Overview
overview
10Static
static
309aa894ba7...91.exe
windows7-x64
309aa894ba7...91.exe
windows10-2004-x64
100a8ac35e43...21.exe
windows10-2004-x64
101b7a61dc3f...51.exe
windows10-2004-x64
10551b1eafcb...e2.exe
windows10-2004-x64
107ca70af036...50.exe
windows10-2004-x64
108744deeac7...a9.exe
windows10-2004-x64
108b831a9336...51.exe
windows10-2004-x64
109bcf3e48a2...50.exe
windows10-2004-x64
109d0a8b0afa...78.exe
windows10-2004-x64
10a457720537...84.exe
windows10-2004-x64
10a6aa2043f4...84.exe
windows10-2004-x64
10b52c912b98...a3.exe
windows10-2004-x64
10b9636f454e...f7.exe
windows10-2004-x64
10b9cf5844f6...d1.exe
windows10-2004-x64
10bdef450da7...8e.exe
windows10-2004-x64
10eae63cf77a...de.exe
windows10-2004-x64
10f1c0aed941...02.exe
windows10-2004-x64
10f1cfe53024...42.exe
windows10-2004-x64
10f726f9f109...ad.exe
windows10-2004-x64
10fbaaf142d7...90.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:05
Static task
static1
Behavioral task
behavioral1
Sample
09aa894ba7cc236be8d443f3b9222b92ba109fb13098306f60f3ef9f66388291.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
09aa894ba7cc236be8d443f3b9222b92ba109fb13098306f60f3ef9f66388291.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
1b7a61dc3f4d8e760c0fc26e93a4fdc49438eea43c70dc3927c7f99f2ab42d51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
551b1eafcb4ad29033561c600fd2cd92b4dbcea53d7714de0fb1b61ceb59b6e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
7ca70af036250048ae92d2d5fde5b7a3179535a16c027d4f2bb5fa57b04f5550.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8744deeac7c3aff839db1009ce9ff2e37892105dcc730c203816f9be8df214a9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
9bcf3e48a23154e18a57f5f75e8997e1399e48275d8e3f11ae57ae34df1ede50.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
9d0a8b0afa79db37dbe567f56af169f6ab02e6ce973136343ada62eb54580f78.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a4577205375947aa64ee39ff4d1938582d51a0f54aa5db974cf2942d70642f84.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a6aa2043f478ddce45828d300d2a16520cd53a9cad9b7a83a8534bf055146784.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b52c912b9847cdf65a1dcf4bf8c550affc88bb7a8d9de2f77219a62d75890ea3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b9636f454e7a68c89164dedcf58da53a18aeb784c2db2df56f5684178058c7f7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
eae63cf77a61c6d0fdef1aa4ee5b17218c6245ddb0a23c6b72a19176b5095ade.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
f1cfe53024b51863e86f65b542899f29902cf448eed0ef609d8fa925d11e3542.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f726f9f1096ec4de08baa4d02b85caf3855704f948bf62de21cebf55aa17c9ad.exe
Resource
win10v2004-20240426-en
General
-
Target
f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe
-
Size
769KB
-
MD5
6ad5acba9fac115f556dd12719ff1ecc
-
SHA1
e5d3c8919857d1b053d68ee513361499abe964ca
-
SHA256
f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402
-
SHA512
d0e325d4d94240f220c01c4f5af333d9aa9e8619f8d0519985de51a7ac447c8e6a5ec2cdb83ee476bf419b47021327412ad3d0396bf42f254e5f18fb13f3414e
-
SSDEEP
24576:jyOEMwZw45iGlA0erOKdEsDoAopUz7F98HY2QgL:2OnwZViGlLJKEMopUz7FSd
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral18/memory/4224-14-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral18/memory/4224-18-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral18/memory/4224-17-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral18/memory/4224-15-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral18/files/0x0007000000023450-20.dat family_redline behavioral18/memory/2944-22-0x00000000001A0000-0x00000000001DE000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 1248 iT0tJ5oO.exe 4496 1oL28Co3.exe 2944 2QX857Rl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" iT0tJ5oO.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4496 set thread context of 4224 4496 1oL28Co3.exe 88 -
Program crash 2 IoCs
pid pid_target Process procid_target 1196 4224 WerFault.exe 88 2988 4496 WerFault.exe 84 -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4724 wrote to memory of 1248 4724 f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe 83 PID 4724 wrote to memory of 1248 4724 f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe 83 PID 4724 wrote to memory of 1248 4724 f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe 83 PID 1248 wrote to memory of 4496 1248 iT0tJ5oO.exe 84 PID 1248 wrote to memory of 4496 1248 iT0tJ5oO.exe 84 PID 1248 wrote to memory of 4496 1248 iT0tJ5oO.exe 84 PID 4496 wrote to memory of 4224 4496 1oL28Co3.exe 88 PID 4496 wrote to memory of 4224 4496 1oL28Co3.exe 88 PID 4496 wrote to memory of 4224 4496 1oL28Co3.exe 88 PID 4496 wrote to memory of 4224 4496 1oL28Co3.exe 88 PID 4496 wrote to memory of 4224 4496 1oL28Co3.exe 88 PID 4496 wrote to memory of 4224 4496 1oL28Co3.exe 88 PID 4496 wrote to memory of 4224 4496 1oL28Co3.exe 88 PID 4496 wrote to memory of 4224 4496 1oL28Co3.exe 88 PID 4496 wrote to memory of 4224 4496 1oL28Co3.exe 88 PID 4496 wrote to memory of 4224 4496 1oL28Co3.exe 88 PID 1248 wrote to memory of 2944 1248 iT0tJ5oO.exe 94 PID 1248 wrote to memory of 2944 1248 iT0tJ5oO.exe 94 PID 1248 wrote to memory of 2944 1248 iT0tJ5oO.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe"C:\Users\Admin\AppData\Local\Temp\f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iT0tJ5oO.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iT0tJ5oO.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1oL28Co3.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1oL28Co3.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 5405⤵
- Program crash
PID:1196
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 5924⤵
- Program crash
PID:2988
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2QX857Rl.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2QX857Rl.exe3⤵
- Executes dropped EXE
PID:2944
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4224 -ip 42241⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4496 -ip 44961⤵PID:4424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
573KB
MD5224ea300f5dd18ce530f98eb77989c94
SHA1ebb2ca55ddc9bf97893bf963e4de00273a39a02b
SHA256dc2563ee1adfe2acb1b1f7e6e5212905db52b9cb8a2e87096fbec6b7c7279e54
SHA512e39b2a4d4d95b21f7baf57cc7fe9b27661ed2b28b61c5bae6aea22085dad1043b43709292b1270472943c51ac693aaa365e475f25e572a799790ce9b6bb65927
-
Filesize
1.1MB
MD5d9e3bb4ce0427b7ed5f0444cba4a8e47
SHA1c2ca8fc2fb9f1c23e14bb34ca8313fe9d254c390
SHA2568a04babc0d0b8016573431db1657411de13083bfedc7a46c7ed05b330d17bd00
SHA512eba07b5eedae8bca74ea66e232c34550750e8dd27f9be2ea5496655479a9e62107718ad1c4dde491a0cfc48f2ec59e4b348ade8ccdb62c27d22ec6ad87efd92d
-
Filesize
223KB
MD5997cce05d305f92c2944f051149668a6
SHA13440d9dd863ddf69d0fc66298c6d79ac753f8a3c
SHA256ce1096c0fa993305f41eda19ec7779c7946ac367145337d4988b15e7e1ecb267
SHA512f1280b5affbcb021ec83face32ad44b9181d8477002ac5e3c8ee268e7dcd4ae86e903eaab267cc174405d081b830f82c8ca4184d1b6501800d206d702cdb4a40