Overview
overview
10Static
static
309aa894ba7...91.exe
windows7-x64
309aa894ba7...91.exe
windows10-2004-x64
100a8ac35e43...21.exe
windows10-2004-x64
101b7a61dc3f...51.exe
windows10-2004-x64
10551b1eafcb...e2.exe
windows10-2004-x64
107ca70af036...50.exe
windows10-2004-x64
108744deeac7...a9.exe
windows10-2004-x64
108b831a9336...51.exe
windows10-2004-x64
109bcf3e48a2...50.exe
windows10-2004-x64
109d0a8b0afa...78.exe
windows10-2004-x64
10a457720537...84.exe
windows10-2004-x64
10a6aa2043f4...84.exe
windows10-2004-x64
10b52c912b98...a3.exe
windows10-2004-x64
10b9636f454e...f7.exe
windows10-2004-x64
10b9cf5844f6...d1.exe
windows10-2004-x64
10bdef450da7...8e.exe
windows10-2004-x64
10eae63cf77a...de.exe
windows10-2004-x64
10f1c0aed941...02.exe
windows10-2004-x64
10f1cfe53024...42.exe
windows10-2004-x64
10f726f9f109...ad.exe
windows10-2004-x64
10fbaaf142d7...90.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:05
Static task
static1
Behavioral task
behavioral1
Sample
09aa894ba7cc236be8d443f3b9222b92ba109fb13098306f60f3ef9f66388291.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
09aa894ba7cc236be8d443f3b9222b92ba109fb13098306f60f3ef9f66388291.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
1b7a61dc3f4d8e760c0fc26e93a4fdc49438eea43c70dc3927c7f99f2ab42d51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
551b1eafcb4ad29033561c600fd2cd92b4dbcea53d7714de0fb1b61ceb59b6e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
7ca70af036250048ae92d2d5fde5b7a3179535a16c027d4f2bb5fa57b04f5550.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8744deeac7c3aff839db1009ce9ff2e37892105dcc730c203816f9be8df214a9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
9bcf3e48a23154e18a57f5f75e8997e1399e48275d8e3f11ae57ae34df1ede50.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
9d0a8b0afa79db37dbe567f56af169f6ab02e6ce973136343ada62eb54580f78.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a4577205375947aa64ee39ff4d1938582d51a0f54aa5db974cf2942d70642f84.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a6aa2043f478ddce45828d300d2a16520cd53a9cad9b7a83a8534bf055146784.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b52c912b9847cdf65a1dcf4bf8c550affc88bb7a8d9de2f77219a62d75890ea3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b9636f454e7a68c89164dedcf58da53a18aeb784c2db2df56f5684178058c7f7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
eae63cf77a61c6d0fdef1aa4ee5b17218c6245ddb0a23c6b72a19176b5095ade.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
f1cfe53024b51863e86f65b542899f29902cf448eed0ef609d8fa925d11e3542.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f726f9f1096ec4de08baa4d02b85caf3855704f948bf62de21cebf55aa17c9ad.exe
Resource
win10v2004-20240426-en
General
-
Target
b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe
-
Size
1.5MB
-
MD5
021891a672841cff00bd936e7caea8cf
-
SHA1
1ac9bd9c0375e4f235992904567ea7ecc2cb9643
-
SHA256
b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1
-
SHA512
a53cbd4ccd8dddb6a3168c96b5c4375f8cc6bcd97f107387b86d81f60c4aff8521ed894189ea7e938cb10da4c7af4c14a301c31b36ffb6c80fe44e50d0c696ad
-
SSDEEP
24576:QyTDnMoGCUOrEGholR7wyUS5toE59dnu+tXHYCT9QoX7irDj6yeEdR4IjY3w4:XPMOZrKj/N3oE5Hu+tXHjGrD/
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral15/memory/816-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral15/memory/816-41-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral15/memory/816-39-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral15/files/0x00070000000233f2-37.dat family_redline behavioral15/memory/3484-42-0x00000000007A0000-0x00000000007DE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 1856 ks3Eg8lo.exe 2720 RD5WA7Pt.exe 8 YQ4ky3Ev.exe 1736 KQ0qx4wy.exe 1076 1lf45UF2.exe 3484 2CQ301NM.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" RD5WA7Pt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" YQ4ky3Ev.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" KQ0qx4wy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ks3Eg8lo.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1076 set thread context of 816 1076 1lf45UF2.exe 90 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3300 wrote to memory of 1856 3300 b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe 82 PID 3300 wrote to memory of 1856 3300 b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe 82 PID 3300 wrote to memory of 1856 3300 b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe 82 PID 1856 wrote to memory of 2720 1856 ks3Eg8lo.exe 83 PID 1856 wrote to memory of 2720 1856 ks3Eg8lo.exe 83 PID 1856 wrote to memory of 2720 1856 ks3Eg8lo.exe 83 PID 2720 wrote to memory of 8 2720 RD5WA7Pt.exe 85 PID 2720 wrote to memory of 8 2720 RD5WA7Pt.exe 85 PID 2720 wrote to memory of 8 2720 RD5WA7Pt.exe 85 PID 8 wrote to memory of 1736 8 YQ4ky3Ev.exe 87 PID 8 wrote to memory of 1736 8 YQ4ky3Ev.exe 87 PID 8 wrote to memory of 1736 8 YQ4ky3Ev.exe 87 PID 1736 wrote to memory of 1076 1736 KQ0qx4wy.exe 89 PID 1736 wrote to memory of 1076 1736 KQ0qx4wy.exe 89 PID 1736 wrote to memory of 1076 1736 KQ0qx4wy.exe 89 PID 1076 wrote to memory of 816 1076 1lf45UF2.exe 90 PID 1076 wrote to memory of 816 1076 1lf45UF2.exe 90 PID 1076 wrote to memory of 816 1076 1lf45UF2.exe 90 PID 1076 wrote to memory of 816 1076 1lf45UF2.exe 90 PID 1076 wrote to memory of 816 1076 1lf45UF2.exe 90 PID 1076 wrote to memory of 816 1076 1lf45UF2.exe 90 PID 1076 wrote to memory of 816 1076 1lf45UF2.exe 90 PID 1076 wrote to memory of 816 1076 1lf45UF2.exe 90 PID 1076 wrote to memory of 816 1076 1lf45UF2.exe 90 PID 1076 wrote to memory of 816 1076 1lf45UF2.exe 90 PID 1736 wrote to memory of 3484 1736 KQ0qx4wy.exe 91 PID 1736 wrote to memory of 3484 1736 KQ0qx4wy.exe 91 PID 1736 wrote to memory of 3484 1736 KQ0qx4wy.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe"C:\Users\Admin\AppData\Local\Temp\b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ks3Eg8lo.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ks3Eg8lo.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RD5WA7Pt.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RD5WA7Pt.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\YQ4ky3Ev.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\YQ4ky3Ev.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\KQ0qx4wy.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\KQ0qx4wy.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1lf45UF2.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1lf45UF2.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:816
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2CQ301NM.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2CQ301NM.exe6⤵
- Executes dropped EXE
PID:3484
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5f0be9d9a5bebd596d6b5114126826afb
SHA1ba147ecd93b8f8696fa9579a0d2ce8152bc17caf
SHA256651174c7948f4bbdb52ddeeb7eced9d2be131490d56aa6b828613923347098cb
SHA512b35cad5a3df66f4565854eab20524924161bb87939a41ae54cbbc12ec0cd877f3f5404719469ee5d7d90c50722076085b72cbfdfa45817b914db37164902614c
-
Filesize
1.1MB
MD500475285ecd9d15ce2d0b04dcdd5d3ae
SHA1b97468996b730dcecfb5beb2b4d7c65e01ed52bd
SHA256632fd1850af8a574b61c61bdaf8fe5d5f7d0bee87d23a45302bcb1f5721f36fd
SHA5124a1f4e0ae090ed9bdf548e9fa2499e46c6d0ebd8aa7bce650c220bf9f7665c3a50619bec62a64373d9c66efe070199d98d8a49764d9191fb4f7752d0f7755a14
-
Filesize
759KB
MD5f13ac8df63a1b0acb4deabd07a0a14f7
SHA15ee1bd843fb457864c7db994771b9bc138f8f3ea
SHA256cdbd4fa07647a0bfea5f1458504388aae105aeae311d40bf056ee81b3d351a08
SHA512efaeb85db23da5787772192862921ee45ddfa4038f9e3e0ac36baa95813d060b4cf8003d6e26500fc886b34f17584aedfd02faa56f4eea9fde5f05fc56df16c5
-
Filesize
563KB
MD54cbce265cdb13f5e77682bee0426981c
SHA10f610833d68e49c5a170fbf966bb0795aeef3e10
SHA25672353de60a22d4f9aa392e02056f187a2253d327c58d0fe6600024e35587d4f5
SHA5123b82591cb7d371c13f9cb9a70084c4ba0a66949624e7f0e3bd20e4edda46f9a7828dd7fbfbe64dbed4f5794d659fcc986c3ab5fee7d38a47a9184226358e04c9
-
Filesize
1.1MB
MD528898f089a982fab614df8509be01c2e
SHA103551452ea91bd6161e3ea8479cf35468404d017
SHA256e8e9195540bfba5c519e77617b9e21f6d07e3926cec58fba9fa419177ecb0f25
SHA51256dcf6938b6a82dbf978bb7c2130e9fabd28b6d001ad78c86ed780e392ed548975f260b58abf00d0f83e097baec53c06d702a4318035c18f022f21ba6c2728bb
-
Filesize
221KB
MD5c2e5c82893c9014b3ff7ebcee91ba6fe
SHA1116cd78a0c583f17e7534a17a99fca77910786bd
SHA25694499d12854f951513e0e9486f00ad537d79474c7581db226fe689ebec3b758a
SHA512d1563a70593836fa4efe82db8e6bd42951171fd3037800d4c705bb238fe4ab804016ec110aefd4763c787edca5b4d088b29bfcb150e6787313139e82990f4c14