AT9qf.exe PID 2164 wrote to memory of 4804 2164 RR8tE9MD.exe fk5AT9qf.exe PID 4804 wrote to memory of 5036 4804 fk5AT9qf.exe OT7za0gK.exe PID 4804 wrote to memory of 5036 4804 fk5AT9qf.exe OT7za0gK.exe PID 4804 wrote to memory of 5036 4804 fk5AT9qf.exe OT7za0gK.exe PID 5036 wrote to memory of 4100 5036 OT7za0gK.exe bv2Pn2wB.exe PID 5036 wrote to memory of 4100 5036 OT7za0gK.exe bv2Pn2wB.exe PID 5036 wrote to memory of 4100 5036 OT7za0gK.exe bv2Pn2wB.exe PID 4100 wrote to memory of 3552 4100 bv2Pn2wB.exe 1HW27Pj0.exe PID 4100 wrote to memory of 3552 4100 bv2Pn2wB.exe 1HW27Pj0.exe PID 4100 wrote to memory of 3552 4100 bv2Pn2wB.exe 1HW27Pj0.exe PID 3552 wrote to memory of 4216 3552 1HW27Pj0.exe AppLaunch.exe PID 3552 wrote to memory of 4216 3552 1HW27Pj0.exe AppLaunch.exe PID 3552 wrote to memory of 4216 3552 1HW27Pj0.exe AppLaunch.exe PID 3552 wrote to memory of 4216 3552 1HW27Pj0.exe AppLaunch.exe PID 3552 wrote to memory of 4216 3552 1HW27Pj0.exe AppLaunch.exe PID 3552 wrote to memory of 4216 3552 1HW27Pj0.exe AppLaunch.exe PID 3552 wrote to memory of 4216 3552 1HW27Pj0.exe AppLaunch.exe PID 3552 wrote to memory of 4216 3552 1HW27Pj0.exe AppLaunch.exe PID 3552 wrote to memory of 4216 3552 1HW27Pj0.exe AppLaunch.exe PID 3552 wrote to memory of 4216 3552 1HW27Pj0.exe AppLaunch.exe PID 4100 wrote to memory of 3036 4100 bv2Pn2wB.exe 2Rz339yU.exe PID 4100 wrote to memory of 3036 4100 bv2Pn2wB.exe 2Rz339yU.exe PID 4100 wrote to memory of 3036 4100 bv2Pn2wB.exe 2Rz339yU.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe"C:\Users\Admin\AppData\Local\Temp\2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RR8tE9MD.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RR8tE9MD.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fk5AT9qf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fk5AT9qf.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\OT7za0gK.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\OT7za0gK.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bv2Pn2wB.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bv2Pn2wB.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1HW27Pj0.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1HW27Pj0.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Rz339yU.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Rz339yU.exe6⤵
- Executes dropped EXE
PID:3036
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD58e9d8ebcd2382ffc899a5a5e1852f2f6
SHA1497df074b848357ceba2b44b77e07350d4d6ef03
SHA2561b0e648da1469efd1f02f740ad043a935878ac312183bfc65a9f988468e64698
SHA5122f16389bc7e069bc62dd97ef29eeb39c492fdbefe0e11bdcb134962b407be4b3bd79a797884828f5ec8e09e2b9d60222e589800f1c7553198107ac8a9f3e1fd2
-
Filesize
843KB
MD51ddcb5112b7c1e5326c7ec5e87173aed
SHA1fcf501bfb4ccb5c3e5340db382e045d9f32881eb
SHA2561a8a236034e2c576c6924026692b9f6524cc548a59e92f569dc76589ba9fd67e
SHA5129b0620dbf55d0db60fef5fa0059c69c6647e2166759454ea9d0c5e50ceda6cb031c2480e69d7af3fa2d4913307f912b9379a3afd8455b90954881817ae044ff6
-
Filesize
593KB
MD570e9a0ec14e10ce0e549a2dcd38a0b01
SHA1e5f6023476ab7b7c868bb7440dab33acc700be27
SHA256c08512817ad45bb8fab043e5e41b577220217b063ca6d89d314b7dba86f730e0
SHA5126ed52977ec50f4c2e4437d230ff5fe1857231aa52e4110968cec51115f8771de5dfa3d83b782756936adc969beb44c02cdf25caca311ce551b2ba52df47c9d41
-
Filesize
398KB
MD5fc1574455426b3e4ca876f876a77cee1
SHA18c3e40e1ee8c07740ea61e415875bb5eed8e95f7
SHA256ceff140b6c413473c4309a57608fe3a5a05afbad828760151b1c8c25c5fedebf
SHA512b71372a95d91d12e220ae3dedf80f69514732808663da5b7bd194169a2ea4ec14171e2bab9ebef2d595ad3182e059b9b86b651afb0fbbdc02dbf2f6bb1f34f43
-
Filesize
320KB
MD5349e1ef09460edbf392bed66ad938a27
SHA145364d14af3c063e9793be9ef2d3c312e8110894
SHA256a07295c522b29f5e25bc86c97f8483d53711b2712d0aad7345ab4485fd49d3c6
SHA51243fe5811dead7094849a9fe7f83a805e00cd5fb644e50d72eaed1262f5d5de4444b5d8524a334414f31776f8afb76b3dbf8daed611c09b2d32926d3552725f80
-
Filesize
222KB
MD57c36d42a30566d10c40e4e64dcf79785
SHA156571c58a5648bf3115c3803faf5c58dc9b8c949
SHA2561dc4cd3ca1a6aff16fb952a20799590abeeb1c070dd3fe8ee4f3f48aba341a7d
SHA5128ac190dc1fb969b7024d1c7e84e9cd6f7eafd7d662f79230de542139aedbc0a87cebf8cf49aaaf7e3a7fc1b1165bde15e702446126ceb360da7a8401ae1a0c32