Overview
overview
10Static
static
31bd70f5afc...20.exe
windows10-2004-x64
1020d5ad811e...b7.exe
windows10-2004-x64
102ca6e4b470...97.exe
windows10-2004-x64
1030323f682e...18.exe
windows10-2004-x64
10426e1b8066...18.exe
windows10-2004-x64
1043ea4b5927...9e.exe
windows10-2004-x64
1044ba27c950...f2.exe
windows10-2004-x64
106e35231281...45.exe
windows10-2004-x64
107cac44d1ec...c4.exe
windows10-2004-x64
10823db2b88d...40.exe
windows10-2004-x64
10a884418225...db.exe
windows10-2004-x64
10c68d91a00f...d2.exe
windows10-2004-x64
10cabcad649e...d3.exe
windows7-x64
10cabcad649e...d3.exe
windows10-2004-x64
10cb4c64011d...ef.exe
windows10-2004-x64
10d55f431b8e...57.exe
windows10-2004-x64
10dea00ebf60...e0.exe
windows10-2004-x64
10e017c199a6...9b.exe
windows10-2004-x64
10e01acda385...7b.exe
windows10-2004-x64
10e46b62442d...14.exe
windows10-2004-x64
10ef7029b98b...78.exe
windows10-2004-x64
10Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
1bd70f5afcc29724401d52710f012058d999560c75bde3fd609f66ffc0bd9720.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
2ca6e4b470413b98976384ac3e479028c30b8486b2ebb4a4dd8e4e2142faac97.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
30323f682e6a32aa6d849428448a5ebd9b9590ee3a331da4fd2f5934b4c13818.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
426e1b8066ed7b417a0887d9af5ab1436b8302f01a33910c8c64da68d5b06c18.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
44ba27c950b0c14f429cb6252215fa6bdf9cb6c714a1890cbaae75274f91f4f2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6e352312813a28290ff0ff1a92702c185aae40663ba027e0a0c2d464d283d345.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
7cac44d1ecd3f5639f33ee135e671d1baab428e0ead20f5eae7b4d2be71debc4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a8844182255c5383be20ec415b7286551bb27f4713458001503fbb103d2c31db.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
c68d91a00fd95a921391069a12b7eba5c82ab3db1e6c4d5868561527424cf5d2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
cabcad649e33f7f4e2ee71f0de68902c08004e3587dd364c97b12d067acbd6d3.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
cabcad649e33f7f4e2ee71f0de68902c08004e3587dd364c97b12d067acbd6d3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
d55f431b8ea5ad86d41def5d797c360d619becd2b366e7210433952a81c4ac57.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e017c199a693aee53fef17402d6258dee359f1092c5845f73d404e2646590b9b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e01acda3856cc169ddd84def2f4c60a6487d82da3d3c35333bff09986229bd7b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
e46b62442d214e617c5a6224fef70a4e5ed02b730b85396408e198e85f21eb14.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ef7029b98b2432c74d1512668109e659b6f7e89d2d4469a291c54309ecec0878.exe
Resource
win10v2004-20240508-en
General
-
Target
dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe
-
Size
1.5MB
-
MD5
290deb5ab4151b46f29bf37ab8758ad5
-
SHA1
b51aeba964ad27b21cfa57bfe56b5a0d5524f600
-
SHA256
dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0
-
SHA512
5105de103ed8dffa09a59623c299c4f87ac621805159d08287ec3b1f1f426403522ae07a235678521a4bd21048202536d04ab65602aa139447aa3b2386471433
-
SSDEEP
24576:AyrMyci1LXoDigLRi8JTgeuMgJQjjfOKs80ovQwpWgqTLnysS6FioMxt11aRA/Bw:HrqyL4iqikHgJEjfOR80iQw4gyys51Ko
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral17/memory/5064-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral17/memory/5064-38-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral17/memory/5064-36-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral17/files/0x000700000002340d-40.dat family_redline behavioral17/memory/1812-42-0x0000000000780000-0x00000000007BE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 3828 mb1bW7Iw.exe 4664 Hk2oo0SN.exe 4884 ce9il4lA.exe 3572 Ji5eL9sO.exe 1216 1Mb39zD2.exe 1812 2Zk122xd.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" Ji5eL9sO.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" mb1bW7Iw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Hk2oo0SN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ce9il4lA.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1216 set thread context of 5064 1216 1Mb39zD2.exe 92 -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1312 wrote to memory of 3828 1312 dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe 83 PID 1312 wrote to memory of 3828 1312 dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe 83 PID 1312 wrote to memory of 3828 1312 dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe 83 PID 3828 wrote to memory of 4664 3828 mb1bW7Iw.exe 84 PID 3828 wrote to memory of 4664 3828 mb1bW7Iw.exe 84 PID 3828 wrote to memory of 4664 3828 mb1bW7Iw.exe 84 PID 4664 wrote to memory of 4884 4664 Hk2oo0SN.exe 86 PID 4664 wrote to memory of 4884 4664 Hk2oo0SN.exe 86 PID 4664 wrote to memory of 4884 4664 Hk2oo0SN.exe 86 PID 4884 wrote to memory of 3572 4884 ce9il4lA.exe 88 PID 4884 wrote to memory of 3572 4884 ce9il4lA.exe 88 PID 4884 wrote to memory of 3572 4884 ce9il4lA.exe 88 PID 3572 wrote to memory of 1216 3572 Ji5eL9sO.exe 89 PID 3572 wrote to memory of 1216 3572 Ji5eL9sO.exe 89 PID 3572 wrote to memory of 1216 3572 Ji5eL9sO.exe 89 PID 1216 wrote to memory of 2208 1216 1Mb39zD2.exe 91 PID 1216 wrote to memory of 2208 1216 1Mb39zD2.exe 91 PID 1216 wrote to memory of 2208 1216 1Mb39zD2.exe 91 PID 1216 wrote to memory of 5064 1216 1Mb39zD2.exe 92 PID 1216 wrote to memory of 5064 1216 1Mb39zD2.exe 92 PID 1216 wrote to memory of 5064 1216 1Mb39zD2.exe 92 PID 1216 wrote to memory of 5064 1216 1Mb39zD2.exe 92 PID 1216 wrote to memory of 5064 1216 1Mb39zD2.exe 92 PID 1216 wrote to memory of 5064 1216 1Mb39zD2.exe 92 PID 1216 wrote to memory of 5064 1216 1Mb39zD2.exe 92 PID 1216 wrote to memory of 5064 1216 1Mb39zD2.exe 92 PID 1216 wrote to memory of 5064 1216 1Mb39zD2.exe 92 PID 1216 wrote to memory of 5064 1216 1Mb39zD2.exe 92 PID 3572 wrote to memory of 1812 3572 Ji5eL9sO.exe 93 PID 3572 wrote to memory of 1812 3572 Ji5eL9sO.exe 93 PID 3572 wrote to memory of 1812 3572 Ji5eL9sO.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe"C:\Users\Admin\AppData\Local\Temp\dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mb1bW7Iw.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mb1bW7Iw.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Hk2oo0SN.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Hk2oo0SN.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ce9il4lA.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ce9il4lA.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Ji5eL9sO.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Ji5eL9sO.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Mb39zD2.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Mb39zD2.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:2208
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:5064
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Zk122xd.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Zk122xd.exe6⤵
- Executes dropped EXE
PID:1812
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD554ce7abc8f631d70e0cf0cccd35ad4cd
SHA1d76680fd5f1028ce795fc01d261f312f4d14b5a5
SHA25624faa5a3f42717986a752e59aab909a86d12878202b92e4e92d8226d090c9d80
SHA512812378eb44100e7cf0dc6f147ce11fe51c6be15aaf4bca99dfa3b9f748645620820b986cf0e763e37d8a337bd23f06aa712e27ff2800e518235ffd4050e11617
-
Filesize
1.2MB
MD50baefc9e43115761ba95f1bdbf7e02e0
SHA1bebc7f6d1195d228740f48b674f60095f7404804
SHA2565020d4ea9e1fefa2be271ecdb7c143f1401f918e56357adab0ee4722c17fc29b
SHA5120a579d9952298098bc2ec0f6a1e9bbcc89ed9edce2ced246db88d375f9043f050c6e2885f90696951627001ac52486dec515ea421932bafd9d705ca4302af139
-
Filesize
761KB
MD50698128e705a2e656986d6c27c2cef21
SHA1bfac32cf437ae830399144c145580695ebb0fa34
SHA25683b639eabae699809ba8e19779ee7bd3eb20fd5c34378683232492953aa8b71c
SHA51250432f1f9d77ff4bcae519ded9d49ef1c19d896094dbc398f991908ff4b0371358e970824ddbb941fb4cb8ec8574f926457e226247c4ddb60352a2252be42574
-
Filesize
565KB
MD5e7fedeb797d6ad0de53799b844d690cb
SHA12cb75922beff243e042a1c4d6a768d2dad441b9f
SHA256a67dddc14e5dbc9737e199ff0e5a3495dca0082a1efff2be2b7cb4988f8e76d9
SHA512ad8e67ea52fdc9d4a7e6d98d97d1a78d2f88aba3033e473e663157776e59c1d82367d2dcc4d244a940612654f807430ff0718bcb5f45c0479e75a8c64e235cbf
-
Filesize
1.1MB
MD5a84df14e465e862400316ded24e9a21b
SHA1f0de770348d7e5918ed98d21c4cb6a919246ba61
SHA256789393787c52d9c3f0bdc0b9e60f735150ad8c8e6638aa86cef5c51a3a1958f0
SHA512f64e6915add3c069e4c89ee4a2de0f8f1c973ce9612d10b5c08ee60d6e00c284190f3f3135247652f4e4ab0792a2eb34dc8f22f03d110bef6293ff166496d8f6
-
Filesize
222KB
MD5a29b3c1a923a3bba2746cbed2a0d7309
SHA19ac4526a9dd407b2c9fb34e6b0156fb615fadc02
SHA256b455f5018e9b1fa108db747b398f0d10552e5f16c4449856822e575c275746b4
SHA512f08d29b425d69a1c8e4459da6e00542140dfe852732ddee4159ce6bac8009e89ea0af22e1081db96b5fe6eeaa71b58a56a193b1b8cfd7005c9c6fe8274e3fc00