Overview
overview
10Static
static
3169827445a...fd.exe
windows10-2004-x64
102c5911fd0a...9f.exe
windows10-2004-x64
103d26ff1c7f...6f.exe
windows10-2004-x64
104316c9cb7f...d5.exe
windows10-2004-x64
10453554affb...f6.exe
windows10-2004-x64
104be48036db...87.exe
windows10-2004-x64
106843058b07...7b.exe
windows10-2004-x64
106ab7739b7f...d6.exe
windows10-2004-x64
10741b5d1728...11.exe
windows10-2004-x64
107dbaeca4ac...3f.exe
windows7-x64
107dbaeca4ac...3f.exe
windows10-2004-x64
10889f2baa64...76.exe
windows10-2004-x64
1092288ddafe...85.exe
windows10-2004-x64
109697ffb24d...50.exe
windows10-2004-x64
10abd0fa453e...b8.exe
windows10-2004-x64
10b28f0b1322...38.exe
windows10-2004-x64
10d89a055085...df.exe
windows10-2004-x64
10db77a8c068...dc.exe
windows7-x64
10db77a8c068...dc.exe
windows10-2004-x64
10e00e311d45...53.exe
windows10-2004-x64
10e0990290e3...28.exe
windows10-2004-x64
10fedbb32d49...4c.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
169827445a78f6e1cde6f851fe18dbe8b5850a2768cb303f453ceaacfe59d6fd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
2c5911fd0a616aa00118b87a5216b4c3312dd590b4988b62bf0651b91fc5b29f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
4be48036db804507d4009d7d5ef56ad2feeb011ce624c73eef68521a4acf1687.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
6843058b079dbc0a22ff6542bd36408373534e51519828b2e5059a1c3a0a837b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6ab7739b7f0b5cc84bf55cd6f09beb3d4860ec6428202c54e8e023161020c8d6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
741b5d17281b7e19ee8dd529a91b547c0bdf8938c84539f745ec882d49373311.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win7-20240220-en
Behavioral task
behavioral11
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
889f2baa640211bf12947cfab6157ff93a774d0b4ed9568df0eb65952cedf576.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
92288ddafeaa0f77357b90005f63961458788f6cd7af44be378bd1de6a725c85.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
abd0fa453ed59d06e5c3d6cbafe873f404a47cab8f3c4bcd545fdfa7491ff4b8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b28f0b13221fc5aaa297029cc7c28a22c5b5dfe8aa6626036342ae0b862d8838.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
e0990290e38dc94b3c6a8bd8d028c230706f11717bdc17beb40d9a73dcfb2628.exe
Resource
win10v2004-20240426-en
General
-
Target
9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe
-
Size
1.5MB
-
MD5
5b1b2dc80e055c1f9326a1559bde65a6
-
SHA1
ea89222071ba275583438c34bf4b4f8b3158f798
-
SHA256
9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050
-
SHA512
ebf613b3bedd1f9bb5db26415f70a35cbd03b5fd1ee0e7e1365802e39d434c8fa3324141c835ef2d0edbf47bb5e74413a1bf4f33e61148a577b082c454e31580
-
SSDEEP
24576:NyxMR3S1glDa50/SVv/sSf/D+JqaiuzDNV3vhwc9w8//Pkaku0bLYYddc8z:oOrlLSVvUSfyQuznpw0/cRbTQ
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral14/memory/1456-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral14/memory/1456-41-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral14/memory/1456-39-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Gf969Yd.exe family_redline behavioral14/memory/1784-42-0x0000000000180000-0x00000000001BE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
na1kC4Bb.exeZY7uv4SC.exenP8sj5RW.exeee5fj4HH.exe1Kj33LC4.exe2Gf969Yd.exepid process 3500 na1kC4Bb.exe 4076 ZY7uv4SC.exe 2540 nP8sj5RW.exe 1712 ee5fj4HH.exe 2000 1Kj33LC4.exe 1784 2Gf969Yd.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
na1kC4Bb.exeZY7uv4SC.exenP8sj5RW.exeee5fj4HH.exe9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" na1kC4Bb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ZY7uv4SC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" nP8sj5RW.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" ee5fj4HH.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1Kj33LC4.exedescription pid process target process PID 2000 set thread context of 1456 2000 1Kj33LC4.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exena1kC4Bb.exeZY7uv4SC.exenP8sj5RW.exeee5fj4HH.exe1Kj33LC4.exedescription pid process target process PID 2692 wrote to memory of 3500 2692 9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe na1kC4Bb.exe PID 2692 wrote to memory of 3500 2692 9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe na1kC4Bb.exe PID 2692 wrote to memory of 3500 2692 9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe na1kC4Bb.exe PID 3500 wrote to memory of 4076 3500 na1kC4Bb.exe ZY7uv4SC.exe PID 3500 wrote to memory of 4076 3500 na1kC4Bb.exe ZY7uv4SC.exe PID 3500 wrote to memory of 4076 3500 na1kC4Bb.exe ZY7uv4SC.exe PID 4076 wrote to memory of 2540 4076 ZY7uv4SC.exe nP8sj5RW.exe PID 4076 wrote to memory of 2540 4076 ZY7uv4SC.exe nP8sj5RW.exe PID 4076 wrote to memory of 2540 4076 ZY7uv4SC.exe nP8sj5RW.exe PID 2540 wrote to memory of 1712 2540 nP8sj5RW.exe ee5fj4HH.exe PID 2540 wrote to memory of 1712 2540 nP8sj5RW.exe ee5fj4HH.exe PID 2540 wrote to memory of 1712 2540 nP8sj5RW.exe ee5fj4HH.exe PID 1712 wrote to memory of 2000 1712 ee5fj4HH.exe 1Kj33LC4.exe PID 1712 wrote to memory of 2000 1712 ee5fj4HH.exe 1Kj33LC4.exe PID 1712 wrote to memory of 2000 1712 ee5fj4HH.exe 1Kj33LC4.exe PID 2000 wrote to memory of 1456 2000 1Kj33LC4.exe AppLaunch.exe PID 2000 wrote to memory of 1456 2000 1Kj33LC4.exe AppLaunch.exe PID 2000 wrote to memory of 1456 2000 1Kj33LC4.exe AppLaunch.exe PID 2000 wrote to memory of 1456 2000 1Kj33LC4.exe AppLaunch.exe PID 2000 wrote to memory of 1456 2000 1Kj33LC4.exe AppLaunch.exe PID 2000 wrote to memory of 1456 2000 1Kj33LC4.exe AppLaunch.exe PID 2000 wrote to memory of 1456 2000 1Kj33LC4.exe AppLaunch.exe PID 2000 wrote to memory of 1456 2000 1Kj33LC4.exe AppLaunch.exe PID 2000 wrote to memory of 1456 2000 1Kj33LC4.exe AppLaunch.exe PID 2000 wrote to memory of 1456 2000 1Kj33LC4.exe AppLaunch.exe PID 1712 wrote to memory of 1784 1712 ee5fj4HH.exe 2Gf969Yd.exe PID 1712 wrote to memory of 1784 1712 ee5fj4HH.exe 2Gf969Yd.exe PID 1712 wrote to memory of 1784 1712 ee5fj4HH.exe 2Gf969Yd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe"C:\Users\Admin\AppData\Local\Temp\9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\na1kC4Bb.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\na1kC4Bb.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ZY7uv4SC.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ZY7uv4SC.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\nP8sj5RW.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\nP8sj5RW.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ee5fj4HH.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ee5fj4HH.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Kj33LC4.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Kj33LC4.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1456
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Gf969Yd.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Gf969Yd.exe6⤵
- Executes dropped EXE
PID:1784
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5b42441576c3fae1111cfff9b01baaf44
SHA16a5a543c0dc2f216e8e1f2efd3bf07ff2a3d124f
SHA25609002c1598c9d0ecc8204f35133c15a3a0d3b26fff9b7b3ee124eb9eee66a1fb
SHA51279e2b022db37666ca032e98b32a087468fd9086ee363f7a4a5b9a86066a4ae407c108f7fd5fb96e4596451e59be528d8b6391314da588f86b7885783e28099ec
-
Filesize
1.2MB
MD56e2ca063b5ef2c46f610faf3e6fe09aa
SHA1a8ed15cefa6936b6775cf0cfbcba73996a3f128d
SHA2561e1436d71b16fb0c3bd243f2e3737285d7a28b8237d0905ae6e0aaa409a45c03
SHA512793ad10847f2c2c5174e2afb9bfb77d9209d6bf2227ae2dc58e21ba74f9c026c18de8626d9a5d840cc7287da350b6f0cb8268432e56ee2953f23528c9cd989dc
-
Filesize
761KB
MD5bc46592f388e928f9762b5514a86ec94
SHA130632a3e344d9942f2585a5da38fba5b91e0114c
SHA256228cc8716a7ddf36cadadf64441f02ad9b5cbf87a3b6b214b60f542a91786da3
SHA5127b94ee93bb029a6c7d4581c7a8f3d080ce6890467312706761f5c5d627984a192ed051d4592171f9f2438459f16d7091572ed6e16397e65e1be2cd370ecdc8de
-
Filesize
565KB
MD588f6abea62ac6255cc733600523415ab
SHA16c2bb40399ab8427e0fa0e89ddf1a402ca538869
SHA2568ff9750981d74a52b9ba98cebcb3e361c368abae0e91d66ddb1fc319d6622146
SHA5121493b37226058b57a11ae9ed5142cfb2afd73134aa095d42e72c80b53129ea99ae36467cf8941ef07bde15db0a279da0d2a95137da640460e8514da51f439c71
-
Filesize
1.1MB
MD52302ab0ccaa1a21458f893e4b982e6fd
SHA160d30b1b123a7e337c333032224074811622e16d
SHA2567779e272578e4a52b6ab4f20919df9d94f51808f7d2ae697f437b4f9f703db79
SHA512a900c8c289f0782379a52e82b8787af7e6d932144f3c048c6b9981c3f1f862e7d229c6eb651f0e9e0ff9d7ab7be9b380cd51e920e96075b891753b24f830589d
-
Filesize
221KB
MD52dd46fed4e062f7343714db1895371b5
SHA1f450e8f8f5af864b26e022bb5f09aac4a33ffc04
SHA2564bf8a364803741ead6d7b71d0fca8f46c0ef374240accc75c58798cdc09ed1af
SHA512cf0b4a79f9ef302ed189fd47b930a38059ac8006b6662068bdf446f5db5374c5d9e619f9e2e1b790a56c2efb51b2126b053deb9590ab4d2d5586a60a0b20ed36