Overview
overview
10Static
static
309aa894ba7...91.exe
windows7-x64
309aa894ba7...91.exe
windows10-2004-x64
100a8ac35e43...21.exe
windows10-2004-x64
101b7a61dc3f...51.exe
windows10-2004-x64
10551b1eafcb...e2.exe
windows10-2004-x64
107ca70af036...50.exe
windows10-2004-x64
108744deeac7...a9.exe
windows10-2004-x64
108b831a9336...51.exe
windows10-2004-x64
109bcf3e48a2...50.exe
windows10-2004-x64
109d0a8b0afa...78.exe
windows10-2004-x64
10a457720537...84.exe
windows10-2004-x64
10a6aa2043f4...84.exe
windows10-2004-x64
10b52c912b98...a3.exe
windows10-2004-x64
10b9636f454e...f7.exe
windows10-2004-x64
10b9cf5844f6...d1.exe
windows10-2004-x64
10bdef450da7...8e.exe
windows10-2004-x64
10eae63cf77a...de.exe
windows10-2004-x64
10f1c0aed941...02.exe
windows10-2004-x64
10f1cfe53024...42.exe
windows10-2004-x64
10f726f9f109...ad.exe
windows10-2004-x64
10fbaaf142d7...90.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:05
Static task
static1
Behavioral task
behavioral1
Sample
09aa894ba7cc236be8d443f3b9222b92ba109fb13098306f60f3ef9f66388291.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
09aa894ba7cc236be8d443f3b9222b92ba109fb13098306f60f3ef9f66388291.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
1b7a61dc3f4d8e760c0fc26e93a4fdc49438eea43c70dc3927c7f99f2ab42d51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
551b1eafcb4ad29033561c600fd2cd92b4dbcea53d7714de0fb1b61ceb59b6e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
7ca70af036250048ae92d2d5fde5b7a3179535a16c027d4f2bb5fa57b04f5550.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8744deeac7c3aff839db1009ce9ff2e37892105dcc730c203816f9be8df214a9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
9bcf3e48a23154e18a57f5f75e8997e1399e48275d8e3f11ae57ae34df1ede50.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
9d0a8b0afa79db37dbe567f56af169f6ab02e6ce973136343ada62eb54580f78.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a4577205375947aa64ee39ff4d1938582d51a0f54aa5db974cf2942d70642f84.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a6aa2043f478ddce45828d300d2a16520cd53a9cad9b7a83a8534bf055146784.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b52c912b9847cdf65a1dcf4bf8c550affc88bb7a8d9de2f77219a62d75890ea3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b9636f454e7a68c89164dedcf58da53a18aeb784c2db2df56f5684178058c7f7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
eae63cf77a61c6d0fdef1aa4ee5b17218c6245ddb0a23c6b72a19176b5095ade.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
f1cfe53024b51863e86f65b542899f29902cf448eed0ef609d8fa925d11e3542.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f726f9f1096ec4de08baa4d02b85caf3855704f948bf62de21cebf55aa17c9ad.exe
Resource
win10v2004-20240426-en
General
-
Target
0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe
-
Size
1.5MB
-
MD5
59fc8cbe85eea5b535f8eca6a62c03f2
-
SHA1
0034320cdbdd2bac620d09d21a0f220b1a0c0263
-
SHA256
0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121
-
SHA512
62e875521712cac7ae7f85d929351abff8c99a28dbb4738505aa6b57cb8c180166644242efcd8ae8eb1da2f7d625e662fb0566ab8722ca82e99923d58059e955
-
SSDEEP
24576:Ry8BfcUoLS0vkIbLVQ612kLK9clo0tZ0KtdWlkknNbHR4GzaEsALyNS9:EQoLSIualX0GdsWGzhsyB
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral3/memory/4956-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral3/memory/4956-41-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral3/memory/4956-39-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral3/files/0x000700000002343e-37.dat family_redline behavioral3/memory/1732-42-0x0000000000B70000-0x0000000000BAE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 2428 gQ5sL9Nn.exe 1428 SV1gc6Wx.exe 2552 cF2fG0Yz.exe 1876 qu1jB4dd.exe 5060 1XI31tG0.exe 1732 2xs041zH.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" gQ5sL9Nn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" SV1gc6Wx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" cF2fG0Yz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" qu1jB4dd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5060 set thread context of 4956 5060 1XI31tG0.exe 93 -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4908 wrote to memory of 2428 4908 0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe 84 PID 4908 wrote to memory of 2428 4908 0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe 84 PID 4908 wrote to memory of 2428 4908 0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe 84 PID 2428 wrote to memory of 1428 2428 gQ5sL9Nn.exe 85 PID 2428 wrote to memory of 1428 2428 gQ5sL9Nn.exe 85 PID 2428 wrote to memory of 1428 2428 gQ5sL9Nn.exe 85 PID 1428 wrote to memory of 2552 1428 SV1gc6Wx.exe 86 PID 1428 wrote to memory of 2552 1428 SV1gc6Wx.exe 86 PID 1428 wrote to memory of 2552 1428 SV1gc6Wx.exe 86 PID 2552 wrote to memory of 1876 2552 cF2fG0Yz.exe 87 PID 2552 wrote to memory of 1876 2552 cF2fG0Yz.exe 87 PID 2552 wrote to memory of 1876 2552 cF2fG0Yz.exe 87 PID 1876 wrote to memory of 5060 1876 qu1jB4dd.exe 89 PID 1876 wrote to memory of 5060 1876 qu1jB4dd.exe 89 PID 1876 wrote to memory of 5060 1876 qu1jB4dd.exe 89 PID 5060 wrote to memory of 1248 5060 1XI31tG0.exe 92 PID 5060 wrote to memory of 1248 5060 1XI31tG0.exe 92 PID 5060 wrote to memory of 1248 5060 1XI31tG0.exe 92 PID 5060 wrote to memory of 4956 5060 1XI31tG0.exe 93 PID 5060 wrote to memory of 4956 5060 1XI31tG0.exe 93 PID 5060 wrote to memory of 4956 5060 1XI31tG0.exe 93 PID 5060 wrote to memory of 4956 5060 1XI31tG0.exe 93 PID 5060 wrote to memory of 4956 5060 1XI31tG0.exe 93 PID 5060 wrote to memory of 4956 5060 1XI31tG0.exe 93 PID 5060 wrote to memory of 4956 5060 1XI31tG0.exe 93 PID 5060 wrote to memory of 4956 5060 1XI31tG0.exe 93 PID 5060 wrote to memory of 4956 5060 1XI31tG0.exe 93 PID 5060 wrote to memory of 4956 5060 1XI31tG0.exe 93 PID 1876 wrote to memory of 1732 1876 qu1jB4dd.exe 94 PID 1876 wrote to memory of 1732 1876 qu1jB4dd.exe 94 PID 1876 wrote to memory of 1732 1876 qu1jB4dd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe"C:\Users\Admin\AppData\Local\Temp\0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gQ5sL9Nn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gQ5sL9Nn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SV1gc6Wx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SV1gc6Wx.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cF2fG0Yz.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cF2fG0Yz.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\qu1jB4dd.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\qu1jB4dd.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1XI31tG0.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1XI31tG0.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4956
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2xs041zH.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2xs041zH.exe6⤵
- Executes dropped EXE
PID:1732
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD54623933dcd0ba6708e9f4ac0a440ea75
SHA189723fb0e853812016d000c638e4a84cf6a12c27
SHA2566b5adad662173ad827adf8ae88fdc8331441a550d1a850f4a9753f765d862fd2
SHA512c8795cd1f96981a625b74a2963fff1e636339ac122a8313e973a831b5b52b95d0572c837095456ab9c9d64da26594d633c4f817738edd84eee99f27f2aa150a5
-
Filesize
1.1MB
MD5d2439563281860ff68b7477af9492449
SHA16fe0da8afb3a172548d6deb99e0278e287bd1009
SHA256356f9889b1d7e1e972e58f38e380b7299ff4b336adb7cf92d365796e4b68f733
SHA5129e8df424eb176b7cf9a3a993801629ddc83ee7a746ba53cb65a603194d6fcdd80639f35b2680bf574e7fc146c2b6ca5fb8b1962ace3770487ee4982a28d94380
-
Filesize
760KB
MD5c2b7b9d3d70317795b5a8b282c3f2bfd
SHA18bab8e1c1b9b171e1457f7cd074c8659e20e2a1e
SHA256148524450241d8a6af3c9d2b6b37da043a256ce9256b52b790996cc1e0ac59ed
SHA512566188a016c72facf68d88849deb65649aff2dacf4e13af8bf349594d696fbaf7f0f39ae6b33fabf048103fe0f4da58740b70766177bd560ebe1168ccc083ec6
-
Filesize
563KB
MD5775ad776e94500c4776917164f5bc318
SHA1f678eae1fb3be61bc15e4a07eff0db266fdf99e4
SHA256f0bf7dd4c879abe670c70fde7a036fa65902cbf84d15a58d40ed737613a4e264
SHA512179764f1d7afa67d1456fb29bbbf021852375629908358ac8c0b7f492d93f1b93c14551dd887ada2c0953a14c528ac26202a6264b2bfe941921b18b88fd417a9
-
Filesize
1.1MB
MD5962d4d2d38d43196ed5a9318e3d17a68
SHA19438cf246e5c7c9b41c9046f5b8a04f4e44bc8df
SHA25680f515b0e617760f3df6706cb2c4258f6f8594f1ccdab58941106e57ac0683be
SHA512786eac9228e83d4e6fbb33f7758570790eda8b90381138c8f9cb5cf06dd315ee3cfe51a79cd8532fbc5c5fa0ae2a71db6439a2dd3fafa9da11e3775e30a687b0
-
Filesize
221KB
MD5e5da938a0c57cd7a86895529060f56a5
SHA12349f006942a720a65ee9484d9efa954bb2325ba
SHA256cc5a7e193ff5eb784bada72a65b37a7f177221506b73272ea781e383ce558e05
SHA5128bdba84b7231f158bdc4b9e139a70496a4b5995c45ea88aac5b408209b39c4a5b700c0f8848507e3d1d6b57f490794a0adb83062d866da4e5635688b322da588