Overview
overview
10Static
static
30805913f50...13.exe
windows10-2004-x64
1011eba51293...3a.exe
windows10-2004-x64
1017a0568b20...3a.exe
windows10-2004-x64
10346c46bc82...26.exe
windows10-2004-x64
104867af9d5d...1f.exe
windows10-2004-x64
105f2f269e1f...9a.exe
windows10-2004-x64
1064e73ef21d...a1.exe
windows10-2004-x64
107c556f6f80...61.exe
windows10-2004-x64
108c970cc94c...d3.exe
windows10-2004-x64
109296923f57...24.exe
windows10-2004-x64
10ae96a881fd...69.exe
windows10-2004-x64
10b150b2b6ed...d5.exe
windows10-2004-x64
10c1b0ce286b...51.exe
windows10-2004-x64
10c1d1b117a2...35.exe
windows10-2004-x64
10d876400b35...04.exe
windows10-2004-x64
10eb3bd6af82...52.exe
windows10-2004-x64
10eb7c2e9dc2...28.exe
windows10-2004-x64
10ed2eb0d5dc...bf.exe
windows10-2004-x64
10fc2a396813...13.exe
windows10-2004-x64
10fd4ce916b7...90.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
11eba512939d3d17bcd0d5543f3a05dac69c96858fbb7120b8802814391c413a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
17a0568b2023370d14f35371e9d7c372589b91d4098eecace76d78c9a7587d3a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
346c46bc8283ae44fe76d91bebdf5c933515cb6b55b0e4f1dd25ca7a64a0a726.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
64e73ef21d2b9d5819334be729f07ac670e6fa83111bc1b666abffc261bc2da1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
7c556f6f80bf250c2ce70d007250b6906c79d457969a75a3f17dc9885daf8761.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
9296923f571779b37e571b296a597c9c5eb71a0a616bfd3ddab9f7d20c509c24.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
ae96a881fddd0471c5a462a0b27848d72c34ba866c6061e0f84ab3a1097a7a69.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
b150b2b6edd507299c5ac9c6a165df425596a5b2a6f78c7ee7594e3f19a28fd5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
c1b0ce286b7a31d1ab1a8fca661afccb95aaaf56a8fa6b4a311da0a284b09351.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
c1d1b117a294542d27caa4ebc382b5fc76b02e11a9e65fa6db0a33433cb6e435.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
d876400b35d912e211572e1acd02738c757f24f8adf82ea7ac3ce91f74c8e404.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
eb3bd6af828d49516b571018684b6f164a7f79bb71c38674e37a085ab5813352.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
eb7c2e9dc2416d5168ea11cdee85ea662e4aa32921edbe521787e1a7dcc79228.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
ed2eb0d5dcf8c04d4b8381812154164abb842db1d4f3059e6d7d12293004ffbf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
fc2a3968133c3c96ae55dfdd56ca5b4dd51ed30658a98d55193b96e1533f4013.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
fd4ce916b77ccd6023667af48e2052df3bebb66cde59b34f1002b2799e6a4890.exe
Resource
win10v2004-20240508-en
General
-
Target
0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe
-
Size
1.5MB
-
MD5
99fbd30f8f297404375178545e9a5671
-
SHA1
eb2faa70c32320bdfd5bab75e879a2883bef1f59
-
SHA256
0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513
-
SHA512
e30e2053d363b1eedec5a5493e4304b18e1418944ce5cea2dd1336bdaaff621e86b29877189b383baaf64987099cce625f12785b690c63ae284179aacd880801
-
SSDEEP
24576:dy8BJhfdaB7d47P6cDYqgmrw5dR9rYT1gIZU6G2U/RbQ6LoEWklTHDv+oR9efG9:4ugB767ScD82w/R2Tj7uGZEWk9zHjc
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3772-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/3772-36-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/3772-38-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jd460ie.exe family_redline behavioral1/memory/3768-42-0x0000000000620000-0x000000000065E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
eR8CW4FM.exeDe3KX8Mi.exeOu1rk1Lm.exebV2tn3Yw.exe1Kv40Ht5.exe2jd460ie.exepid process 4184 eR8CW4FM.exe 3720 De3KX8Mi.exe 1408 Ou1rk1Lm.exe 3096 bV2tn3Yw.exe 1620 1Kv40Ht5.exe 3768 2jd460ie.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exeeR8CW4FM.exeDe3KX8Mi.exeOu1rk1Lm.exebV2tn3Yw.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" eR8CW4FM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" De3KX8Mi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Ou1rk1Lm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" bV2tn3Yw.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1Kv40Ht5.exedescription pid process target process PID 1620 set thread context of 3772 1620 1Kv40Ht5.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exeeR8CW4FM.exeDe3KX8Mi.exeOu1rk1Lm.exebV2tn3Yw.exe1Kv40Ht5.exedescription pid process target process PID 1288 wrote to memory of 4184 1288 0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe eR8CW4FM.exe PID 1288 wrote to memory of 4184 1288 0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe eR8CW4FM.exe PID 1288 wrote to memory of 4184 1288 0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe eR8CW4FM.exe PID 4184 wrote to memory of 3720 4184 eR8CW4FM.exe De3KX8Mi.exe PID 4184 wrote to memory of 3720 4184 eR8CW4FM.exe De3KX8Mi.exe PID 4184 wrote to memory of 3720 4184 eR8CW4FM.exe De3KX8Mi.exe PID 3720 wrote to memory of 1408 3720 De3KX8Mi.exe Ou1rk1Lm.exe PID 3720 wrote to memory of 1408 3720 De3KX8Mi.exe Ou1rk1Lm.exe PID 3720 wrote to memory of 1408 3720 De3KX8Mi.exe Ou1rk1Lm.exe PID 1408 wrote to memory of 3096 1408 Ou1rk1Lm.exe bV2tn3Yw.exe PID 1408 wrote to memory of 3096 1408 Ou1rk1Lm.exe bV2tn3Yw.exe PID 1408 wrote to memory of 3096 1408 Ou1rk1Lm.exe bV2tn3Yw.exe PID 3096 wrote to memory of 1620 3096 bV2tn3Yw.exe 1Kv40Ht5.exe PID 3096 wrote to memory of 1620 3096 bV2tn3Yw.exe 1Kv40Ht5.exe PID 3096 wrote to memory of 1620 3096 bV2tn3Yw.exe 1Kv40Ht5.exe PID 1620 wrote to memory of 3772 1620 1Kv40Ht5.exe AppLaunch.exe PID 1620 wrote to memory of 3772 1620 1Kv40Ht5.exe AppLaunch.exe PID 1620 wrote to memory of 3772 1620 1Kv40Ht5.exe AppLaunch.exe PID 1620 wrote to memory of 3772 1620 1Kv40Ht5.exe AppLaunch.exe PID 1620 wrote to memory of 3772 1620 1Kv40Ht5.exe AppLaunch.exe PID 1620 wrote to memory of 3772 1620 1Kv40Ht5.exe AppLaunch.exe PID 1620 wrote to memory of 3772 1620 1Kv40Ht5.exe AppLaunch.exe PID 1620 wrote to memory of 3772 1620 1Kv40Ht5.exe AppLaunch.exe PID 1620 wrote to memory of 3772 1620 1Kv40Ht5.exe AppLaunch.exe PID 1620 wrote to memory of 3772 1620 1Kv40Ht5.exe AppLaunch.exe PID 3096 wrote to memory of 3768 3096 bV2tn3Yw.exe 2jd460ie.exe PID 3096 wrote to memory of 3768 3096 bV2tn3Yw.exe 2jd460ie.exe PID 3096 wrote to memory of 3768 3096 bV2tn3Yw.exe 2jd460ie.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe"C:\Users\Admin\AppData\Local\Temp\0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eR8CW4FM.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eR8CW4FM.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\De3KX8Mi.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\De3KX8Mi.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ou1rk1Lm.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ou1rk1Lm.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bV2tn3Yw.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bV2tn3Yw.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Kv40Ht5.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Kv40Ht5.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jd460ie.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2jd460ie.exe6⤵
- Executes dropped EXE
PID:3768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5b061024f27d9e8f99b2e3541b713e9d3
SHA16ec5c19992ee5e7e8e95726248160de558c139bd
SHA25690e7bd6c2a9e1ae584d02d2d0bcfa25892e16cb53ab42c7a201cf64f8ca3836b
SHA512ebd54e0c32b04c8fbc30d90e3bb298dc207fe9e81d4b6750dcf869860d2bcb3481f4dc5dfb2219309e8142a50a9e647f0c64f65230da6c69013f92af5f44ae5f
-
Filesize
1.1MB
MD5f727ff603d7bd759b688e8c35d430f30
SHA13c8eb1c67a8c32a4f795c09efea7cde0c29ff341
SHA256b66725caae1472aa9984ede50de4b3e79a6678527a5db04e6d973391430c204e
SHA512f50941856576c0d300f527371e509043345c054de54e56acb505becfaec7046c7f49f9b81b8ebc169c8027915ad1be78cb3a78e5fb6ff48976e53196701c2db4
-
Filesize
758KB
MD55bf695f89b25383638a119a08ac5f503
SHA15bfab4e8e75e2faca6740369af9b58a7dfe99ecf
SHA256f21f995742c2c587927c0b9dd5261aaf9117b7e418d57007b43db856af220457
SHA5128c8b3c324dc84968c06f6efcd33e06500dd4e9190f2c019b0319747509511464b411bfb6596426bcaaed2bd6991bd23f882cf7e8609ce5327a838caa12f74e4d
-
Filesize
562KB
MD52d134a22c711c471de4e17b4a118bb96
SHA18f5e88aec95e2897b703ed673f4508afd86a0ca9
SHA256130d0ee41a952c79845c56c928acf2e155aa372dcdb0ab48d42ca677998703ae
SHA5122b0c788af9e0ce8dc12bb076434301580415f4d5e18aec160339182787c0b013e8607515860c6deace5f068fe7958e416bf45a5cc5a41df54efb095952d4b2ea
-
Filesize
1.1MB
MD5cb230d62d722ddc48739af4088775882
SHA1ff0be771c7897158733e8e3b83c17bac9a8916c9
SHA2562fdb2b80652109341b1c48d97d8cfb490b564381a73c287fb3323869829156bf
SHA51264d5e81941a6738515f5a486a19440470d6493dcac7914176f36de07a0731697bf6d39170bd8b55e1a45147fdc8ecc81ff0bf2c5ef066d7cc4d1508312d8a1f5
-
Filesize
222KB
MD5f736af944649f7bddef162db65d81fe3
SHA1c357268a1f1a05eb38a9977e0f8e079d63065ccb
SHA2569011d632a5486993d4b15630d0cde89dd106f11f65a0b394204249edd373d5d2
SHA512dd45ccbd932d470b44e2392f88e66885c6271dee60e04561506bfc655b4897ab321901da4cf951e799086e18ec42be41ffd57dc66bdb2dd44b2c50b2e4d548ac