Overview
overview
10Static
static
3169827445a...fd.exe
windows10-2004-x64
102c5911fd0a...9f.exe
windows10-2004-x64
103d26ff1c7f...6f.exe
windows10-2004-x64
104316c9cb7f...d5.exe
windows10-2004-x64
10453554affb...f6.exe
windows10-2004-x64
104be48036db...87.exe
windows10-2004-x64
106843058b07...7b.exe
windows10-2004-x64
106ab7739b7f...d6.exe
windows10-2004-x64
10741b5d1728...11.exe
windows10-2004-x64
107dbaeca4ac...3f.exe
windows7-x64
107dbaeca4ac...3f.exe
windows10-2004-x64
10889f2baa64...76.exe
windows10-2004-x64
1092288ddafe...85.exe
windows10-2004-x64
109697ffb24d...50.exe
windows10-2004-x64
10abd0fa453e...b8.exe
windows10-2004-x64
10b28f0b1322...38.exe
windows10-2004-x64
10d89a055085...df.exe
windows10-2004-x64
10db77a8c068...dc.exe
windows7-x64
10db77a8c068...dc.exe
windows10-2004-x64
10e00e311d45...53.exe
windows10-2004-x64
10e0990290e3...28.exe
windows10-2004-x64
10fedbb32d49...4c.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
169827445a78f6e1cde6f851fe18dbe8b5850a2768cb303f453ceaacfe59d6fd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
2c5911fd0a616aa00118b87a5216b4c3312dd590b4988b62bf0651b91fc5b29f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
4be48036db804507d4009d7d5ef56ad2feeb011ce624c73eef68521a4acf1687.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
6843058b079dbc0a22ff6542bd36408373534e51519828b2e5059a1c3a0a837b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6ab7739b7f0b5cc84bf55cd6f09beb3d4860ec6428202c54e8e023161020c8d6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
741b5d17281b7e19ee8dd529a91b547c0bdf8938c84539f745ec882d49373311.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win7-20240220-en
Behavioral task
behavioral11
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
889f2baa640211bf12947cfab6157ff93a774d0b4ed9568df0eb65952cedf576.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
92288ddafeaa0f77357b90005f63961458788f6cd7af44be378bd1de6a725c85.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
abd0fa453ed59d06e5c3d6cbafe873f404a47cab8f3c4bcd545fdfa7491ff4b8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b28f0b13221fc5aaa297029cc7c28a22c5b5dfe8aa6626036342ae0b862d8838.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
e0990290e38dc94b3c6a8bd8d028c230706f11717bdc17beb40d9a73dcfb2628.exe
Resource
win10v2004-20240426-en
General
-
Target
e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe
-
Size
1.5MB
-
MD5
7964cb5a97e62e57f61be66176a87389
-
SHA1
1c334b41b699bd6252712e511f7304c081dce0fa
-
SHA256
e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753
-
SHA512
5391152d80f48d68120f3a37018e764eca765db51766b5d7067927447fe915983e297b01da9fb9eb873a3e041d8f025c87396375ef4c49ca06c7c9364d6a8fd0
-
SSDEEP
24576:qyp47I/ToqZ/x8ezGGzzGuosA5Kfx1XZ5MgOVRjS5GECHcPB5KYPEyqfrm2fgNJ2:xp48z/u6jGu2Ap1XZ5LKTEAcPWYcyef8
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral20/memory/4404-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral20/memory/4404-38-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral20/memory/4404-36-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2GJ360Do.exe family_redline behavioral20/memory/4724-42-0x00000000001F0000-0x000000000022E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
xP0Kx8Ub.exeJr4Qw5sx.exetn8ur5uB.exeTs1Bc5gB.exe1hh18dd8.exe2GJ360Do.exepid process 980 xP0Kx8Ub.exe 3972 Jr4Qw5sx.exe 2096 tn8ur5uB.exe 3680 Ts1Bc5gB.exe 5060 1hh18dd8.exe 4724 2GJ360Do.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exexP0Kx8Ub.exeJr4Qw5sx.exetn8ur5uB.exeTs1Bc5gB.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" xP0Kx8Ub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Jr4Qw5sx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" tn8ur5uB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" Ts1Bc5gB.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1hh18dd8.exedescription pid process target process PID 5060 set thread context of 4404 5060 1hh18dd8.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exexP0Kx8Ub.exeJr4Qw5sx.exetn8ur5uB.exeTs1Bc5gB.exe1hh18dd8.exedescription pid process target process PID 2372 wrote to memory of 980 2372 e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe xP0Kx8Ub.exe PID 2372 wrote to memory of 980 2372 e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe xP0Kx8Ub.exe PID 2372 wrote to memory of 980 2372 e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe xP0Kx8Ub.exe PID 980 wrote to memory of 3972 980 xP0Kx8Ub.exe Jr4Qw5sx.exe PID 980 wrote to memory of 3972 980 xP0Kx8Ub.exe Jr4Qw5sx.exe PID 980 wrote to memory of 3972 980 xP0Kx8Ub.exe Jr4Qw5sx.exe PID 3972 wrote to memory of 2096 3972 Jr4Qw5sx.exe tn8ur5uB.exe PID 3972 wrote to memory of 2096 3972 Jr4Qw5sx.exe tn8ur5uB.exe PID 3972 wrote to memory of 2096 3972 Jr4Qw5sx.exe tn8ur5uB.exe PID 2096 wrote to memory of 3680 2096 tn8ur5uB.exe Ts1Bc5gB.exe PID 2096 wrote to memory of 3680 2096 tn8ur5uB.exe Ts1Bc5gB.exe PID 2096 wrote to memory of 3680 2096 tn8ur5uB.exe Ts1Bc5gB.exe PID 3680 wrote to memory of 5060 3680 Ts1Bc5gB.exe 1hh18dd8.exe PID 3680 wrote to memory of 5060 3680 Ts1Bc5gB.exe 1hh18dd8.exe PID 3680 wrote to memory of 5060 3680 Ts1Bc5gB.exe 1hh18dd8.exe PID 5060 wrote to memory of 4404 5060 1hh18dd8.exe AppLaunch.exe PID 5060 wrote to memory of 4404 5060 1hh18dd8.exe AppLaunch.exe PID 5060 wrote to memory of 4404 5060 1hh18dd8.exe AppLaunch.exe PID 5060 wrote to memory of 4404 5060 1hh18dd8.exe AppLaunch.exe PID 5060 wrote to memory of 4404 5060 1hh18dd8.exe AppLaunch.exe PID 5060 wrote to memory of 4404 5060 1hh18dd8.exe AppLaunch.exe PID 5060 wrote to memory of 4404 5060 1hh18dd8.exe AppLaunch.exe PID 5060 wrote to memory of 4404 5060 1hh18dd8.exe AppLaunch.exe PID 5060 wrote to memory of 4404 5060 1hh18dd8.exe AppLaunch.exe PID 5060 wrote to memory of 4404 5060 1hh18dd8.exe AppLaunch.exe PID 3680 wrote to memory of 4724 3680 Ts1Bc5gB.exe 2GJ360Do.exe PID 3680 wrote to memory of 4724 3680 Ts1Bc5gB.exe 2GJ360Do.exe PID 3680 wrote to memory of 4724 3680 Ts1Bc5gB.exe 2GJ360Do.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe"C:\Users\Admin\AppData\Local\Temp\e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xP0Kx8Ub.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xP0Kx8Ub.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Jr4Qw5sx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Jr4Qw5sx.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\tn8ur5uB.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\tn8ur5uB.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Ts1Bc5gB.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Ts1Bc5gB.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hh18dd8.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hh18dd8.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2GJ360Do.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2GJ360Do.exe6⤵
- Executes dropped EXE
PID:4724
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5921b866f11b3d7d29d311da9ec90a390
SHA151a5d2bc00d26d3bcd84c8011b10adb8eda581d6
SHA256a483f5824ab01a865b1da9a65b9f7d763406bee2224abd1236228fa65975ea3c
SHA5124802dc9970262f88ad518a7c4afeb209aaeb8ca96b83dc8ae62371aa5e2cdbc3a969e95c21c0a93d8c5cb5726ca3f5fb311a88bb34c02da4748a14f22db6d46e
-
Filesize
1.1MB
MD5caf1de153dc5694fb611afbe91b867bb
SHA1d4db32e6cd1d5859228f0dca7e01da1d8656b7f8
SHA256bbc688db26924551c06bf4f32c00bd596a4320be0eb55c70f3cdce244c30d51f
SHA512eb19a0106faaeeea2d4e3b6ffbaead419ae6fa23ff47eb7ccf63abdc362158957dd1f9eb526c5fed71dc342f6e6660bb4900d6cd34583648eafb667d81911112
-
Filesize
760KB
MD5872dca75b2974f87fdb8d98479926cb2
SHA19f0836096c7cf4b559d291ff8245efa54b5d791f
SHA256a56bc38e9e355f50272cc8974e5fec842aad9924fce42fcefcb8e4d26435a5e2
SHA512730b32157639d4e1d2055284d9e8d5813dbb574f138ebdea961ff348396e9fd6cf9db32bfb9f19872f62dbd6a1505581c2c4372ba011d07ad612698e60f6bde9
-
Filesize
563KB
MD53b46923f8345081a5aa80d2a59f282d6
SHA11c7f6591d16c07dc4a6a403c7da3f7fcbd41b055
SHA256d89a2603b0d8c4426c8595c859f3ecbe61381731ac2e8fbfa9d82a399b01e0b1
SHA5127afdd6f404c3badf9147366fd2f324b3088c0466b7cfc42a64a253ae6a49219a636eac7d4167f80dfb1e9ad7093179ef45786b12669c8415d0f66e41f378ee8d
-
Filesize
1.1MB
MD54479a6a6fa8b0f1a5925104730424b19
SHA1dc012973c9d31ae058b67226fc3f350ae75366c1
SHA256ed71169c0402cd82202627ac78b75bdbd5dadfa49715c2afdcecc6cac7f0b844
SHA51276be8e1381fc51954adeb1b1e82509f36b433b044707a327e6508139761ff8ff3a743c37cd28ed23dd9288fa17a27481e7bf4c002bd1b98e10ceac22acb44c85
-
Filesize
221KB
MD5a0df13c15b2f265aa1389bf5c3f3aa2f
SHA1571d6cee614d5eb91c5125dfa485ffb76484733a
SHA2561e2e961302ac99412388c345903cf237ecb99d2f3633ad8cbf49318da6fbcb90
SHA512e83091247a6182aff0cbdfa35b57aa25512d54dfeaebe43c91fd54359e01beede9d0bf497d4a944b0b442876491425ecea2eb9056cd8d5d0daa0e6681cd0898e