Overview
overview
10Static
static
31b7cbee30e...8d.exe
windows10-2004-x64
101cb2277eea...2a.exe
windows10-2004-x64
1026dae86d00...a2.exe
windows10-2004-x64
1035cd974b16...ec.exe
windows10-2004-x64
1045e7028a78...91.exe
windows10-2004-x64
104cd2f124df...48.exe
windows10-2004-x64
105fdef2b38d...0a.exe
windows10-2004-x64
107284e9e031...c7.exe
windows10-2004-x64
10781c022afd...54.exe
windows10-2004-x64
1084163f9b0d...a5.exe
windows10-2004-x64
1090251e43cd...e4.exe
windows10-2004-x64
109a3023ff33...37.exe
windows10-2004-x64
10b4b999d8f3...50.exe
windows7-x64
10b4b999d8f3...50.exe
windows10-2004-x64
10bdd93956fe...8b.exe
windows10-2004-x64
10cf840721c0...70.exe
windows10-2004-x64
10e52fb58b8a...f1.exe
windows10-2004-x64
10ecfbac56ff...9e.exe
windows10-2004-x64
10f0f492b9b0...9a.exe
windows10-2004-x64
10f921df4c23...0d.exe
windows10-2004-x64
10Analysis
-
max time kernel
137s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:55
Static task
static1
Behavioral task
behavioral1
Sample
1b7cbee30e4459916b5b164befe5e20b7a876df411fdb5d2d2cd7c073a28b18d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1cb2277eead0aab1238acbbff542f7d6307542e95025dda95856efeb7bc12a2a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
26dae86d0011ac84e93abfd2169b28a6dee3498b8be9c3b84f657506d4e2a9a2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
35cd974b16f79c47cbb0de20c8a1ff5494093da28e9909d73df1cc40bc1e6dec.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
45e7028a78d903a8ece02b9d51f82b76972b2b5e64db0bc12aa6cb69f53a2291.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
5fdef2b38d6a927d590cbceb6a8c3f4e278c41ce01d872925603603cd7d0bc0a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
7284e9e031d95f98bb1c673f3691adb26e5acc31e6d2c745b85bc97fc82edec7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
781c022afdd03ecc97a7195986c14b7a81fc5a02d1b0e8c7561a1a1ff3406754.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
90251e43cdd68d8c070a8180eb78fdfc113d4e2ff40733af3a3332c51744eae4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9a3023ff334b34f4bea043eedeced95c41485b4799d3c2d56c0cb04b60143937.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b4b999d8f3fb923a4d4cd17b173ba8474c698443430fdc63b8da6ad6eae57d50.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
b4b999d8f3fb923a4d4cd17b173ba8474c698443430fdc63b8da6ad6eae57d50.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
bdd93956feba699c1eac73030a5ce8e55ae51fab4852062d8e46e8ed460a2b8b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e52fb58b8a7d4f8b7eea558e3f50385d34e76f92baeede9698343046ba3273f1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
ecfbac56ff2c59238da4332d5cd1561d05a08ac0d65b57b9caf329f063fc939e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
f0f492b9b0439f9df9e575d91555b387484582434a05ee11e543b6cd24ed979a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f921df4c23777a797ffd956196cd2ea4805eaf3eefcc839de781c7e6af836f0d.exe
Resource
win10v2004-20240508-en
General
-
Target
4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748.exe
-
Size
1.5MB
-
MD5
6f45d427a511cc1ecf60a30abb1e1937
-
SHA1
c4b5ad5e2ed6234265afd495f4e18f768890f9f7
-
SHA256
4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748
-
SHA512
871117b4e8dd4da8e0274cfc55945fefa937c6fd4909634fe1343d10901e82a47afe652f06de03934eba8ea0c8cfbe12e48090ef56363d2fb3e047cd9080bab7
-
SSDEEP
24576:cycO+kKIkuEmaVIL4Seir0YcaeC9XDhSv/6/BUqt7Ho8uQJpVD63Lq/SXD:LYPFmvveix9NQ69c8uQoG
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral6/memory/2380-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral6/memory/2380-38-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral6/memory/2380-36-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral6/files/0x0007000000023433-40.dat family_redline behavioral6/memory/2104-42-0x00000000003B0000-0x00000000003EE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 4252 CF2pc5bP.exe 3468 cz9Wg0Zi.exe 2416 ch6mF0Rv.exe 1160 lT9br1cR.exe 1352 1Zv90wl0.exe 2104 2fy130ai.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" CF2pc5bP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" cz9Wg0Zi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ch6mF0Rv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" lT9br1cR.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1352 set thread context of 2380 1352 1Zv90wl0.exe 92 -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2200 wrote to memory of 4252 2200 4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748.exe 84 PID 2200 wrote to memory of 4252 2200 4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748.exe 84 PID 2200 wrote to memory of 4252 2200 4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748.exe 84 PID 4252 wrote to memory of 3468 4252 CF2pc5bP.exe 85 PID 4252 wrote to memory of 3468 4252 CF2pc5bP.exe 85 PID 4252 wrote to memory of 3468 4252 CF2pc5bP.exe 85 PID 3468 wrote to memory of 2416 3468 cz9Wg0Zi.exe 86 PID 3468 wrote to memory of 2416 3468 cz9Wg0Zi.exe 86 PID 3468 wrote to memory of 2416 3468 cz9Wg0Zi.exe 86 PID 2416 wrote to memory of 1160 2416 ch6mF0Rv.exe 88 PID 2416 wrote to memory of 1160 2416 ch6mF0Rv.exe 88 PID 2416 wrote to memory of 1160 2416 ch6mF0Rv.exe 88 PID 1160 wrote to memory of 1352 1160 lT9br1cR.exe 89 PID 1160 wrote to memory of 1352 1160 lT9br1cR.exe 89 PID 1160 wrote to memory of 1352 1160 lT9br1cR.exe 89 PID 1352 wrote to memory of 3116 1352 1Zv90wl0.exe 91 PID 1352 wrote to memory of 3116 1352 1Zv90wl0.exe 91 PID 1352 wrote to memory of 3116 1352 1Zv90wl0.exe 91 PID 1352 wrote to memory of 2380 1352 1Zv90wl0.exe 92 PID 1352 wrote to memory of 2380 1352 1Zv90wl0.exe 92 PID 1352 wrote to memory of 2380 1352 1Zv90wl0.exe 92 PID 1352 wrote to memory of 2380 1352 1Zv90wl0.exe 92 PID 1352 wrote to memory of 2380 1352 1Zv90wl0.exe 92 PID 1352 wrote to memory of 2380 1352 1Zv90wl0.exe 92 PID 1352 wrote to memory of 2380 1352 1Zv90wl0.exe 92 PID 1352 wrote to memory of 2380 1352 1Zv90wl0.exe 92 PID 1352 wrote to memory of 2380 1352 1Zv90wl0.exe 92 PID 1352 wrote to memory of 2380 1352 1Zv90wl0.exe 92 PID 1160 wrote to memory of 2104 1160 lT9br1cR.exe 93 PID 1160 wrote to memory of 2104 1160 lT9br1cR.exe 93 PID 1160 wrote to memory of 2104 1160 lT9br1cR.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748.exe"C:\Users\Admin\AppData\Local\Temp\4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CF2pc5bP.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CF2pc5bP.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cz9Wg0Zi.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cz9Wg0Zi.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ch6mF0Rv.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ch6mF0Rv.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\lT9br1cR.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\lT9br1cR.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Zv90wl0.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Zv90wl0.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:3116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:2380
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2fy130ai.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2fy130ai.exe6⤵
- Executes dropped EXE
PID:2104
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5aa7ddaf84f7f1897e2cba56701eed2b1
SHA15fea25549b4253bc6c65cbb98c9e2589c56d116e
SHA256b52cf15090b2665ea703a4c80cb6b7166c85fe7a1d061b8dc4caf26be341019e
SHA512dab480444255db2e4c6d8ad597eeb8d0ca91cd14e10c56c5a1c152970bac8e11702f4b7c45eb064877308819dd392cc177b3959e7a459279070c302a9305d215
-
Filesize
1.1MB
MD526cdd4b898343d3c3651d22f8d5ad0b8
SHA1129f83cb9035629a8dd6cb5c258b72ae361db205
SHA256b53ea29fcfe4ea901d1f2c0967d1b82922b6af1e4fc3230e72170e4a6a6011d9
SHA5121574d3c45f493b0fb98e8baf79e366eaa59103bf9b962cf16884bfc10300a08d86f76682e15807fb7126d1557ec4a1e40611a8545bc6549c2731698ab85afbb8
-
Filesize
757KB
MD5b69bb2a0dc2cd9d9bd2a1729d3229d0c
SHA1522aa8967abc9e2781c7c5854369be899628172b
SHA2568c139344ef68354530e895daf402a0afc9bbc10f6e27d1ee5880d205fe5e619d
SHA512e885fdbf71ede1f0d123132d6ad8876d54e3405812a4a71eaf537d7228fd9a22f96eb5d0022b4d73990366dd59f54bf6ec27021b77f2fbea188157e7457cfb4b
-
Filesize
561KB
MD51ad700462b489a173d2c0dd0b8315fcb
SHA119b88841e44327b5a7b57955329114dcb08c5bff
SHA25634b648b89d83ac3b0dc7bb91eb84a0269d8e41c99fc2ded7508e63261eae2575
SHA5129dbfa974f5343839f47db4f0b6e2a96d66e0354ff63abe1c30f678e5c5b3ff2b9965294e2ec2a1df25fb0147bbc930ef8b4cf0b1e1cef504b65297a3f64c5e9c
-
Filesize
1.1MB
MD57e88670e893f284a13a2d88af7295317
SHA14bc0d76245e9d6ca8fe69daa23c46b2b8f770f1a
SHA256d5e9e8612572f4586bc94b4475503558b7c4cd9329d3ade5b86f45018957deb9
SHA51201541840ee2aa44de1f5f41bee31409560c481c10ed07d854239c0c9bdb648c86857a6a83a907e23f3b2865043b175689aa5f4f13fd0fd5f5444756b9ddfcdc2
-
Filesize
222KB
MD5f75fad9460fbf4d6ff1d1ea67f6a329f
SHA1c10659b3220965272327c4a6af30c9aecaaad388
SHA25688d7fe84731ed0e85b16b8e33392f589ae6f6df0d88d48510eeedb3059d6294c
SHA5121afcd50cc121ef548c75da25355ca88b9e80d64fa9917bfea71750855a199886a5ac16b26efe0f5f5bb38d3c473b49ddf54d4a269bf604a2e5abd671b8eb50f6