Overview
overview
10Static
static
306f3c929ba...53.exe
windows10-2004-x64
10122d65cff9...20.exe
windows10-2004-x64
101a0bfd97a4...9c.exe
windows10-2004-x64
101a180e9105...fe.exe
windows10-2004-x64
101c5289e7e6...0b.exe
windows10-2004-x64
1032ca200f34...aa.exe
windows10-2004-x64
103aa025ea78...5d.exe
windows10-2004-x64
103bcf19ad48...5c.exe
windows10-2004-x64
106b10f19a8c...42.exe
windows10-2004-x64
108b1c0f6d0e...f8.exe
windows10-2004-x64
109270cb48ef...96.exe
windows10-2004-x64
10982c3849f2...2b.exe
windows10-2004-x64
10a5ef532105...7b.exe
windows10-2004-x64
10a96e6df3c0...de.exe
windows10-2004-x64
10ba6bca4989...71.exe
windows10-2004-x64
10bad97858db...8e.exe
windows10-2004-x64
10bcce7883f8...a7.exe
windows7-x64
10bcce7883f8...a7.exe
windows10-2004-x64
10cfb7a03bea...b3.exe
windows10-2004-x64
10f446c909f1...3f.exe
windows10-2004-x64
10f8f22cd34c...16.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
06f3c929bab6bc6923c8d8bcc94bb40374b50fbcd1c5bb74105608664f303c53.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
122d65cff91cdb1f9a418aade39cb9c3809ca653f37aff626317f9d139f10a20.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1a0bfd97a460f55b1fc7e0dce89496b0041a7a6e39a4429ca0e9d48b03a50c9c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
1a180e910531bba2f707949af207f2fdc8ce9073f7ac314168ae29b53eedd8fe.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
1c5289e7e618b13af020062e6a741d58a9f93e862fe8f04fa08d33b6e2ace50b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
32ca200f348780ce8d89e1c2b2a59df856ec7ce7657e7807dc4330e092222baa.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
3bcf19ad48db781a2c873e68aa933f623915c3a94ae76b3b8bb367d1d4b90e5c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
6b10f19a8c69f2455a53b070f335d6251772e99efec94e5ada48b7464cae5a42.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
8b1c0f6d0e624fbcd937c3ccc23b673ab7072ccc0339934effd7d6d64916b2f8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
9270cb48ef49ae030430c2bd7e18a87fbd6d168cbe4d15f9e272f075b605d296.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
982c3849f2e88644dd45e489219e2fa85fc8e40c0842ae8fbd06b1bdf7d2382b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a5ef5321052ab836215111e00811fcd41cd3e3b3786bda1ed7edece97cba6a7b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
a96e6df3c0e345fa518723f36c81521d2f056b19754c4bbd84cdd3c90347eede.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
ba6bca4989ecb1792e703ed9fe411faf649a4dcb4d05d319ac2678201fd51871.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
bad97858db5dda89342aa20cee6db489fa0f6859c8723e24cac79ffb85811e8e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
bcce7883f84c054a7e0e31d30fae77ecd28c2dc7149f36958b01440bf0334ea7.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
bcce7883f84c054a7e0e31d30fae77ecd28c2dc7149f36958b01440bf0334ea7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
cfb7a03beaf7d7fc86e7d64b823645be27b3ae8e9fada6e93ba232a6916307b3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f446c909f19842f14d9643227c64f29a129aefa05bfd1800cdf1d9231454083f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
f8f22cd34cb4e25f9de8ac7d851976b70c81c9f756ba7be65cd8408823b8e916.exe
Resource
win10v2004-20240426-en
General
-
Target
ba6bca4989ecb1792e703ed9fe411faf649a4dcb4d05d319ac2678201fd51871.exe
-
Size
769KB
-
MD5
eeec40b56c7b6d71e6358b192d6014ea
-
SHA1
e84410a95d5ee36604cefcb9c1f2131e6f2fdb30
-
SHA256
ba6bca4989ecb1792e703ed9fe411faf649a4dcb4d05d319ac2678201fd51871
-
SHA512
c4b4029b9a8d3897e4cde70b08848db822c22b3dd6cee1430c51775723fae43fa42c4f21ebb51c8a26a91cd303f09b7641c3e2c0710b9ef7a64d56f8d2f84466
-
SSDEEP
12288:EMrqy90Q6rN3FQYzBc1j0wEP3FqbRG9RvhejcxWvDxh0cN3dbzap6Fk66pz7fbdt:OysHQ2Bc1jfM2DD1XbzMek6adt
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral15/memory/3204-14-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral15/memory/3204-15-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral15/memory/3204-18-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral15/memory/3204-17-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral15/files/0x0007000000023261-20.dat family_redline behavioral15/memory/4648-22-0x00000000006D0000-0x000000000070E000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 1116 ed2Tf1HK.exe 1456 1lD37FZ3.exe 4648 2OV204LT.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ba6bca4989ecb1792e703ed9fe411faf649a4dcb4d05d319ac2678201fd51871.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ed2Tf1HK.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1456 set thread context of 3204 1456 1lD37FZ3.exe 92 -
Program crash 2 IoCs
pid pid_target Process procid_target 4004 3204 WerFault.exe 92 2444 1456 WerFault.exe 91 -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4068 wrote to memory of 1116 4068 ba6bca4989ecb1792e703ed9fe411faf649a4dcb4d05d319ac2678201fd51871.exe 90 PID 4068 wrote to memory of 1116 4068 ba6bca4989ecb1792e703ed9fe411faf649a4dcb4d05d319ac2678201fd51871.exe 90 PID 4068 wrote to memory of 1116 4068 ba6bca4989ecb1792e703ed9fe411faf649a4dcb4d05d319ac2678201fd51871.exe 90 PID 1116 wrote to memory of 1456 1116 ed2Tf1HK.exe 91 PID 1116 wrote to memory of 1456 1116 ed2Tf1HK.exe 91 PID 1116 wrote to memory of 1456 1116 ed2Tf1HK.exe 91 PID 1456 wrote to memory of 3204 1456 1lD37FZ3.exe 92 PID 1456 wrote to memory of 3204 1456 1lD37FZ3.exe 92 PID 1456 wrote to memory of 3204 1456 1lD37FZ3.exe 92 PID 1456 wrote to memory of 3204 1456 1lD37FZ3.exe 92 PID 1456 wrote to memory of 3204 1456 1lD37FZ3.exe 92 PID 1456 wrote to memory of 3204 1456 1lD37FZ3.exe 92 PID 1456 wrote to memory of 3204 1456 1lD37FZ3.exe 92 PID 1456 wrote to memory of 3204 1456 1lD37FZ3.exe 92 PID 1456 wrote to memory of 3204 1456 1lD37FZ3.exe 92 PID 1456 wrote to memory of 3204 1456 1lD37FZ3.exe 92 PID 1116 wrote to memory of 4648 1116 ed2Tf1HK.exe 98 PID 1116 wrote to memory of 4648 1116 ed2Tf1HK.exe 98 PID 1116 wrote to memory of 4648 1116 ed2Tf1HK.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba6bca4989ecb1792e703ed9fe411faf649a4dcb4d05d319ac2678201fd51871.exe"C:\Users\Admin\AppData\Local\Temp\ba6bca4989ecb1792e703ed9fe411faf649a4dcb4d05d319ac2678201fd51871.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ed2Tf1HK.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ed2Tf1HK.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1lD37FZ3.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1lD37FZ3.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 5405⤵
- Program crash
PID:4004
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 5724⤵
- Program crash
PID:2444
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2OV204LT.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2OV204LT.exe3⤵
- Executes dropped EXE
PID:4648
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3204 -ip 32041⤵PID:2716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1456 -ip 14561⤵PID:1412
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2268 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:81⤵PID:3824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
573KB
MD5acd2429173096a7f9f51a06f57949ba0
SHA1abad9dea3d1680c5ccb587843e594f61add88153
SHA256c65106e265e3bf05f2085634f891d46cad67eb335cd0afeadb8f982902f2860c
SHA512409f4fe3b94c7e39a9321fe9699cd8c80fe2583b5c1036be543f4efe2ae2045f5653fff5f79a856288fce900b857ce4f11186828920dfaf10868a3ce16d64eb0
-
Filesize
1.1MB
MD5c8aecb8d6bbe196e860d63eb69f76265
SHA1be6a6abb8c3b5e632b721d26a9fb40d531220fd2
SHA2565e81b717e25ec26d38e98dda09476a083f8df44a996730bc6911411e6d4fc371
SHA512fa24dafc07cb9cc71ba5744e676d6eb7f923be096639b3b692aafe2879795c208629af54edfaa8281c23af630a34c2e63574b6ea1822c5af094503b4270a8f6c
-
Filesize
223KB
MD5cef356684cf562b1f06ed37e9c087574
SHA1245dd6099aefe31599b52efc88977c392662e2ef
SHA25614d07eff82ff0bf2f4d532c84e941e8d828a14e57292348db6fd7322907885e7
SHA512a00db02ef155c2e1b6ba041c56965b8be24d49cbb87a8d3c0e10fd177a1943073f39c300b2632b339b0bdb7dab8407246e3be9a004cf083dbcd10a1712f75067