Overview
overview
10Static
static
306f1b755da...d3.exe
windows10-2004-x64
1014b33a31c1...19.exe
windows10-2004-x64
1016f3c19a7f...1a.exe
windows10-2004-x64
10192ce44be6...d3.exe
windows10-2004-x64
10208bd49be4...cf.exe
windows10-2004-x64
102ae8e0e720...19.exe
windows10-2004-x64
102b74e820a6...32.exe
windows10-2004-x64
10396631ba37...a0.exe
windows10-2004-x64
10777259b2de...25.exe
windows10-2004-x64
107f06170b1d...e6.exe
windows10-2004-x64
1080f9db3963...66.exe
windows10-2004-x64
108d2837f05f...42.exe
windows10-2004-x64
109a7ee6b801...e4.exe
windows10-2004-x64
109c8e4ed081...a3.exe
windows10-2004-x64
10a68c5e94f5...52.exe
windows10-2004-x64
10aaed2c62a2...28.exe
windows10-2004-x64
10e097574588...fe.exe
windows10-2004-x64
10e256d9f4b9...eb.exe
windows10-2004-x64
10f02caa1867...71.exe
windows10-2004-x64
10f7447a8c0b...af.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
06f1b755da951fcf461e1c619e531208a68c60a692e3a2869f7207254aaea1d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
16f3c19a7f77c85baa3e8093067307517cb39818cb998de30b713a8353835c1a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
192ce44be6557d6d98a2de008c00df07b0f5063ea96bbd2751389b1f82c5f6d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
208bd49be44846fa019a8a4b21da09b934676de6c05e6688624fa6608f3917cf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2ae8e0e7200682b017c2fa4be81c84b2547e0238ade702b5112641b6b336bc19.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
2b74e820a68dd1debb652cc1750992f001f4f19c4e98e9c2bbce0139f6c42f32.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
396631ba370acc38e6f62756cecd042fc99d8150beb80483127f81430d279ca0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
777259b2de1e73f2f79c2edbd0a7a6b94de34bca7c3376f8e9aae8a4e44be025.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
7f06170b1d7c15c8654c820aed9d163b0f686b8b747df4651e3c2d91e1e1bee6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
8d2837f05ff43bc5c5c3734eb685c39e3ff19b27d50659b45d8404272838cc42.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9c8e4ed08188524a9beb39dfd35cc3c50ed0a6344464afcdff53746ddccee6a3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
aaed2c62a2146133d41a2c878d138f90f6fd57a1173b0784f6516128378b0e28.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e0975745886991171c59c0c9a7b781238f54c7dbc7be68e29315487b94f3cafe.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
f02caa18679b8af0e356c5ecf5b840b3c4f001b4c623c0cf33686d9cf4111871.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f7447a8c0bbf4733ba4bef9129e0bcb98bcfe4fd1b57d2ec4e9349b333329aaf.exe
Resource
win10v2004-20240426-en
General
-
Target
a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe
-
Size
1.5MB
-
MD5
107010beec076341ed4728108616ae14
-
SHA1
d521c427abf30e3dea44b2e3a6715310b13d5236
-
SHA256
a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52
-
SHA512
c3646f0d843750387e5b839247777ae8ad2ac09c8a421f5f51f9da537de753fbe2598b172e704a1e80265305f08c66cd5e60130cbaca52774bc0451ab032ca78
-
SSDEEP
24576:ByyUtVJGOjT10AgnfUZqs+D5aT82lA/Z1SMU9sWdtqvO9J:0yUhRT10Lnf8Z+D5YNKR1SMUfdt0U
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral15/memory/2904-38-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral15/memory/2904-36-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral15/memory/2904-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral15/files/0x0007000000023435-40.dat family_redline behavioral15/memory/116-42-0x00000000000C0000-0x00000000000FE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 4592 vS3cv7Ny.exe 724 md5uC1Kk.exe 2308 ig9ND9Br.exe 5000 hW6pu6vt.exe 4924 1Ea32tu8.exe 116 2nO120ja.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" hW6pu6vt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vS3cv7Ny.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" md5uC1Kk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ig9ND9Br.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4924 set thread context of 2904 4924 1Ea32tu8.exe 93 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4188 wrote to memory of 4592 4188 a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe 82 PID 4188 wrote to memory of 4592 4188 a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe 82 PID 4188 wrote to memory of 4592 4188 a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe 82 PID 4592 wrote to memory of 724 4592 vS3cv7Ny.exe 83 PID 4592 wrote to memory of 724 4592 vS3cv7Ny.exe 83 PID 4592 wrote to memory of 724 4592 vS3cv7Ny.exe 83 PID 724 wrote to memory of 2308 724 md5uC1Kk.exe 84 PID 724 wrote to memory of 2308 724 md5uC1Kk.exe 84 PID 724 wrote to memory of 2308 724 md5uC1Kk.exe 84 PID 2308 wrote to memory of 5000 2308 ig9ND9Br.exe 85 PID 2308 wrote to memory of 5000 2308 ig9ND9Br.exe 85 PID 2308 wrote to memory of 5000 2308 ig9ND9Br.exe 85 PID 5000 wrote to memory of 4924 5000 hW6pu6vt.exe 87 PID 5000 wrote to memory of 4924 5000 hW6pu6vt.exe 87 PID 5000 wrote to memory of 4924 5000 hW6pu6vt.exe 87 PID 4924 wrote to memory of 2904 4924 1Ea32tu8.exe 93 PID 4924 wrote to memory of 2904 4924 1Ea32tu8.exe 93 PID 4924 wrote to memory of 2904 4924 1Ea32tu8.exe 93 PID 4924 wrote to memory of 2904 4924 1Ea32tu8.exe 93 PID 4924 wrote to memory of 2904 4924 1Ea32tu8.exe 93 PID 4924 wrote to memory of 2904 4924 1Ea32tu8.exe 93 PID 4924 wrote to memory of 2904 4924 1Ea32tu8.exe 93 PID 4924 wrote to memory of 2904 4924 1Ea32tu8.exe 93 PID 4924 wrote to memory of 2904 4924 1Ea32tu8.exe 93 PID 4924 wrote to memory of 2904 4924 1Ea32tu8.exe 93 PID 5000 wrote to memory of 116 5000 hW6pu6vt.exe 94 PID 5000 wrote to memory of 116 5000 hW6pu6vt.exe 94 PID 5000 wrote to memory of 116 5000 hW6pu6vt.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe"C:\Users\Admin\AppData\Local\Temp\a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vS3cv7Ny.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vS3cv7Ny.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\md5uC1Kk.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\md5uC1Kk.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ig9ND9Br.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ig9ND9Br.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\hW6pu6vt.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\hW6pu6vt.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Ea32tu8.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Ea32tu8.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:2904
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2nO120ja.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2nO120ja.exe6⤵
- Executes dropped EXE
PID:116
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD55e5e0f3b6bd23c17863a01d7e4439671
SHA12ac6bbedefd43a4fb1acb1b86982ff19ea5ffe8a
SHA256db3f5deaf908591e151bdb9b23661598a8e6fb49973908c3fcea984b53897aab
SHA512545ca59ef97f0dc4b3ca7830e58a7845915048fc8fffa365d7b3d555f77942cd5c906f4cad384c169c1ca511f3e50a31a8a4a36a101ac6069f2f469faef6e89a
-
Filesize
1.2MB
MD5e7f0ff0fc5d8ea2d182ae44634559875
SHA1a7b2e67408a3f1d28d494c8a28089ca6347e3bff
SHA256d30cdc5c8dcc4fae16924de9e07d71de570b81aa8f8746fad42c4193dee99154
SHA512cab1b57bd4ee2f32c71f9b787bc150bbfc9aeb103d1b636cbec572d543f6056b49ace8fd84a7c4d34499abcaae06a6fa4462d14a1c7a6e0e52be481c8dac729c
-
Filesize
761KB
MD5ee6710d772b4fa041ae3a6f57e8d7c05
SHA192345b8a2ece6d56842520922dd9f656cf347e96
SHA25673b205f448b646e118fbaf2b64497d60ae79e7c528f69dda34aef6028ef91698
SHA512d200796376d83c7723e3a041e5a30f5e07849ced11f313b5d51f0752e2e5fb85d225bb7ffc6f309408444adb9db881e1325e8428374e44980de42f1763033d0c
-
Filesize
565KB
MD5b0d76a3682645518d2343a7c7df92342
SHA190de95db225295476be3704dd94d086da8f7d94b
SHA2563e91f2232f52be3d79eae8e8e20b2078c040296a73c5caf7babe12cc104e7f51
SHA5129c2b834ce01390c25607d04ce5bd9b20260d56e1769b1bfe85865d66273bf281f86e40b7984a0da7bfd14c67d914766c8af2e695fd5212f5039b24f33f5a4a20
-
Filesize
1.1MB
MD59046d6452dc56f767b5634b91984df5b
SHA12652f44290e9aa986150c1d8ab0ebfd09dbaedfc
SHA256065c2a915f5d18dff55ae9638fe2cfd99cdbb56bad37a6e62972d41180b53d01
SHA512fed245375b595b7a1a66bcf91cbc9407fbaa3f35ae7c270879dea494fce8a7b144a6d293af8e4416ae09477edfb2caeb929c87eaaa4ffad4077bb8a63d4fe5b9
-
Filesize
221KB
MD5e9072dfff42499a824f1cbfd0f2682a2
SHA1b9cc6ba1bf371c9f42bc29b191c9e0c3684fadea
SHA25689a4a03c0008f71f3aa17a852c21fbd18e01e00a05a85c9367ce835d208a6bca
SHA5124dc08c3bb5ed5d5de1e1981cb44a882874cde363dc805f6104e58b9bafedbb58764bf9727bb83b5022d10c05cb75976a85ee4f6ffd608745a4f3526101829d8f