Overview
overview
10Static
static
3016b8fab11...90.exe
windows10-2004-x64
10046f35763e...68.exe
windows10-2004-x64
1014e25178ee...de.exe
windows10-2004-x64
1058609bf38b...1d.exe
windows10-2004-x64
105e46be5a16...b4.exe
windows10-2004-x64
1064220efa05...b0.exe
windows10-2004-x64
107252b3ba90...cd.exe
windows10-2004-x64
10761baf17cd...b8.exe
windows10-2004-x64
1079b34442d1...59.exe
windows10-2004-x64
107bca30b01b...44.exe
windows10-2004-x64
77f2d656f1a...24.exe
windows10-2004-x64
1092903f5aac...33.exe
windows10-2004-x64
10a6fd8428c6...ff.exe
windows10-2004-x64
10a9a24c6b40...79.exe
windows10-2004-x64
10c957c1f7d6...20.exe
windows10-2004-x64
10d30a3fe09c...90.exe
windows10-2004-x64
10d4c8c5a1d2...4e.exe
windows10-2004-x64
10e2ca05276c...37.exe
windows10-2004-x64
10e79c48869d...9a.exe
windows10-2004-x64
10fff53a878c...d6.exe
windows10-2004-x64
10Analysis
-
max time kernel
136s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 07:44
Static task
static1
Behavioral task
behavioral1
Sample
016b8fab114770bc330d8c49bc8909920899011e9018ceeaa5233b1b572c4190.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
046f35763e317ea5c0e4e5bc1725bc6e4fbd85ebf7a2820a18b9033c87584f68.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
14e25178ee8b8712bc968c820fb869e90a44dec170ecd8a6483ae8f108b1f2de.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
58609bf38be4777dd43032b4b64e68420854d83e377491d6356127f6c112181d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
7252b3ba9094d91a1e12f9c9944f24ccf25c9a4c75e7f7e3380ca37b8e6bfbcd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
761baf17cd7e790b03075c76f9e902cd11700ce8b920d2741b04a70371069ab8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
79b34442d1c8507ff7bb7f184e63b7b674da3847ab0d3d8203b60c93467fa859.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
7bca30b01b52faa483cb9bba6adca25589109b55d6cd6c01bb4219ef6d8f4444.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
7f2d656f1a4331d02ffea567b5177c3a772a6a6e9c022b13e9042bd0dccbf324.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
92903f5aac10e31279ef8ae844a86a677e02e1799ba17380867ee77d55b31433.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
a6fd8428c609450c9b2629eda53c7749e0bb145c64d6bcfc5071adec21c467ff.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
a9a24c6b40b53ea0f85263a4222bf4792c43b7f26287058d9cd536b2ceb5a779.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
c957c1f7d6e812384412b37342974d2234a9d5e5aaa2e53f0e6e41977b4af020.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
d30a3fe09c9a256105cd948f3eb2049778fcc4c34bdd05779bd39a344805a590.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
d4c8c5a1d2ba6f3920e2785153bc3ad1843efb3696b1cfd86ebffe60bc121e4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e2ca05276c37a88d337993eae49ec4ac99bf1c9f9e56112366021c7a649bf337.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e79c48869da7300155b8f28e75c456d3c8b56a174d85529c97d8307a157a099a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
fff53a878cc4bf75cd2f5a6ea052244eda18185761d3173fcd0c10469adce0d6.exe
Resource
win10v2004-20240426-en
General
-
Target
5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exe
-
Size
753KB
-
MD5
322d6f9c8ae6bcbfdc6bdf1690033868
-
SHA1
b01e1ed14b5c25ae7a818cc8115c7b454c27750b
-
SHA256
5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4
-
SHA512
ece712f0fc503fbd6636c2423bfdd714a840bf1e7d2fda013adc58c5f481b669ee6ed299efb54bd55c2169b98fd969617179b15e3dd7ebd0a2dd3c8d2b700fd9
-
SSDEEP
12288:oMrwy901MTCuX1YYj/gL/2CQ44hzE46TzY7aHG2FWzB7kpPP03LwEKsmPO:IyS071YAhQxTE7yGPiU3LwTbPO
Malware Config
Extracted
redline
kedru
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral5/memory/4400-14-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral5/memory/4400-16-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral5/memory/4400-18-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral5/memory/4400-15-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Hf902up.exe family_redline behavioral5/memory/4956-22-0x0000000000320000-0x000000000035C000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
Uh9SZ2CP.exe1iK84FZ0.exe2Hf902up.exepid process 3808 Uh9SZ2CP.exe 3876 1iK84FZ0.exe 4956 2Hf902up.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exeUh9SZ2CP.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Uh9SZ2CP.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1iK84FZ0.exedescription pid process target process PID 3876 set thread context of 4400 3876 1iK84FZ0.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2780 4400 WerFault.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exeUh9SZ2CP.exe1iK84FZ0.exedescription pid process target process PID 3480 wrote to memory of 3808 3480 5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exe Uh9SZ2CP.exe PID 3480 wrote to memory of 3808 3480 5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exe Uh9SZ2CP.exe PID 3480 wrote to memory of 3808 3480 5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exe Uh9SZ2CP.exe PID 3808 wrote to memory of 3876 3808 Uh9SZ2CP.exe 1iK84FZ0.exe PID 3808 wrote to memory of 3876 3808 Uh9SZ2CP.exe 1iK84FZ0.exe PID 3808 wrote to memory of 3876 3808 Uh9SZ2CP.exe 1iK84FZ0.exe PID 3876 wrote to memory of 4400 3876 1iK84FZ0.exe AppLaunch.exe PID 3876 wrote to memory of 4400 3876 1iK84FZ0.exe AppLaunch.exe PID 3876 wrote to memory of 4400 3876 1iK84FZ0.exe AppLaunch.exe PID 3876 wrote to memory of 4400 3876 1iK84FZ0.exe AppLaunch.exe PID 3876 wrote to memory of 4400 3876 1iK84FZ0.exe AppLaunch.exe PID 3876 wrote to memory of 4400 3876 1iK84FZ0.exe AppLaunch.exe PID 3876 wrote to memory of 4400 3876 1iK84FZ0.exe AppLaunch.exe PID 3876 wrote to memory of 4400 3876 1iK84FZ0.exe AppLaunch.exe PID 3876 wrote to memory of 4400 3876 1iK84FZ0.exe AppLaunch.exe PID 3876 wrote to memory of 4400 3876 1iK84FZ0.exe AppLaunch.exe PID 3808 wrote to memory of 4956 3808 Uh9SZ2CP.exe 2Hf902up.exe PID 3808 wrote to memory of 4956 3808 Uh9SZ2CP.exe 2Hf902up.exe PID 3808 wrote to memory of 4956 3808 Uh9SZ2CP.exe 2Hf902up.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exe"C:\Users\Admin\AppData\Local\Temp\5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Uh9SZ2CP.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Uh9SZ2CP.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1iK84FZ0.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1iK84FZ0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 1925⤵
- Program crash
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Hf902up.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Hf902up.exe3⤵
- Executes dropped EXE
PID:4956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4400 -ip 44001⤵PID:2896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
558KB
MD5ec1381c2b362e50678796e698e2fb179
SHA1c1fb22eadf0b722bad522daedc016a8647d38f00
SHA25612245ff3cfb14f7bf304af27231f8375975bc2ee24934683d15f38023cb55b51
SHA512510f092106b96a74ac156d35a45d4ab4935519a2868fa8d002d6f0df86df63f021394df3fb3e9b2bf86a7e7027f47e8bf0a0974110b93649482a771866f8df0b
-
Filesize
1.0MB
MD5a5a72ed79ae5e9780a11e88e6c6853c2
SHA19c59ba2bdb9066bedc108596ed94633c824edec8
SHA2564d29c049f541cf4cfc30160228c05c981a115b3890004fb839ff261b99b62051
SHA51284b85e7ce7701c18bffba0a76a289ab8f43dffaa77604d2c4e3682feb3dd8e937a70b00aba3213c5303d3ffa7bfc7e97008d39505087ace7c3cce9baac9b9d88
-
Filesize
219KB
MD5f598fe73cd287df554de21f233f83afa
SHA16c8d344e679101cea810b5feebd83d7cfa594a51
SHA2561e946e36b01456f0f28512c3ca34b6802d49afcb099002d12567bbebf8f40542
SHA512fff6ba4fe7eb3b1c361cf0812a6b8c46293c8d53a393f05d113571fce3b2c499b03cfa1e730d2c077fbf9d299af4b68ed2dbecfea80d78ca726c983cb708f33e