Overview
overview
10Static
static
306f1b755da...d3.exe
windows10-2004-x64
1014b33a31c1...19.exe
windows10-2004-x64
1016f3c19a7f...1a.exe
windows10-2004-x64
10192ce44be6...d3.exe
windows10-2004-x64
10208bd49be4...cf.exe
windows10-2004-x64
102ae8e0e720...19.exe
windows10-2004-x64
102b74e820a6...32.exe
windows10-2004-x64
10396631ba37...a0.exe
windows10-2004-x64
10777259b2de...25.exe
windows10-2004-x64
107f06170b1d...e6.exe
windows10-2004-x64
1080f9db3963...66.exe
windows10-2004-x64
108d2837f05f...42.exe
windows10-2004-x64
109a7ee6b801...e4.exe
windows10-2004-x64
109c8e4ed081...a3.exe
windows10-2004-x64
10a68c5e94f5...52.exe
windows10-2004-x64
10aaed2c62a2...28.exe
windows10-2004-x64
10e097574588...fe.exe
windows10-2004-x64
10e256d9f4b9...eb.exe
windows10-2004-x64
10f02caa1867...71.exe
windows10-2004-x64
10f7447a8c0b...af.exe
windows10-2004-x64
10Analysis
-
max time kernel
138s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
06f1b755da951fcf461e1c619e531208a68c60a692e3a2869f7207254aaea1d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
16f3c19a7f77c85baa3e8093067307517cb39818cb998de30b713a8353835c1a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
192ce44be6557d6d98a2de008c00df07b0f5063ea96bbd2751389b1f82c5f6d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
208bd49be44846fa019a8a4b21da09b934676de6c05e6688624fa6608f3917cf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2ae8e0e7200682b017c2fa4be81c84b2547e0238ade702b5112641b6b336bc19.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
2b74e820a68dd1debb652cc1750992f001f4f19c4e98e9c2bbce0139f6c42f32.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
396631ba370acc38e6f62756cecd042fc99d8150beb80483127f81430d279ca0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
777259b2de1e73f2f79c2edbd0a7a6b94de34bca7c3376f8e9aae8a4e44be025.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
7f06170b1d7c15c8654c820aed9d163b0f686b8b747df4651e3c2d91e1e1bee6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
8d2837f05ff43bc5c5c3734eb685c39e3ff19b27d50659b45d8404272838cc42.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9c8e4ed08188524a9beb39dfd35cc3c50ed0a6344464afcdff53746ddccee6a3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
aaed2c62a2146133d41a2c878d138f90f6fd57a1173b0784f6516128378b0e28.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e0975745886991171c59c0c9a7b781238f54c7dbc7be68e29315487b94f3cafe.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
f02caa18679b8af0e356c5ecf5b840b3c4f001b4c623c0cf33686d9cf4111871.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f7447a8c0bbf4733ba4bef9129e0bcb98bcfe4fd1b57d2ec4e9349b333329aaf.exe
Resource
win10v2004-20240426-en
General
-
Target
e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe
-
Size
758KB
-
MD5
82d69f920d5865457796a89dcff321e9
-
SHA1
b983f0ae70afe27f4036ba9bf72d2209e24e322e
-
SHA256
e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb
-
SHA512
bfe94ca286e25843736c716b9b1007f6927d05e490875518e91f8d1ce574d5472b7b140abe14a6b7f777a2262b049fedd57f143cd21cdb630ee6de9f6533bbde
-
SSDEEP
12288:rMrty90yoBOaQUpKpIs7266c/HhBDgjLIQ1WgWK7mUJtSVWrFkfKKu:KyMkUEIs6zGhBDgd1WgH7mgYWr/Ku
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral18/memory/4300-14-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral18/memory/4300-16-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral18/memory/4300-18-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral18/memory/4300-15-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2xb747Wp.exe family_redline behavioral18/memory/3632-22-0x0000000000E30000-0x0000000000E6E000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
XN9cw1Hj.exe1ZT14HQ9.exe2xb747Wp.exepid process 4596 XN9cw1Hj.exe 212 1ZT14HQ9.exe 3632 2xb747Wp.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exeXN9cw1Hj.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" XN9cw1Hj.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1ZT14HQ9.exedescription pid process target process PID 212 set thread context of 4300 212 1ZT14HQ9.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1256 4300 WerFault.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exeXN9cw1Hj.exe1ZT14HQ9.exedescription pid process target process PID 2996 wrote to memory of 4596 2996 e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe XN9cw1Hj.exe PID 2996 wrote to memory of 4596 2996 e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe XN9cw1Hj.exe PID 2996 wrote to memory of 4596 2996 e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe XN9cw1Hj.exe PID 4596 wrote to memory of 212 4596 XN9cw1Hj.exe 1ZT14HQ9.exe PID 4596 wrote to memory of 212 4596 XN9cw1Hj.exe 1ZT14HQ9.exe PID 4596 wrote to memory of 212 4596 XN9cw1Hj.exe 1ZT14HQ9.exe PID 212 wrote to memory of 4184 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4184 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4184 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4300 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4300 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4300 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4300 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4300 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4300 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4300 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4300 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4300 212 1ZT14HQ9.exe AppLaunch.exe PID 212 wrote to memory of 4300 212 1ZT14HQ9.exe AppLaunch.exe PID 4596 wrote to memory of 3632 4596 XN9cw1Hj.exe 2xb747Wp.exe PID 4596 wrote to memory of 3632 4596 XN9cw1Hj.exe 2xb747Wp.exe PID 4596 wrote to memory of 3632 4596 XN9cw1Hj.exe 2xb747Wp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe"C:\Users\Admin\AppData\Local\Temp\e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XN9cw1Hj.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XN9cw1Hj.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1ZT14HQ9.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1ZT14HQ9.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4184
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4300 -s 5405⤵
- Program crash
PID:1256
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2xb747Wp.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2xb747Wp.exe3⤵
- Executes dropped EXE
PID:3632
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4300 -ip 43001⤵PID:2860
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3772,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:81⤵PID:5084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
562KB
MD50127d296a0d6228109069c350ae9a095
SHA12ffea9689be83b19ce98400c91996d52f662d4a2
SHA256a9ab7d1c67508f96fd84260704a6ebaaef2f5fd3c489add76a3712df483671e9
SHA51282022b42da34664c2b49b51e279d81b257c5d7a2b1ec819c37b918ffdee310d17fe3dd0f9ce01d7dc56ea1275426e2e863c01fde934a07f65c4e01cd3ff1fead
-
Filesize
1.1MB
MD5457265489d6bbf1e57ef729b388256f0
SHA10e445b5f0c6c1df754055316de76e02e0344f59d
SHA256118df5adccce0d66da3073afc36aeccfa5f74080ef08ec5d049cd3428491cbd3
SHA5129a549dedb80d0d63575fbf348310c4bb2ef46f091dc6f974d06ff4f48aa1c61ae6b47a4810e9794514a3f7e786ec63f22727692d166637648d6e63028d1396eb
-
Filesize
222KB
MD53cfd29768413a8e47ea267daa62f4517
SHA156b46ad3726620f32776bdf98f41b9bcafcf2f1e
SHA256f0e23d2da17ef2590702bc197423ce388cec580d6de298335e874d47e02ac138
SHA512c75c6790c7b7b476a1d2391d1851f6461dec82787154cc929ac36ec27a28de784aabe30c77df1c8d367a27c12b17b53b65093f5c1b6289d5c88aa51a2da82900