Overview
overview
10Static
static
30697314d1d...a5.exe
windows10-2004-x64
100f998493b8...79.exe
windows10-2004-x64
1021e1937094...38.exe
windows10-2004-x64
102800d64eb3...31.exe
windows10-2004-x64
10299e46ee08...d5.exe
windows10-2004-x64
103d64fae31a...d7.exe
windows10-2004-x64
10652a4e2d36...35.exe
windows10-2004-x64
106b4d258a8d...1a.exe
windows10-2004-x64
1074c99e0dfd...42.exe
windows10-2004-x64
107e6bab9491...d0.exe
windows10-2004-x64
1080af2b3540...7e.exe
windows10-2004-x64
10a96b277202...ca.exe
windows10-2004-x64
10b618a9cedf...7f.exe
windows10-2004-x64
10c1237a6a46...5b.exe
windows10-2004-x64
10d7fde0f5ef...97.exe
windows10-2004-x64
10da85318c86...60.exe
windows10-2004-x64
10dc220ed080...4e.exe
windows10-2004-x64
10e5e7bb0a7c...4a.exe
windows10-2004-x64
10e91c8d8104...e0.exe
windows10-2004-x64
10f3b6442113...3b.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
0697314d1d15813c538133353196a25ddf09e9340585e2de0be061757a02bea5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
299e46ee08841fc6eb4d1c18d756d39f82a681622c3d6cb0e68ec7f71013a4d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3d64fae31acb5d4e6e0319606608e94d2b3a017279c295dba43ce4d28aab53d7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
652a4e2d36de8360e61d407c228b3eb8948cafa60881c208bbd568afd7222f35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6b4d258a8d8ba67789ff7894ed84c9e89d61a4f8f9d156a7c732ddf5e5f4511a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
7e6bab949194c1776ccda7ecf613ef45e2d619717d44730efec0049e322789d0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a96b2772021c2a9c228f53c7583855c51eac18dbb16e1dc62969e62c6aa9ceca.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
da85318c86e347642de41ee65fd6363813b5e0b29587b390f0258c819f35ec60.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e5e7bb0a7cc45636a72f93a4151ea7e22ee4ee9111c58d3a429b065f67104b4a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e91c8d810420c37f7d9fedc2bacbb5930e0178d958a77de6f83732cc996f85e0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f3b64421133b7924d58e6aecea4508423a6b611f1b55b129f7ac031c0458b73b.exe
Resource
win10v2004-20240426-en
General
-
Target
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe
-
Size
921KB
-
MD5
7cf36789e46b4e994d0ec822dc83dc7d
-
SHA1
27d15125db1a5513c8ee55b640f548ce93778370
-
SHA256
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942
-
SHA512
0279d8e9d32a20dbcaf163a9a97a974273cfe42c55def0ec0b695046b0818732a31fae53bf32c7c97ef59532f2901ddf3f91ad52e390b0bf317243a2f6a9fd6d
-
SSDEEP
24576:Yyf0kXWxLoarfj5VYwLCo5Y0FAe9u0/C37qI/:ff0kCnrrgSL5Y0Oe9ukZI
Malware Config
Extracted
mystic
http://5.42.92.211/
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral9/memory/2196-21-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral9/memory/2196-25-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral9/memory/2196-24-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral9/memory/2196-22-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2lu392Ig.exe family_redline behavioral9/memory/3504-29-0x0000000000830000-0x000000000086E000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
Ke1Ls6aN.exeXY3bV4hC.exe1UE17UT2.exe2lu392Ig.exepid process 4032 Ke1Ls6aN.exe 3012 XY3bV4hC.exe 4860 1UE17UT2.exe 3504 2lu392Ig.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exeKe1Ls6aN.exeXY3bV4hC.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Ke1Ls6aN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" XY3bV4hC.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1UE17UT2.exedescription pid process target process PID 4860 set thread context of 2196 4860 1UE17UT2.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5108 4860 WerFault.exe 1UE17UT2.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exeKe1Ls6aN.exeXY3bV4hC.exe1UE17UT2.exedescription pid process target process PID 3600 wrote to memory of 4032 3600 74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe Ke1Ls6aN.exe PID 3600 wrote to memory of 4032 3600 74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe Ke1Ls6aN.exe PID 3600 wrote to memory of 4032 3600 74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe Ke1Ls6aN.exe PID 4032 wrote to memory of 3012 4032 Ke1Ls6aN.exe XY3bV4hC.exe PID 4032 wrote to memory of 3012 4032 Ke1Ls6aN.exe XY3bV4hC.exe PID 4032 wrote to memory of 3012 4032 Ke1Ls6aN.exe XY3bV4hC.exe PID 3012 wrote to memory of 4860 3012 XY3bV4hC.exe 1UE17UT2.exe PID 3012 wrote to memory of 4860 3012 XY3bV4hC.exe 1UE17UT2.exe PID 3012 wrote to memory of 4860 3012 XY3bV4hC.exe 1UE17UT2.exe PID 4860 wrote to memory of 2196 4860 1UE17UT2.exe AppLaunch.exe PID 4860 wrote to memory of 2196 4860 1UE17UT2.exe AppLaunch.exe PID 4860 wrote to memory of 2196 4860 1UE17UT2.exe AppLaunch.exe PID 4860 wrote to memory of 2196 4860 1UE17UT2.exe AppLaunch.exe PID 4860 wrote to memory of 2196 4860 1UE17UT2.exe AppLaunch.exe PID 4860 wrote to memory of 2196 4860 1UE17UT2.exe AppLaunch.exe PID 4860 wrote to memory of 2196 4860 1UE17UT2.exe AppLaunch.exe PID 4860 wrote to memory of 2196 4860 1UE17UT2.exe AppLaunch.exe PID 4860 wrote to memory of 2196 4860 1UE17UT2.exe AppLaunch.exe PID 4860 wrote to memory of 2196 4860 1UE17UT2.exe AppLaunch.exe PID 3012 wrote to memory of 3504 3012 XY3bV4hC.exe 2lu392Ig.exe PID 3012 wrote to memory of 3504 3012 XY3bV4hC.exe 2lu392Ig.exe PID 3012 wrote to memory of 3504 3012 XY3bV4hC.exe 2lu392Ig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe"C:\Users\Admin\AppData\Local\Temp\74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ke1Ls6aN.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ke1Ls6aN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XY3bV4hC.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XY3bV4hC.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1UE17UT2.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1UE17UT2.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:2196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 1485⤵
- Program crash
PID:5108
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2lu392Ig.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2lu392Ig.exe4⤵
- Executes dropped EXE
PID:3504
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4860 -ip 48601⤵PID:1280
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4336,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=3596 /prefetch:81⤵PID:4328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
632KB
MD5a50ad7225706a7d04491192ccb94c693
SHA120bbd7be562726c114cebef1de853f6578f34c76
SHA256d60f7502e0aae6575b0c947c747b922d8ed3c3cba418791f7a870df47d54a56f
SHA51266b351186d147e0411d07f054559262be59a657f18f5454d4edba2ae18db76535a464e137aecc36a9371a617d9ed66d08cf31ca2862faeffe8b473af83869889
-
Filesize
436KB
MD5d427fcba255f7c51253d6626b3e1189f
SHA1f08ad71a3d5c49d3e7a189f47a2d71de3a140309
SHA256ec5490ae4fe41aa8a5cf25e6442d9bd66d777a006ce0bd28067ff2509c59293a
SHA512147ef1bd035ee61b7ff75aacd27f2e8ba287abab57df6c35d676371d95781d619b9d2881fde75719ce42c84571b269253d946d652c16f166d6a94575e8723947
-
Filesize
407KB
MD558127032f567857936c882cd1370d5b5
SHA1dc9a1d0a28e501712eac4beca8752ecbf367fdc2
SHA256afae4d8645f69f6fc2db04f50ae2fcf5f0e5fdc6d274f2476832d2dd2ce31fdb
SHA5120d0430438b7138312c197d74c05e31a181a4652e5db9eb64589860ddba0cb96530b6ea1c9dde35bae131eaa29bd290c9e276d28141e2d027fc3f78ca6b5f1eed
-
Filesize
221KB
MD5f261540b2c050efbdfca7320e08cbbb5
SHA1363fe4a509c47a7174dadb2ed84fd24dbf336ba4
SHA256ce99605f5e337ca89139f002bc77fe2361dcb43f59772ede383dcbd73e319dba
SHA512b6ccafb8f3834a34fe1be6bb577d767292ed80b9964187b0791c41cc18f13bd2cbecec6c0b81e09c38519bf06925e957db3888d24dc15c1ec91f06bacf0eba87