Overview
overview
10Static
static
30697314d1d...a5.exe
windows10-2004-x64
100f998493b8...79.exe
windows10-2004-x64
1021e1937094...38.exe
windows10-2004-x64
102800d64eb3...31.exe
windows10-2004-x64
103d64fae31a...d7.exe
windows10-2004-x64
10652a4e2d36...35.exe
windows10-2004-x64
106b4d258a8d...1a.exe
windows10-2004-x64
1074c99e0dfd...42.exe
windows10-2004-x64
107e6bab9491...d0.exe
windows10-2004-x64
80af2b3540...7e.exe
windows10-2004-x64
10a96b277202...ca.exe
windows10-2004-x64
10c1237a6a46...5b.exe
windows10-2004-x64
7d7fde0f5ef...97.exe
windows10-2004-x64
10dc220ed080...4e.exe
windows10-2004-x64
10e5e7bb0a7c...4a.exe
windows10-2004-x64
10e91c8d8104...e0.exe
windows10-2004-x64
10f3b6442113...3b.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 09:04
Static task
static1
Behavioral task
behavioral1
Sample
0697314d1d15813c538133353196a25ddf09e9340585e2de0be061757a02bea5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3d64fae31acb5d4e6e0319606608e94d2b3a017279c295dba43ce4d28aab53d7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
652a4e2d36de8360e61d407c228b3eb8948cafa60881c208bbd568afd7222f35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
6b4d258a8d8ba67789ff7894ed84c9e89d61a4f8f9d156a7c732ddf5e5f4511a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
7e6bab949194c1776ccda7ecf613ef45e2d619717d44730efec0049e322789d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a96b2772021c2a9c228f53c7583855c51eac18dbb16e1dc62969e62c6aa9ceca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
e5e7bb0a7cc45636a72f93a4151ea7e22ee4ee9111c58d3a429b065f67104b4a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
e91c8d810420c37f7d9fedc2bacbb5930e0178d958a77de6f83732cc996f85e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
f3b64421133b7924d58e6aecea4508423a6b611f1b55b129f7ac031c0458b73b.exe
Resource
win10v2004-20240426-en
General
-
Target
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe
-
Size
1.1MB
-
MD5
990e933e09496f5e13846fe69ceb707a
-
SHA1
6a8977a1da928de9ec6b61bfd60f5bae10a209e7
-
SHA256
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338
-
SHA512
531ccdd9bd9393ea4d48174eca858f4de62776ed51a142ba3b677425593e0adecd557c3c1c125173c793e46e74889c9ec15557368b173e3297a51dd1532843e5
-
SSDEEP
24576:5yIw4LjVhBurow429PCp1zm3jxNyNNUKbhB91NCV/Io7STznuZVBU:sIwwjnBQ42Mp1KHUXNBDNCd7SG
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral3/memory/1760-35-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral3/memory/1760-36-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral3/memory/1760-38-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2XH680YB.exe family_redline behavioral3/memory/1076-42-0x0000000000910000-0x000000000094E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
lq9zQ9Pt.exeaf3zj6XV.exepp6RN2qg.exeHY4of7oK.exe1zP54RO3.exe2XH680YB.exepid process 4532 lq9zQ9Pt.exe 2592 af3zj6XV.exe 512 pp6RN2qg.exe 2704 HY4of7oK.exe 4100 1zP54RO3.exe 1076 2XH680YB.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exelq9zQ9Pt.exeaf3zj6XV.exepp6RN2qg.exeHY4of7oK.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" lq9zQ9Pt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" af3zj6XV.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" pp6RN2qg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" HY4of7oK.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1zP54RO3.exedescription pid process target process PID 4100 set thread context of 1760 4100 1zP54RO3.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exelq9zQ9Pt.exeaf3zj6XV.exepp6RN2qg.exeHY4of7oK.exe1zP54RO3.exedescription pid process target process PID 1696 wrote to memory of 4532 1696 21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe lq9zQ9Pt.exe PID 1696 wrote to memory of 4532 1696 21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe lq9zQ9Pt.exe PID 1696 wrote to memory of 4532 1696 21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe lq9zQ9Pt.exe PID 4532 wrote to memory of 2592 4532 lq9zQ9Pt.exe af3zj6XV.exe PID 4532 wrote to memory of 2592 4532 lq9zQ9Pt.exe af3zj6XV.exe PID 4532 wrote to memory of 2592 4532 lq9zQ9Pt.exe af3zj6XV.exe PID 2592 wrote to memory of 512 2592 af3zj6XV.exe pp6RN2qg.exe PID 2592 wrote to memory of 512 2592 af3zj6XV.exe pp6RN2qg.exe PID 2592 wrote to memory of 512 2592 af3zj6XV.exe pp6RN2qg.exe PID 512 wrote to memory of 2704 512 pp6RN2qg.exe HY4of7oK.exe PID 512 wrote to memory of 2704 512 pp6RN2qg.exe HY4of7oK.exe PID 512 wrote to memory of 2704 512 pp6RN2qg.exe HY4of7oK.exe PID 2704 wrote to memory of 4100 2704 HY4of7oK.exe 1zP54RO3.exe PID 2704 wrote to memory of 4100 2704 HY4of7oK.exe 1zP54RO3.exe PID 2704 wrote to memory of 4100 2704 HY4of7oK.exe 1zP54RO3.exe PID 4100 wrote to memory of 1760 4100 1zP54RO3.exe AppLaunch.exe PID 4100 wrote to memory of 1760 4100 1zP54RO3.exe AppLaunch.exe PID 4100 wrote to memory of 1760 4100 1zP54RO3.exe AppLaunch.exe PID 4100 wrote to memory of 1760 4100 1zP54RO3.exe AppLaunch.exe PID 4100 wrote to memory of 1760 4100 1zP54RO3.exe AppLaunch.exe PID 4100 wrote to memory of 1760 4100 1zP54RO3.exe AppLaunch.exe PID 4100 wrote to memory of 1760 4100 1zP54RO3.exe AppLaunch.exe PID 4100 wrote to memory of 1760 4100 1zP54RO3.exe AppLaunch.exe PID 4100 wrote to memory of 1760 4100 1zP54RO3.exe AppLaunch.exe PID 4100 wrote to memory of 1760 4100 1zP54RO3.exe AppLaunch.exe PID 2704 wrote to memory of 1076 2704 HY4of7oK.exe 2XH680YB.exe PID 2704 wrote to memory of 1076 2704 HY4of7oK.exe 2XH680YB.exe PID 2704 wrote to memory of 1076 2704 HY4of7oK.exe 2XH680YB.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe"C:\Users\Admin\AppData\Local\Temp\21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lq9zQ9Pt.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lq9zQ9Pt.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\af3zj6XV.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\af3zj6XV.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pp6RN2qg.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pp6RN2qg.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\HY4of7oK.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\HY4of7oK.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1zP54RO3.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1zP54RO3.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1760
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2XH680YB.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2XH680YB.exe6⤵
- Executes dropped EXE
PID:1076
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD51f16f0eb2e04d14e3147eb6e54788ab4
SHA136a153028d44d5d2299d93222c327c48409f1832
SHA256b873deccb66ebb9e57c11e0088cf0a236014dcb4f90abebe1b4a5354935e4d18
SHA512a3e88edfe9063f88488c7564bb621b1526f1aacee2ebb73be4895984ccf3dd2263cdac5fe334f00caeab553d4f09be445354946163b6b92f6981506ec749fc2c
-
Filesize
839KB
MD5184dd395b1fd2b0c8d032778ee033659
SHA1645e5aed561bdcb1fc7e50039c169d044a9acd06
SHA25686da67ed41775a46fcdc8e53e5a39690eaf3aee313e766cc3a813c6619c562e5
SHA5122cc8329dccc618d926691d0c21a50974e2588dc6ddadcc64302173da3de55f6e181452ed21a9128a71d5a5797322c0fb3b87f3f4a3ebbdbb16ffdd792c263cbe
-
Filesize
590KB
MD5cf673828d02c0814d2be6c5f49b7eb36
SHA19b519b2aa23eb55c0cd5615cdbfc6871e58f0260
SHA256e88715761f7a00ebd5a508321c183f41b0f5dbcc7ca483b94ce217abcda2cd37
SHA512a624e44ab68246088460b32938382b1691797dc3c274703ace15ce1e5b7ed084a5c896df5d385bc43748cecab94720b07fd67d3bc1b3560386d5b99ef1bdc1ba
-
Filesize
396KB
MD53423f160db402e390bb637926801cd32
SHA13471dffeb22df07b2ff25771c932d84a0b457027
SHA256cc01af79dfd34827ef82f6f7611531a281a6ec338af5eb4e340ab478690ff9f0
SHA51207cfde8dbb133701d7cb698bafd8524e70aa0e49dd48956bad6b0cd05bbeb8a21759ac899e2b32cb1ff6f64f67465f93c7b1adfbbd9c607a1f8a1228bbb6fc4e
-
Filesize
314KB
MD5dfc70f27e8c491def85d422a5145eced
SHA15392d2453d0c4fe6d412e6f93c8d2971e6108ad0
SHA256776d140501896cf58813b6f958a052830fee9c2ecd5801c0eb420e5a4c6aa522
SHA512a3361d99b27faa1bff2333831a1d3d9cae25dad704ac08931b3e6ebc325dcaa133d9366414da899a912cb8d29daff09f6cd99c3ce1d234b72562e93d69991fdc
-
Filesize
222KB
MD521eafed840b66a76a217e04b559c23d2
SHA14c37b470fbc8dc860f768a134543e048625f7c49
SHA256b7806ec9b1c4c1438d727ea7238393a9b39e6b42f272f64a60c85d9712b253bf
SHA5122052508c9dcbde075445bc804cf0792ee212d17a24c654f2221cf6cb5bccb122a3ea56b9f5c8198776d5562de9c564baf1cc4b89bf06619da5e2c352888133ff