Overview
overview
10Static
static
3169827445a...fd.exe
windows10-2004-x64
102c5911fd0a...9f.exe
windows10-2004-x64
103d26ff1c7f...6f.exe
windows10-2004-x64
104316c9cb7f...d5.exe
windows10-2004-x64
10453554affb...f6.exe
windows10-2004-x64
104be48036db...87.exe
windows10-2004-x64
106843058b07...7b.exe
windows10-2004-x64
106ab7739b7f...d6.exe
windows10-2004-x64
10741b5d1728...11.exe
windows10-2004-x64
107dbaeca4ac...3f.exe
windows7-x64
107dbaeca4ac...3f.exe
windows10-2004-x64
10889f2baa64...76.exe
windows10-2004-x64
1092288ddafe...85.exe
windows10-2004-x64
109697ffb24d...50.exe
windows10-2004-x64
10abd0fa453e...b8.exe
windows10-2004-x64
10b28f0b1322...38.exe
windows10-2004-x64
10d89a055085...df.exe
windows10-2004-x64
10db77a8c068...dc.exe
windows7-x64
10db77a8c068...dc.exe
windows10-2004-x64
10e00e311d45...53.exe
windows10-2004-x64
10e0990290e3...28.exe
windows10-2004-x64
10fedbb32d49...4c.exe
windows10-2004-x64
10Analysis
-
max time kernel
141s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
169827445a78f6e1cde6f851fe18dbe8b5850a2768cb303f453ceaacfe59d6fd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
2c5911fd0a616aa00118b87a5216b4c3312dd590b4988b62bf0651b91fc5b29f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
4be48036db804507d4009d7d5ef56ad2feeb011ce624c73eef68521a4acf1687.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
6843058b079dbc0a22ff6542bd36408373534e51519828b2e5059a1c3a0a837b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6ab7739b7f0b5cc84bf55cd6f09beb3d4860ec6428202c54e8e023161020c8d6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
741b5d17281b7e19ee8dd529a91b547c0bdf8938c84539f745ec882d49373311.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win7-20240220-en
Behavioral task
behavioral11
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
889f2baa640211bf12947cfab6157ff93a774d0b4ed9568df0eb65952cedf576.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
92288ddafeaa0f77357b90005f63961458788f6cd7af44be378bd1de6a725c85.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
abd0fa453ed59d06e5c3d6cbafe873f404a47cab8f3c4bcd545fdfa7491ff4b8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b28f0b13221fc5aaa297029cc7c28a22c5b5dfe8aa6626036342ae0b862d8838.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
e0990290e38dc94b3c6a8bd8d028c230706f11717bdc17beb40d9a73dcfb2628.exe
Resource
win10v2004-20240426-en
General
-
Target
453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe
-
Size
1.3MB
-
MD5
c9fecce5ddbbb4c08036eb804806585a
-
SHA1
de118ddb2f2b644a73e314d1bfc9ff777b84c41c
-
SHA256
453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6
-
SHA512
59be1a656c71b2dd3a2891a6b27e842f808074dffdd1b954d0ee781bab2183b048263e9381489223d97e74aff6cd8bfa825cab657c4b9aa9eba9d7f8d234faff
-
SSDEEP
24576:Iydmfk80iPrZsm2S05doZXri0tAnA+dzNpm5uQVMsi0:Pyk4ZPCU1And58pp
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral5/memory/3452-28-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral5/memory/3452-29-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral5/memory/3452-31-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2MK152qh.exe family_redline behavioral5/memory/4076-35-0x0000000000210000-0x000000000024E000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
Processes:
JD7oZ9jo.exeYi0Qu7Ko.exedT9yG7Sf.exe1Rs37xE9.exe2MK152qh.exepid process 2456 JD7oZ9jo.exe 4720 Yi0Qu7Ko.exe 2704 dT9yG7Sf.exe 1964 1Rs37xE9.exe 4076 2MK152qh.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exeJD7oZ9jo.exeYi0Qu7Ko.exedT9yG7Sf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" JD7oZ9jo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Yi0Qu7Ko.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" dT9yG7Sf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1Rs37xE9.exedescription pid process target process PID 1964 set thread context of 3452 1964 1Rs37xE9.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exeJD7oZ9jo.exeYi0Qu7Ko.exedT9yG7Sf.exe1Rs37xE9.exedescription pid process target process PID 3932 wrote to memory of 2456 3932 453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe JD7oZ9jo.exe PID 3932 wrote to memory of 2456 3932 453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe JD7oZ9jo.exe PID 3932 wrote to memory of 2456 3932 453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe JD7oZ9jo.exe PID 2456 wrote to memory of 4720 2456 JD7oZ9jo.exe Yi0Qu7Ko.exe PID 2456 wrote to memory of 4720 2456 JD7oZ9jo.exe Yi0Qu7Ko.exe PID 2456 wrote to memory of 4720 2456 JD7oZ9jo.exe Yi0Qu7Ko.exe PID 4720 wrote to memory of 2704 4720 Yi0Qu7Ko.exe dT9yG7Sf.exe PID 4720 wrote to memory of 2704 4720 Yi0Qu7Ko.exe dT9yG7Sf.exe PID 4720 wrote to memory of 2704 4720 Yi0Qu7Ko.exe dT9yG7Sf.exe PID 2704 wrote to memory of 1964 2704 dT9yG7Sf.exe 1Rs37xE9.exe PID 2704 wrote to memory of 1964 2704 dT9yG7Sf.exe 1Rs37xE9.exe PID 2704 wrote to memory of 1964 2704 dT9yG7Sf.exe 1Rs37xE9.exe PID 1964 wrote to memory of 3452 1964 1Rs37xE9.exe AppLaunch.exe PID 1964 wrote to memory of 3452 1964 1Rs37xE9.exe AppLaunch.exe PID 1964 wrote to memory of 3452 1964 1Rs37xE9.exe AppLaunch.exe PID 1964 wrote to memory of 3452 1964 1Rs37xE9.exe AppLaunch.exe PID 1964 wrote to memory of 3452 1964 1Rs37xE9.exe AppLaunch.exe PID 1964 wrote to memory of 3452 1964 1Rs37xE9.exe AppLaunch.exe PID 1964 wrote to memory of 3452 1964 1Rs37xE9.exe AppLaunch.exe PID 1964 wrote to memory of 3452 1964 1Rs37xE9.exe AppLaunch.exe PID 1964 wrote to memory of 3452 1964 1Rs37xE9.exe AppLaunch.exe PID 1964 wrote to memory of 3452 1964 1Rs37xE9.exe AppLaunch.exe PID 2704 wrote to memory of 4076 2704 dT9yG7Sf.exe 2MK152qh.exe PID 2704 wrote to memory of 4076 2704 dT9yG7Sf.exe 2MK152qh.exe PID 2704 wrote to memory of 4076 2704 dT9yG7Sf.exe 2MK152qh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe"C:\Users\Admin\AppData\Local\Temp\453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\JD7oZ9jo.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\JD7oZ9jo.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Yi0Qu7Ko.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Yi0Qu7Ko.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dT9yG7Sf.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dT9yG7Sf.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Rs37xE9.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Rs37xE9.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3452
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2MK152qh.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2MK152qh.exe5⤵
- Executes dropped EXE
PID:4076
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:81⤵PID:3552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5f0c7089254a00e815feae5d8181b7f05
SHA1f3b024cb82395c32629ac49898728fd5010c26cf
SHA25637bef7fe1c718f9ee1ffa18fe8fb3a516d1f464aaa536f02c18f1b63b58edd73
SHA512b8fa039c87837355afed88b3b77abfabda3d30a2e887adac620ac204eb6bc30bac809ed6092d837424f3a2c0324641d057c3f90e100634396bb0fa27d4e3f6e0
-
Filesize
762KB
MD5b4050b917e28921affbf2dffa8246e5c
SHA144d3497d429695898e5230916d0ef0924d97c660
SHA2568a14bc158f2bab49eafd556bd51635a7102b322a4debb1f63fcb57dcb7f745f1
SHA5123680bf7579f36bcf440c349ea41f872bc36ca45297d1c384120844e86a3d8bf7e9c1af615dac4f6e93c5f32bcf3adfe95dbffaea802a2bcd2504395aa8abfa83
-
Filesize
565KB
MD54d6df12a24cadf74e6bf1190c60fdda2
SHA17eaadf868c91ab8138f20f300b3b1258c83608fe
SHA25603dd8bac72407083fc3d0017dcb1f7733700c553eaf4676f4505b20fb1d34d99
SHA5123421f21c5a3cb33a08a716de494a2cb58443b6a99cd47e13be3666a0ec671f48e50c032f0c8b96dbaa47bd77031b69c69ef29fb830b995f272f92eac1e8411a1
-
Filesize
1.1MB
MD57251c994d90ff3fd8068854ccd67a748
SHA13e536fbb4b8d12e90eb0a67a7f728ee1479d0f19
SHA256cd17f994e3027975bda505f96d1b218bbbd059c472495be222437a7aae651292
SHA51287239c495e10298df1427c2dbaf1c8f93705f89e9bb95dfdd45554fe7cecee7e1bed80586369893262fd26f4d740fdb3de99cf7c3601375d68143765d26d841a
-
Filesize
221KB
MD5f9b01336b5bc1df7afbd26b4df09d8e9
SHA1b4d987a003e90420853d1c6a232e9dd0ba6f06ae
SHA2567495e5e90c41793f72907b0e1355d97a867a0874b95c81804bd3f461a77e5996
SHA51277618a417fd858f1b195e0761f1fe3346569c0c7499879654c3333723dd9887a3242ccce36e8a751f051d7fdec6bfc4ad60e5610354bd7bf1dd1d038bdff36c3