Overview
overview
10Static
static
30e5866c048...02.exe
windows10-2004-x64
10168a3cbbca...f6.exe
windows10-2004-x64
1023530bfa27...e2.exe
windows10-2004-x64
1025974ec913...91.exe
windows10-2004-x64
1029e8eb905d...57.exe
windows10-2004-x64
102ff2598373...ce.exe
windows10-2004-x64
1030a7bebd46...c4.exe
windows10-2004-x64
1036848c0be9...d8.exe
windows10-2004-x64
10369e096918...34.exe
windows10-2004-x64
10397f0bf375...c6.exe
windows10-2004-x64
103a437fa895...c1.exe
windows10-2004-x64
103f23e445a9...39.exe
windows10-2004-x64
1044dedbcb8a...5f.exe
windows10-2004-x64
106aec122dba...ee.exe
windows10-2004-x64
10b0d3a36603...55.exe
windows10-2004-x64
10b4f17a4609...a2.exe
windows10-2004-x64
10d2d831c046...51.exe
windows10-2004-x64
10da40ec1cf9...48.exe
windows10-2004-x64
10e7a2b48b9e...75.exe
windows10-2004-x64
10f07691246e...f6.exe
windows10-2004-x64
10Analysis
-
max time kernel
134s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:08
Static task
static1
Behavioral task
behavioral1
Sample
0e5866c0482cf393f74fa629a43250b2a3d3c45a5c86eda348a71f8d88c5da02.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
168a3cbbca960033cd4ea67293c3f4f47ded711184772caf9f2050ac2f16cdf6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
23530bfa27653b3a30a5c3778bc7c58fac12efe736252f4527f831347afec4e2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
25974ec913921f8a9dbf6d175cbf975173e12a47c730f07db9ff7336aa799391.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
29e8eb905dd243a014498d2c372ce7c07306a13d8848307d94468ecc7f523557.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2ff2598373e4f2608549579f5029d8c3106c485e2d1768ec605951faad4c9ace.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
30a7bebd46e90f9faf44a72b002a8447cd4d7a0f4982658f32e50b6ad9e400c4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
36848c0be9ce6eaebbeca6101443f6ab369e9c84bcb678b2d8f07da9540c66d8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
369e096918ca2cc20f1329b7cf7076b3fabb1107c1cb2113ef54eeda92e41e34.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
397f0bf37598f6fd4fd6a8933cfdbaebedc80de5b8929b28899fdcf9b7ba0cc6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
3a437fa89562e5fc34e761a6ede9c12aa1d8ef1be68ac45a97f3719b864fd8c1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
3f23e445a9c2f529b4cbc3f4ee40ef64fa1fe69a8d4a241b103ec8c749376239.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
44dedbcb8ac06abbb0645f455edb582c6bc3a229eb0f288d6e63c6181d50d65f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
6aec122dba60c94432d6aee116732395d28cda2ecb306d8ab832d137811ceeee.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b0d3a3660331ff8ff0504498edd9bff28eeb733ac6d718bd589cac5bf7c59855.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
b4f17a4609e2cec3a4889b16b6afbe340483f8403878fb6bc6d524be8e5764a2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
d2d831c046edce3072fd8f388c2954aefb3a8b6e2b64384d613bdd5478a9ea51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
da40ec1cf90ce4636876a76bd250b12ca3df8f973c3aa4752203ce19ac39a548.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e7a2b48b9e169ff5a481fe8fb2f4f1d9a8ce2a823d5e2140cb1f264b7f525175.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f07691246ef6b1342b6b3c147dc49c2f4a89eec24e4f141c8ff8768bbc4711f6.exe
Resource
win10v2004-20240508-en
General
-
Target
3a437fa89562e5fc34e761a6ede9c12aa1d8ef1be68ac45a97f3719b864fd8c1.exe
-
Size
758KB
-
MD5
62b7e49772a7782a7353405abf749571
-
SHA1
8a85acbcfedeebff6de882f7d1322c61471769fb
-
SHA256
3a437fa89562e5fc34e761a6ede9c12aa1d8ef1be68ac45a97f3719b864fd8c1
-
SHA512
949f0d041791833e1c22fcc117ea6a6446ada56022eb5dfb2cccf06a7b878031090e6bb3f7fc1ba9bea477976a77219b35cfe25af287976e42dc6cf44b7ba1b5
-
SSDEEP
12288:cMrHy90pjxjCoD2XkNFLFUl1CTH7WhhaJgiMiiZD9wgnSwu5:jyUjxvBhel1EKqJglisL1u5
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral11/memory/3776-14-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral11/memory/3776-21-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral11/memory/3776-20-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral11/memory/3776-18-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral11/files/0x000700000002341e-16.dat family_redline behavioral11/memory/1624-22-0x0000000000790000-0x00000000007CE000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 3176 Gq1zd0RX.exe 1548 1fV51kB9.exe 1624 2Yr540UL.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Gq1zd0RX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3a437fa89562e5fc34e761a6ede9c12aa1d8ef1be68ac45a97f3719b864fd8c1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1548 set thread context of 3776 1548 1fV51kB9.exe 87 -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4840 wrote to memory of 3176 4840 3a437fa89562e5fc34e761a6ede9c12aa1d8ef1be68ac45a97f3719b864fd8c1.exe 83 PID 4840 wrote to memory of 3176 4840 3a437fa89562e5fc34e761a6ede9c12aa1d8ef1be68ac45a97f3719b864fd8c1.exe 83 PID 4840 wrote to memory of 3176 4840 3a437fa89562e5fc34e761a6ede9c12aa1d8ef1be68ac45a97f3719b864fd8c1.exe 83 PID 3176 wrote to memory of 1548 3176 Gq1zd0RX.exe 84 PID 3176 wrote to memory of 1548 3176 Gq1zd0RX.exe 84 PID 3176 wrote to memory of 1548 3176 Gq1zd0RX.exe 84 PID 1548 wrote to memory of 4220 1548 1fV51kB9.exe 86 PID 1548 wrote to memory of 4220 1548 1fV51kB9.exe 86 PID 1548 wrote to memory of 4220 1548 1fV51kB9.exe 86 PID 1548 wrote to memory of 3776 1548 1fV51kB9.exe 87 PID 1548 wrote to memory of 3776 1548 1fV51kB9.exe 87 PID 1548 wrote to memory of 3776 1548 1fV51kB9.exe 87 PID 1548 wrote to memory of 3776 1548 1fV51kB9.exe 87 PID 1548 wrote to memory of 3776 1548 1fV51kB9.exe 87 PID 1548 wrote to memory of 3776 1548 1fV51kB9.exe 87 PID 1548 wrote to memory of 3776 1548 1fV51kB9.exe 87 PID 1548 wrote to memory of 3776 1548 1fV51kB9.exe 87 PID 1548 wrote to memory of 3776 1548 1fV51kB9.exe 87 PID 1548 wrote to memory of 3776 1548 1fV51kB9.exe 87 PID 3176 wrote to memory of 1624 3176 Gq1zd0RX.exe 88 PID 3176 wrote to memory of 1624 3176 Gq1zd0RX.exe 88 PID 3176 wrote to memory of 1624 3176 Gq1zd0RX.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a437fa89562e5fc34e761a6ede9c12aa1d8ef1be68ac45a97f3719b864fd8c1.exe"C:\Users\Admin\AppData\Local\Temp\3a437fa89562e5fc34e761a6ede9c12aa1d8ef1be68ac45a97f3719b864fd8c1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gq1zd0RX.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gq1zd0RX.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1fV51kB9.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1fV51kB9.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4220
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3776
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Yr540UL.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Yr540UL.exe3⤵
- Executes dropped EXE
PID:1624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
562KB
MD5150376e5b6995ba77009515423600127
SHA182c5432af462a848078fbdfc463abc50178ff45e
SHA25607b8d11c40d8f74ca2c64a6b5dcd6cb402d418b345965f1420116c47ac3f4e5e
SHA5122acb8d52ed8b921964bb70829fcd2adfb2fa08ac481933f3f1fd449214a7f08bcf48fbf47ea7364713758ed4079cd95e049d9ebf32054164ea002b595d8344f6
-
Filesize
1.1MB
MD514a8a8e0f570bc87ad632694432ecb64
SHA15d184ec2efef21d676b3b68ad2cf92108d399065
SHA25649c6f6941c2b0046017a1ce2eaaa6ee6f406178a9bf4a1dec6c7e2c7a87ae65f
SHA5124cb4c06e2387efc5ea0eb0a8bba0c18c5c4b8d9ca2daff336ecda16c626040cdf03427f56b13309fc6e1a0ac9087b0cab8c599296257cb20744bd2fb9129b02f
-
Filesize
222KB
MD5a4840a8bd30c0b573cc84da3f2a34928
SHA1713f86739240105eded5e8724c3b4d4509115631
SHA256687983c211e1e5c0fa1addfe9a49f0322f527295cc9a328e522e3f4b6e8a4a89
SHA5126cd3a56c79797aafe10b2fdce3e0280c8e3effc541e12a9435220a180a01ad25c8dc4d4910ca28e465c58d175ab99d3fe0786e275184375e629b1d0aa2c09d7c