Overview
overview
10Static
static
30eb0accf09...b2.exe
windows10-2004-x64
1024941336d0...72.exe
windows10-2004-x64
1026a2cda7a1...98.exe
windows10-2004-x64
1029d3a95944...db.exe
windows10-2004-x64
102d75908c07...9b.exe
windows10-2004-x64
1033aed805e1...e6.exe
windows10-2004-x64
1040d8e0aa1d...18.exe
windows10-2004-x64
1048cb6f7d0b...c9.exe
windows10-2004-x64
10542eb4afaa...9a.exe
windows10-2004-x64
106f328c3e1d...2a.exe
windows10-2004-x64
1074692ca9aa...ea.exe
windows10-2004-x64
10759eb38c21...de.exe
windows10-2004-x64
10858cb57de5...0c.exe
windows10-2004-x64
109bd29cf05e...27.exe
windows10-2004-x64
7b0555f3c53...33.exe
windows10-2004-x64
10bde148bc51...21.exe
windows10-2004-x64
10c7e81c0377...b0.exe
windows7-x64
10c7e81c0377...b0.exe
windows10-2004-x64
10d0c5f5c327...0e.exe
windows10-2004-x64
10d165dd7703...70.exe
windows7-x64
10d165dd7703...70.exe
windows10-2004-x64
10d9645ca9ce...5b.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 15:01
Static task
static1
Behavioral task
behavioral1
Sample
0eb0accf09d83ec290b068c81be5e6c35e15cd72f8c10f74ea2ed429b7fcc8b2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
24941336d0128a7ae974066981d3a1f75cc9af91a69a49b292688943f69afa72.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
26a2cda7a1e823b15014df6457ead29cc24ca1e9d7348e5f7ce65fac3e640998.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
40d8e0aa1d01acecacb5b454de82773c5a4b5f13ec3abf8ee0ce0c906690a918.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
48cb6f7d0b36f2bddf99dded0256c01e0ed197a5ea74b14bf98bf561c0cf49c9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
6f328c3e1d2f3ad40a09cd133e1964bbc4fc21dcbb7af8520e97006992426b2a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
74692ca9aa25e702576e835faf8a87d99d208bf02a87a5cd0cca52088e2e27ea.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
759eb38c21f37bb8710a051f23e7ca3b1fca3fafe197b70c2714bc36c21e87de.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
858cb57de5b9461a30d4dfd6c797315d00f9582d8210518ba989d761e6fb490c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9bd29cf05e48e1f9b5f02750f58864848d24e66aab5b629f9133b674bc59b527.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b0555f3c536302c5af72051c3c2bc10649a88011e7aa16d3c661971df2866f33.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
bde148bc512eb25836030bebc3cbfd472cef53289015dbf4126dd1366b1c6421.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c7e81c037737d5a821cf236c8453b7b00607cd99d42863e39e0d703c731be6b0.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
c7e81c037737d5a821cf236c8453b7b00607cd99d42863e39e0d703c731be6b0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d0c5f5c327d3c5cad19261fe1e5c8af4374da45c48236a7064c548a425e23a0e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d165dd77039589d5d25d898e400cb1806ef4225f7b6af17c51cc83c2ec12d070.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
d165dd77039589d5d25d898e400cb1806ef4225f7b6af17c51cc83c2ec12d070.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
d9645ca9ce715a28ec2e2bfb66f661e256335f09bba61c0b86d73a530dacb15b.exe
Resource
win10v2004-20240508-en
General
-
Target
2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe
-
Size
1.5MB
-
MD5
c8ac1db7f2f53e0694220cb03abc8272
-
SHA1
b4cdc41ef7aea4375f230bd070b1a10e2dcac88a
-
SHA256
2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b
-
SHA512
62ce61598936aebbc62fa07e1b361658156e30a27960b1f61f0a595a4548ea1d4c03c1135433c37a24bc7fa1c2d64434be8dc0c5600c796bdfd4f3093490f75b
-
SSDEEP
24576:8yDJ1g7XSiYHKHSZWbh7cwf+iGDJtYt4WjLfGxeVFlmjURMjxbkr1sibIkx:rDJe7XS/KHcWFAwf6DJtY5L+xeVFzMjN
Malware Config
Extracted
mystic
http://5.42.92.211/
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral5/memory/5092-35-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral5/memory/5092-36-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral5/memory/5092-38-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral5/files/0x0007000000023459-40.dat family_redline behavioral5/memory/4308-42-0x0000000000660000-0x000000000069E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 3628 DX6uG5uV.exe 4732 zi6uY9Zh.exe 1992 OL3wW8bV.exe 3408 ol3qx3US.exe 752 1fa55eQ1.exe 4308 2Oa467gP.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" OL3wW8bV.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" ol3qx3US.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" DX6uG5uV.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zi6uY9Zh.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 752 set thread context of 5092 752 1fa55eQ1.exe 98 -
Program crash 1 IoCs
pid pid_target Process procid_target 1692 752 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2252 wrote to memory of 3628 2252 2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe 83 PID 2252 wrote to memory of 3628 2252 2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe 83 PID 2252 wrote to memory of 3628 2252 2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe 83 PID 3628 wrote to memory of 4732 3628 DX6uG5uV.exe 84 PID 3628 wrote to memory of 4732 3628 DX6uG5uV.exe 84 PID 3628 wrote to memory of 4732 3628 DX6uG5uV.exe 84 PID 4732 wrote to memory of 1992 4732 zi6uY9Zh.exe 86 PID 4732 wrote to memory of 1992 4732 zi6uY9Zh.exe 86 PID 4732 wrote to memory of 1992 4732 zi6uY9Zh.exe 86 PID 1992 wrote to memory of 3408 1992 OL3wW8bV.exe 87 PID 1992 wrote to memory of 3408 1992 OL3wW8bV.exe 87 PID 1992 wrote to memory of 3408 1992 OL3wW8bV.exe 87 PID 3408 wrote to memory of 752 3408 ol3qx3US.exe 89 PID 3408 wrote to memory of 752 3408 ol3qx3US.exe 89 PID 3408 wrote to memory of 752 3408 ol3qx3US.exe 89 PID 752 wrote to memory of 4420 752 1fa55eQ1.exe 97 PID 752 wrote to memory of 4420 752 1fa55eQ1.exe 97 PID 752 wrote to memory of 4420 752 1fa55eQ1.exe 97 PID 752 wrote to memory of 5092 752 1fa55eQ1.exe 98 PID 752 wrote to memory of 5092 752 1fa55eQ1.exe 98 PID 752 wrote to memory of 5092 752 1fa55eQ1.exe 98 PID 752 wrote to memory of 5092 752 1fa55eQ1.exe 98 PID 752 wrote to memory of 5092 752 1fa55eQ1.exe 98 PID 752 wrote to memory of 5092 752 1fa55eQ1.exe 98 PID 752 wrote to memory of 5092 752 1fa55eQ1.exe 98 PID 752 wrote to memory of 5092 752 1fa55eQ1.exe 98 PID 752 wrote to memory of 5092 752 1fa55eQ1.exe 98 PID 752 wrote to memory of 5092 752 1fa55eQ1.exe 98 PID 3408 wrote to memory of 4308 3408 ol3qx3US.exe 103 PID 3408 wrote to memory of 4308 3408 ol3qx3US.exe 103 PID 3408 wrote to memory of 4308 3408 ol3qx3US.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe"C:\Users\Admin\AppData\Local\Temp\2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DX6uG5uV.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DX6uG5uV.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zi6uY9Zh.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zi6uY9Zh.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\OL3wW8bV.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\OL3wW8bV.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ol3qx3US.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ol3qx3US.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1fa55eQ1.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1fa55eQ1.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4420
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:5092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 5727⤵
- Program crash
PID:1692
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Oa467gP.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Oa467gP.exe6⤵
- Executes dropped EXE
PID:4308
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 752 -ip 7521⤵PID:4600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD51fcb660fbe1640affb3c27925b0e4278
SHA12e079774a3e6d2a110b1805b386c6f03efe0caf1
SHA25624c589017de785ab87fb4bfc435d57e3ecc48b59a806c9800c95b24edde036f1
SHA512f0cbe71110ddd0861563d7f9d6a6cb735e6f825bd9b02ad058b6fa217f8cbc410299b0e664c7a3f263abd1c5458b9410a4dba5a0ca61d5c65334beb3a01ec2d0
-
Filesize
1.1MB
MD5ce5fd94742af978cf4be6d45610a8ee4
SHA1aca94d09d3047a2750da990ba7295af5fa9b880b
SHA256d4fd8348cbea621462b455dfd928e596d854f70f9e715e8e60c3745094e10733
SHA5126c170784483bdbfba87874445537ecadacd6b7a85ba8d3d90073c9c0b7f8193f926a1b29c9e07ac49b8828f489bd51847ea32178273a4b1634562152d791dfa7
-
Filesize
755KB
MD59f0776204e5dcfd93fe1aef3bea703fb
SHA19e07fcb95508b0c3cbef3d905e99cb8bc14e12e1
SHA2566cd6c40c1b3106877ee814e4640e91f6a4bfb26d887c23f640dc06b840570720
SHA512e80059dcdc420cb2c357883d912c3a56fce55396272fdfb47ce27447e048ae53d1c368031ddc77fcdfa8e69b6af1799e0bd410d3b0cbe3e27c299cb67ed6966d
-
Filesize
559KB
MD5fd792135bfd132462656b5ca55c00645
SHA1394ea35bb200e85d13be559da2a7ab1bb346cfad
SHA256ac9270e0bb2b71edc884845fa4d013ff7b88beea3d43d2bc53ec94ce2021b55f
SHA512172219c3b278334449ae75be5329bbf0b46e525abe6858002f05de803658768745e6fc34119ae26c4a4ebf817468eb8618c6fe31cf26a7e6d94b476acb0c3448
-
Filesize
1.1MB
MD5d91dadf74934a7d96b681ce5e08bf308
SHA1df5bd0e0701b21e0441799ea4982f33426babaa2
SHA256634b29d6c7f905692aea9662e8cd5421b5a5fa52d74dcc81b6f754a3c955591f
SHA512cd37fa9382578b73dd7d92e561f6b33925f6af34d65ae74895970302f84c6fc57c4cc708f8982870026cfd736ac3ab427a60518254cf1a82ee3f34f63435560b
-
Filesize
221KB
MD51f09631d5926017ffd2d432e2be3fbc2
SHA1f5aab3c4b929dc2a1b92e4a6aa4094aad66068ba
SHA256463be140cde2c2416f8d73adce7c994b24a559d0774583079836f358c5e7ec2d
SHA512db95c339bd677cb0cce2d7c212ef41cba733ea9269c123b78252817a9e5760445d71489ed1adde30977b069a16ac4e9224d1719df9de68c2ec28e4d120e38572