Overview
overview
10Static
static
30314c3cf58...62.exe
windows10-2004-x64
10142ed11f80...59.exe
windows10-2004-x64
101f54336cee...4f.exe
windows10-2004-x64
102470f02746...37.exe
windows10-2004-x64
10357dca1dd0...e2.exe
windows7-x64
10357dca1dd0...e2.exe
windows10-2004-x64
10367729c840...03.exe
windows10-2004-x64
103ae8cc733e...e3.exe
windows10-2004-x64
103ff87c5bd0...30.exe
windows10-2004-x64
104157cda315...a6.exe
windows10-2004-x64
105f318080c6...ea.exe
windows10-2004-x64
10620f9ee1b4...8f.exe
windows10-2004-x64
106817354347...3a.exe
windows10-2004-x64
10753cdc12b9...91.exe
windows10-2004-x64
10a4215d26b6...74.exe
windows10-2004-x64
10a4375e040f...82.exe
windows10-2004-x64
10a619ae77d5...2e.exe
windows10-2004-x64
10aaab139650...12.exe
windows10-2004-x64
10aefec08eba...49.exe
windows10-2004-x64
10d12f5fa25c...70.exe
windows10-2004-x64
7e5b42981fd...65.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 05:33
Static task
static1
Behavioral task
behavioral1
Sample
0314c3cf5875f5a348b62f28e53ec17a9180933fb126d66b7184ebbc62e3c362.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
142ed11f8044b70abc93823879852d70e03f8fdb2b557dd5db7da572a6b40d59.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1f54336ceed1489c1501366db5c3d0173f045faa248587b9e1d9d3669f84114f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
2470f02746e0ace28b3f21135e43ca5574a20964c1ebe76b4d37e025bc74cf37.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
357dca1dd0b140db9468cb0bea91da2504a032397de5a581bd04f96d59e430e2.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
357dca1dd0b140db9468cb0bea91da2504a032397de5a581bd04f96d59e430e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
367729c84050746eb20cd233e6b8d8cfe0625110da6e43f4b4c486aa19d08103.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
3ae8cc733ec108080a1919852f9eed660c71dff454329a044b21af12ce8fa4e3.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
4157cda3159c7d2c99d18138d2e023dd1d821d09ae77e78901a80b26492981a6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
5f318080c6c0aef583c575f49bd61e9b4e8b6784f4c52b512e9c07090e4cedea.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
620f9ee1b442855f9904f5108cf7185b16d0acbacad9aaa076f02e0ffd4f588f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
68173543479d737f5e883a0bf3bd569d09813666a895a805fd53a18f3a96df3a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
753cdc12b984ece991f2018329d37985ee627640895e2d9b9a43a13a6dd6fb91.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a4215d26b6f0c0e1bf7e0f7a14e39744684399db4b301d328c8f7df9ca1c0b74.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
a4375e040f13128a4dc747d845dd82b7204008c71beb526483b369eea30d2582.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
aaab139650da2e31907d608a912b0aa66038a21c8d946e300a44ab21b51c2c12.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
aefec08ebaf1c6b975dbf83df5257e52d7efcbaf569ea4b633cec392af828049.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
e5b42981fd5d352478cd9e79d582bc92295cb43d3d32dfd59e84008eb4216c65.exe
Resource
win10v2004-20240426-en
General
-
Target
3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730.exe
-
Size
1.1MB
-
MD5
280ae5fee193835043a57b5858575e88
-
SHA1
864a3e1354257f7f027de1fb6a57c8f250522e27
-
SHA256
3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730
-
SHA512
35031ee7e036a0ef439281b3ab83cfac1f63fede1b314ccd0950c13c6deb2acc93889690aed3a60409f40b98fb353f93cacdb45119c2af503b34e91911be60a5
-
SSDEEP
24576:uyT+eJNyRY6bWbYcd8v04KzKWzZcO8mMvd7g6FvjqmllVGTZZmWfnIH4C:9T++V6b/XKxZcOxmrLgVPQ
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral9/memory/1600-35-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral9/memory/1600-40-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral9/memory/1600-38-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral9/files/0x000700000002356f-37.dat family_redline behavioral9/memory/4356-42-0x0000000000C00000-0x0000000000C3E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 2452 UV4vv0eX.exe 2792 OT6le4yz.exe 4928 Fz5SB3ab.exe 4036 xD6Ga6vR.exe 4296 1sE39gD3.exe 4356 2lj729Sz.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" OT6le4yz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Fz5SB3ab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" xD6Ga6vR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" UV4vv0eX.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4296 set thread context of 1600 4296 1sE39gD3.exe 97 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 228 wrote to memory of 2452 228 3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730.exe 90 PID 228 wrote to memory of 2452 228 3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730.exe 90 PID 228 wrote to memory of 2452 228 3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730.exe 90 PID 2452 wrote to memory of 2792 2452 UV4vv0eX.exe 91 PID 2452 wrote to memory of 2792 2452 UV4vv0eX.exe 91 PID 2452 wrote to memory of 2792 2452 UV4vv0eX.exe 91 PID 2792 wrote to memory of 4928 2792 OT6le4yz.exe 92 PID 2792 wrote to memory of 4928 2792 OT6le4yz.exe 92 PID 2792 wrote to memory of 4928 2792 OT6le4yz.exe 92 PID 4928 wrote to memory of 4036 4928 Fz5SB3ab.exe 94 PID 4928 wrote to memory of 4036 4928 Fz5SB3ab.exe 94 PID 4928 wrote to memory of 4036 4928 Fz5SB3ab.exe 94 PID 4036 wrote to memory of 4296 4036 xD6Ga6vR.exe 95 PID 4036 wrote to memory of 4296 4036 xD6Ga6vR.exe 95 PID 4036 wrote to memory of 4296 4036 xD6Ga6vR.exe 95 PID 4296 wrote to memory of 1600 4296 1sE39gD3.exe 97 PID 4296 wrote to memory of 1600 4296 1sE39gD3.exe 97 PID 4296 wrote to memory of 1600 4296 1sE39gD3.exe 97 PID 4296 wrote to memory of 1600 4296 1sE39gD3.exe 97 PID 4296 wrote to memory of 1600 4296 1sE39gD3.exe 97 PID 4296 wrote to memory of 1600 4296 1sE39gD3.exe 97 PID 4296 wrote to memory of 1600 4296 1sE39gD3.exe 97 PID 4296 wrote to memory of 1600 4296 1sE39gD3.exe 97 PID 4296 wrote to memory of 1600 4296 1sE39gD3.exe 97 PID 4296 wrote to memory of 1600 4296 1sE39gD3.exe 97 PID 4036 wrote to memory of 4356 4036 xD6Ga6vR.exe 98 PID 4036 wrote to memory of 4356 4036 xD6Ga6vR.exe 98 PID 4036 wrote to memory of 4356 4036 xD6Ga6vR.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730.exe"C:\Users\Admin\AppData\Local\Temp\3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UV4vv0eX.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UV4vv0eX.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\OT6le4yz.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\OT6le4yz.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Fz5SB3ab.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Fz5SB3ab.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\xD6Ga6vR.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\xD6Ga6vR.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1sE39gD3.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1sE39gD3.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1600
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2lj729Sz.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2lj729Sz.exe6⤵
- Executes dropped EXE
PID:4356
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3452,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4440 /prefetch:81⤵PID:3112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD58389a4bd81c796d1c4fa27a219660d81
SHA1845c6523026b543ce37bd53c1a2a0e8d7bfd48c8
SHA256da8afec940afc1660426ed43ca7460cfb2ffbf91c781c924bd1c1b92307a7d83
SHA5124ee11972faac2998a42138b95a38fa9b2d33a9a5f3c2b277958a60bebded392491ccf81ee84143f5b8962ae3144cbfe260f4fd3a1a0643ad1b6a9e9ef26f950b
-
Filesize
838KB
MD57a80c7cf888d2e8c6385d4c1ca10f811
SHA1f648f7ea12a9aed60d9e8ec66f916a327f85b539
SHA2561d3ef63ab625c9f783aca261288fc46dbea3cf2d38ecf39cfa64d3bcd89341d0
SHA512d8b78e1d2377f7744822fd6ddc0f3371f698f04eab288d0fa516f7b4ecf8e44ecbb7b1feeff8a2f24f1fe465dfebb6a97f6566d418f9bccfffaf94fcbaf16dd4
-
Filesize
591KB
MD5dcf6df08d6c9077cb86e0e02067ef7c8
SHA1024b4028094f29a70e4591d55c2b3455ee8e5ecf
SHA25605f8a527c8d9b571e76fd16f61dd24958353bfda3dde2b587ca892b99000e67e
SHA512dff6de6d8f04ca9aae898b8a93b0c7f225d8bc86d3ee6c512fc2948bd79433306da7d215450557f15a9b6325fa94c50a1ffcf1a5863873fd5ec964877c5e289b
-
Filesize
396KB
MD5b1ab365a9c9135e4c56a22b0c7b9577d
SHA1733ccddb9d0aeeb48ff464e0e6ba25e757d5b7d8
SHA256e1887362fe9195e5550982f91c220f7b548a2e52bd1ca85225f008e1b0c4e75e
SHA512a0f42084f06911d5d8f3d1badf45778e0b2061116db506485bba8bc1320755f07f05c212ccf1ec1359038614651bbff5b6d938f49ce238c92696bd2da2059bf4
-
Filesize
314KB
MD5f42e255820422555030231880474a3ec
SHA141a98d2d10e324f115353d0f22d7a4c2425e6dc4
SHA256e6569c611e6d0ad1dbe82f8dced810e8253fb52f791be9e8e43981a460efe938
SHA512659d9df645d79c10d99388bd109ca5b42f5085afdb9f1dd774b1bffe9c401fabb48a8417db5681928fe25144ca69d8a6aa943dfabac4436d80c511d1e7969a28
-
Filesize
222KB
MD552d5d5664e89a6615e28ee7260691249
SHA1256a172f0828c40473dc90ffe78316eb45b4a717
SHA256af922a446cd888b746b7fcc3a5587cec49bfdf8985b6535e99c388b59ef1bcbf
SHA512f6578392561adadd2499ba58593285084fc956597063645a9b9c4dd636dbc19a83419d9acbc742bd2de839fd3fd5af45a994c99f49b8f2838cdccbcb02717eb6