Overview
overview
10Static
static
309aa894ba7...91.exe
windows7-x64
309aa894ba7...91.exe
windows10-2004-x64
100a8ac35e43...21.exe
windows10-2004-x64
101b7a61dc3f...51.exe
windows10-2004-x64
10551b1eafcb...e2.exe
windows10-2004-x64
107ca70af036...50.exe
windows10-2004-x64
108744deeac7...a9.exe
windows10-2004-x64
108b831a9336...51.exe
windows10-2004-x64
109bcf3e48a2...50.exe
windows10-2004-x64
109d0a8b0afa...78.exe
windows10-2004-x64
10a457720537...84.exe
windows10-2004-x64
10a6aa2043f4...84.exe
windows10-2004-x64
10b52c912b98...a3.exe
windows10-2004-x64
10b9636f454e...f7.exe
windows10-2004-x64
10b9cf5844f6...d1.exe
windows10-2004-x64
10bdef450da7...8e.exe
windows10-2004-x64
10eae63cf77a...de.exe
windows10-2004-x64
10f1c0aed941...02.exe
windows10-2004-x64
10f1cfe53024...42.exe
windows10-2004-x64
10f726f9f109...ad.exe
windows10-2004-x64
10fbaaf142d7...90.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:05
Static task
static1
Behavioral task
behavioral1
Sample
09aa894ba7cc236be8d443f3b9222b92ba109fb13098306f60f3ef9f66388291.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
09aa894ba7cc236be8d443f3b9222b92ba109fb13098306f60f3ef9f66388291.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
1b7a61dc3f4d8e760c0fc26e93a4fdc49438eea43c70dc3927c7f99f2ab42d51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
551b1eafcb4ad29033561c600fd2cd92b4dbcea53d7714de0fb1b61ceb59b6e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
7ca70af036250048ae92d2d5fde5b7a3179535a16c027d4f2bb5fa57b04f5550.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8744deeac7c3aff839db1009ce9ff2e37892105dcc730c203816f9be8df214a9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
9bcf3e48a23154e18a57f5f75e8997e1399e48275d8e3f11ae57ae34df1ede50.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
9d0a8b0afa79db37dbe567f56af169f6ab02e6ce973136343ada62eb54580f78.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a4577205375947aa64ee39ff4d1938582d51a0f54aa5db974cf2942d70642f84.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a6aa2043f478ddce45828d300d2a16520cd53a9cad9b7a83a8534bf055146784.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b52c912b9847cdf65a1dcf4bf8c550affc88bb7a8d9de2f77219a62d75890ea3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b9636f454e7a68c89164dedcf58da53a18aeb784c2db2df56f5684178058c7f7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
eae63cf77a61c6d0fdef1aa4ee5b17218c6245ddb0a23c6b72a19176b5095ade.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
f1cfe53024b51863e86f65b542899f29902cf448eed0ef609d8fa925d11e3542.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f726f9f1096ec4de08baa4d02b85caf3855704f948bf62de21cebf55aa17c9ad.exe
Resource
win10v2004-20240426-en
General
-
Target
8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe
-
Size
758KB
-
MD5
1cda55865e105aa8c5b07e9093741581
-
SHA1
e259fcf45723a7d6a23af3a2f8e966c7a51e6933
-
SHA256
8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51
-
SHA512
fc0af98f22107feaaab8e71041c1d3e9732e056a959f6e5e3e5ef2d6eee72992e7d42f373b3ed21111ad73a30fcb2c98d8b562f34b9b6a8d94e42b677e4de37c
-
SSDEEP
12288:HMrJy90JLRTFEEzne7LD3ZF/pHjwChGstrLt8h/R9cUywwQbU79IwDC:SysRrze7LDzpUChtBtM9ckwQbUeZ
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral8/memory/3780-14-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral8/memory/3780-18-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral8/memory/3780-15-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral8/memory/3780-17-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral8/files/0x0007000000023441-20.dat family_redline behavioral8/memory/4324-22-0x00000000005B0000-0x00000000005EE000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 2224 HW9pN6mv.exe 60 1AF03se8.exe 4324 2qK306VK.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" HW9pN6mv.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 60 set thread context of 3780 60 1AF03se8.exe 85 -
Program crash 1 IoCs
pid pid_target Process procid_target 2084 3780 WerFault.exe 85 -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2224 3020 8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe 83 PID 3020 wrote to memory of 2224 3020 8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe 83 PID 3020 wrote to memory of 2224 3020 8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe 83 PID 2224 wrote to memory of 60 2224 HW9pN6mv.exe 84 PID 2224 wrote to memory of 60 2224 HW9pN6mv.exe 84 PID 2224 wrote to memory of 60 2224 HW9pN6mv.exe 84 PID 60 wrote to memory of 3780 60 1AF03se8.exe 85 PID 60 wrote to memory of 3780 60 1AF03se8.exe 85 PID 60 wrote to memory of 3780 60 1AF03se8.exe 85 PID 60 wrote to memory of 3780 60 1AF03se8.exe 85 PID 60 wrote to memory of 3780 60 1AF03se8.exe 85 PID 60 wrote to memory of 3780 60 1AF03se8.exe 85 PID 60 wrote to memory of 3780 60 1AF03se8.exe 85 PID 60 wrote to memory of 3780 60 1AF03se8.exe 85 PID 60 wrote to memory of 3780 60 1AF03se8.exe 85 PID 60 wrote to memory of 3780 60 1AF03se8.exe 85 PID 2224 wrote to memory of 4324 2224 HW9pN6mv.exe 87 PID 2224 wrote to memory of 4324 2224 HW9pN6mv.exe 87 PID 2224 wrote to memory of 4324 2224 HW9pN6mv.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe"C:\Users\Admin\AppData\Local\Temp\8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HW9pN6mv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HW9pN6mv.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1AF03se8.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1AF03se8.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 5405⤵
- Program crash
PID:2084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2qK306VK.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2qK306VK.exe3⤵
- Executes dropped EXE
PID:4324
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3780 -ip 37801⤵PID:4920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
562KB
MD5a296639ff31cb0419679355e6445adb8
SHA17f41171fa534e722fc359b2dcff8e39e81f026f8
SHA25644a3268537a993bb72c6bbeb4555dd154dcb14ef09242f5e9e1ea425577ead2e
SHA5128566833e099c03af7a3f015b0f93f401b740e89bbcddbabb5fb8170a43ed1e97c0bf27960518e8a0266ba4c515a48d702b8a357e63dfad55c0cab48e0c247d28
-
Filesize
1.1MB
MD55fc2ac38a956d9af2dc6981060b857b0
SHA1d7ac10b4acd908f9fb1d7452478d66529320033d
SHA2567887ef121d67128cb68e9aaed3629d3fe97f65914f894ddf70e5a2874f2ca8da
SHA51222128d39161f8dae9d08616b6c88ee8eb3ab6c772590800fd2bd44684ddd2182ca39e6816af721ad8a99478c6be852e02c02e9030a211122e8539d9a1c5c4637
-
Filesize
222KB
MD5b18d605a46ef3788ca13ad6417031455
SHA1c5f09e6ea41737cdef2dedf238fbd4963839ae3d
SHA25641502fc6c228107b5d6be498daaed116b66d658f73750338f1d0e3ebc0d2741c
SHA512289514b6da4b5e0c4956d93242768f10104e69b6252c92d035b0af2e3f2b7f969e104d0ed0aff275bf33a34956765d55437c3b6c8371b52dc252cfcd99b507cf