Overview
overview
10Static
static
318b5f5ec44...05.exe
windows10-2004-x64
10246983943f...51.exe
windows10-2004-x64
10733ef926ae...74.exe
windows10-2004-x64
1081efe73b97...49.exe
windows10-2004-x64
1085d15c9234...a9.exe
windows10-2004-x64
10869bcbfd03...c1.exe
windows10-2004-x64
1088bcbe8e48...0e.exe
windows10-2004-x64
108e3b7e61aa...83.exe
windows10-2004-x64
1095ebfb1a5d...7b.exe
windows10-2004-x64
10a14a0df7d6...b5.exe
windows10-2004-x64
10a7de715d1e...f4.exe
windows10-2004-x64
10a95d0a23b0...b5.exe
windows10-2004-x64
10acced6c53e...9e.exe
windows10-2004-x64
10ad4ff817f4...f4.exe
windows10-2004-x64
7b5f2197dc6...dc.exe
windows10-2004-x64
10c354814644...fc.exe
windows10-2004-x64
10d12b0975bf...82.exe
windows10-2004-x64
10d49cc2c525...f0.exe
windows10-2004-x64
10e48626da66...e6.exe
windows10-2004-x64
10e622b46224...bc.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
18b5f5ec443576ad4102d53a0366fc22c8cffc5e42177408ed6e4752ad377905.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
246983943f6bf8c738f3eb566fd198a2b627f5e62bc85a048e9cb05fa064ab51.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
733ef926aecde5ac2059782a5f2fb64f8fbbf625f2beb3ca397e8b56c0b4a574.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
81efe73b978b0562c9e65634dc76439053942720aa56e6ff1e4cfc01f3ec0c49.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
85d15c923467e5894a2f36bf8563a0591dc6653d4ebd713eac8de5f3a57655a9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
869bcbfd039d3500134922f4d0ada9e8c16892c8167d8dfe873bf3063d0ef1c1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
88bcbe8e48f13c79125efeaff65fe5dcb719586f4683dca74f0287cdab35e40e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
8e3b7e61aa74a089a79cac60eb4ab68e048ad684cd4c79b7d000b22321106983.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
95ebfb1a5d55b902b4834a06e334e1b7810e32d19a0d5e6890b33312d33dac7b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
a14a0df7d62e3ee59ef076859a5922aba2949e201ebcaa2313a20715aad1fab5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
a7de715d1ee0762a29e3132e9fda5b98002750ef8ee53571208fe8b92f6225f4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a95d0a23b0c5bde5da2656477d19360bb7e1014fc2da653fed9ec6dd0b31cfb5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
acced6c53e1b934a83d5078e487974940fb30074e0dc4027f969dbab9ca9539e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
ad4ff817f44ff7266fb94f8757fc6afe62664e7c937dabddb1878c1ca9407cf4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b5f2197dc65f7c8ffbd0e39caf14248edd08aa46f69db02db370ce1daa32ebdc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
c35481464455ec62b97d08f9bcb8ac75eadf87ffc4cfef30c3c3fd9edaa597fc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d12b0975bf0eb912d5ace8ceb5f38f447f87b501a227b5fd3273e9392afb0c82.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
d49cc2c52587d7ccfff0f04de2d9313a7352fee098cd64deb7bb55ca2cecd7f0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e48626da66ef50a0f8bd4d374f7aaa4931cc35197cb2826a4f29047dce4edfe6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
e622b4622421bb1baa18a66801c5d86fb7ae8872788326cfc9670abde556f2bc.exe
Resource
win10v2004-20240426-en
General
-
Target
85d15c923467e5894a2f36bf8563a0591dc6653d4ebd713eac8de5f3a57655a9.exe
-
Size
1.1MB
-
MD5
08bd73921a30f3e8b3a83ccd0c7f1902
-
SHA1
17256e6dbf837b38b5935b1e006223fe779e0eb1
-
SHA256
85d15c923467e5894a2f36bf8563a0591dc6653d4ebd713eac8de5f3a57655a9
-
SHA512
db843555bf73dc1e1c822f1226ba0db5093845ca7a6d8a1f2dac61364540f332417fdd9d90d5530ec8aa2f8439e004ac1bc3868e64f01b87fd4c0124c088ca21
-
SSDEEP
24576:AyWuMnYwIGk/9hIEIeoGc3nvlRdmtEkrTsHr7:HGZIpz5IeoT3ndmqOC
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral5/memory/4148-35-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral5/memory/4148-36-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral5/memory/4148-38-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral5/files/0x0007000000023465-40.dat family_redline behavioral5/memory/1732-42-0x0000000000830000-0x000000000086E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 4064 lb8Gn7Ui.exe 744 QL4St2tl.exe 32 ll7jH0qR.exe 4144 OD6QG7mQ.exe 3728 1ny97lK3.exe 1732 2Pq282CM.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" lb8Gn7Ui.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" QL4St2tl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ll7jH0qR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" OD6QG7mQ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 85d15c923467e5894a2f36bf8563a0591dc6653d4ebd713eac8de5f3a57655a9.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3728 set thread context of 4148 3728 1ny97lK3.exe 91 -
Program crash 1 IoCs
pid pid_target Process procid_target 60 3728 WerFault.exe 88 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 404 wrote to memory of 4064 404 85d15c923467e5894a2f36bf8563a0591dc6653d4ebd713eac8de5f3a57655a9.exe 83 PID 404 wrote to memory of 4064 404 85d15c923467e5894a2f36bf8563a0591dc6653d4ebd713eac8de5f3a57655a9.exe 83 PID 404 wrote to memory of 4064 404 85d15c923467e5894a2f36bf8563a0591dc6653d4ebd713eac8de5f3a57655a9.exe 83 PID 4064 wrote to memory of 744 4064 lb8Gn7Ui.exe 84 PID 4064 wrote to memory of 744 4064 lb8Gn7Ui.exe 84 PID 4064 wrote to memory of 744 4064 lb8Gn7Ui.exe 84 PID 744 wrote to memory of 32 744 QL4St2tl.exe 85 PID 744 wrote to memory of 32 744 QL4St2tl.exe 85 PID 744 wrote to memory of 32 744 QL4St2tl.exe 85 PID 32 wrote to memory of 4144 32 ll7jH0qR.exe 86 PID 32 wrote to memory of 4144 32 ll7jH0qR.exe 86 PID 32 wrote to memory of 4144 32 ll7jH0qR.exe 86 PID 4144 wrote to memory of 3728 4144 OD6QG7mQ.exe 88 PID 4144 wrote to memory of 3728 4144 OD6QG7mQ.exe 88 PID 4144 wrote to memory of 3728 4144 OD6QG7mQ.exe 88 PID 3728 wrote to memory of 4148 3728 1ny97lK3.exe 91 PID 3728 wrote to memory of 4148 3728 1ny97lK3.exe 91 PID 3728 wrote to memory of 4148 3728 1ny97lK3.exe 91 PID 3728 wrote to memory of 4148 3728 1ny97lK3.exe 91 PID 3728 wrote to memory of 4148 3728 1ny97lK3.exe 91 PID 3728 wrote to memory of 4148 3728 1ny97lK3.exe 91 PID 3728 wrote to memory of 4148 3728 1ny97lK3.exe 91 PID 3728 wrote to memory of 4148 3728 1ny97lK3.exe 91 PID 3728 wrote to memory of 4148 3728 1ny97lK3.exe 91 PID 3728 wrote to memory of 4148 3728 1ny97lK3.exe 91 PID 4144 wrote to memory of 1732 4144 OD6QG7mQ.exe 96 PID 4144 wrote to memory of 1732 4144 OD6QG7mQ.exe 96 PID 4144 wrote to memory of 1732 4144 OD6QG7mQ.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\85d15c923467e5894a2f36bf8563a0591dc6653d4ebd713eac8de5f3a57655a9.exe"C:\Users\Admin\AppData\Local\Temp\85d15c923467e5894a2f36bf8563a0591dc6653d4ebd713eac8de5f3a57655a9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lb8Gn7Ui.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lb8Gn7Ui.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\QL4St2tl.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\QL4St2tl.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ll7jH0qR.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ll7jH0qR.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\OD6QG7mQ.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\OD6QG7mQ.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ny97lK3.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ny97lK3.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3728 -s 6047⤵
- Program crash
PID:60
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Pq282CM.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Pq282CM.exe6⤵
- Executes dropped EXE
PID:1732
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3728 -ip 37281⤵PID:1412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1001KB
MD5b58b2331899a1aaebb53df9a7d7a7f5e
SHA16163219c6f68c6d2fb149f9d6a7487efd62f1dac
SHA256e8ce26e8bc2b09d06925d206ef5cf0f3f65eec27791b44d91fea98b6595672ce
SHA51298cc507e77158a93e89632a1bfe96d1b37e30c0f0a60093c30aa2679418a960b641ddd30ceafb41b1b14b8cb708a3ef153b67235b02c6efa4961e0451fddd180
-
Filesize
811KB
MD5c4fc2f7865f6d13a9b075a33addca626
SHA1460e60ad3e06d3a611187bc724f1922f7ed87ada
SHA2565a1ac8c0e631ffdd0582ef3c6e2b45496e8d8d1f5d57df8605a1aa48ac8c0e0a
SHA512712944b003f02f4e6126d389de3e8248e382d9934901246624dc57cd07145e794717423a651b38f405d7bc7e89791c2478591ea47d46cb4ed5f04acda694ca41
-
Filesize
577KB
MD5f4984ec0d94c54c0a01694ff18433385
SHA12b0261070bf41247b2c34ff62bfa6d2f760ee074
SHA2569929490e98b37bcfdc9b95274456a77b31e78b2fc54361791dbe58a798e032c7
SHA512eb39a97a0489b33fa6abf2be64da911df13bcb5be7598124e96f083cc5b5da31471e4b5abe3335c02b90cbb9a04e0298a8529e6aac0823723dd6d886106f43f5
-
Filesize
381KB
MD515b68d196aa9bde5d1dfbce6409e5c10
SHA13ce2a2ac0e2ff6418d4ffd7154cfd6e0a17cb41b
SHA256d7572c4debe37f9ca6787d6a01a002f8b30b34bf56e88d5447bf4caeddce9db6
SHA51223090638bf9b1f6ece3fa60540f39e37361c51069ee4c2126c95513fbf005c61a60b8cdff7e3fb18026d19d66f0083057440fb980d652b4633ef9fd61709ed7b
-
Filesize
295KB
MD575fb72b43bae090fba86c919306ed8a6
SHA15ac54ec075a3b19c5d43393769f7537ceaae4d29
SHA2561dec280faa2c7289980c8c0861eef8a690237a0023d5c5cf5c15c2d7f6f07e27
SHA512b6066574eaa25cec492658c59c9ab8e78312359b717b63b7d78ba5adada2d8a28c21eee6e8d454732de2e43b1e0b7227d539eab68c5b43e54f7b69f81056c194
-
Filesize
222KB
MD57b97c0172bfe30d299e918a1ee7a8547
SHA1a949784995596fbbfeded9a18ccb9aca3be5ac74
SHA256535679a2c9ac21c4bb570d64d1823dac88e78a374e03882e8ba8983257038a65
SHA5123d5e7be11d417be9c97854106dda3a5dc82a1d6a6d5b476a233f4e7afca02a1dd78b472a3d2512d225a15f38c8ba1ebb3f78fc248245c9f2c0f847635699f770