Overview
overview
10Static
static
31bd70f5afc...20.exe
windows10-2004-x64
1020d5ad811e...b7.exe
windows10-2004-x64
102ca6e4b470...97.exe
windows10-2004-x64
1030323f682e...18.exe
windows10-2004-x64
10426e1b8066...18.exe
windows10-2004-x64
1043ea4b5927...9e.exe
windows10-2004-x64
1044ba27c950...f2.exe
windows10-2004-x64
106e35231281...45.exe
windows10-2004-x64
107cac44d1ec...c4.exe
windows10-2004-x64
10823db2b88d...40.exe
windows10-2004-x64
10a884418225...db.exe
windows10-2004-x64
10c68d91a00f...d2.exe
windows10-2004-x64
10cabcad649e...d3.exe
windows7-x64
10cabcad649e...d3.exe
windows10-2004-x64
10cb4c64011d...ef.exe
windows10-2004-x64
10d55f431b8e...57.exe
windows10-2004-x64
10dea00ebf60...e0.exe
windows10-2004-x64
10e017c199a6...9b.exe
windows10-2004-x64
10e01acda385...7b.exe
windows10-2004-x64
10e46b62442d...14.exe
windows10-2004-x64
10ef7029b98b...78.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
1bd70f5afcc29724401d52710f012058d999560c75bde3fd609f66ffc0bd9720.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
2ca6e4b470413b98976384ac3e479028c30b8486b2ebb4a4dd8e4e2142faac97.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
30323f682e6a32aa6d849428448a5ebd9b9590ee3a331da4fd2f5934b4c13818.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
426e1b8066ed7b417a0887d9af5ab1436b8302f01a33910c8c64da68d5b06c18.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
44ba27c950b0c14f429cb6252215fa6bdf9cb6c714a1890cbaae75274f91f4f2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6e352312813a28290ff0ff1a92702c185aae40663ba027e0a0c2d464d283d345.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
7cac44d1ecd3f5639f33ee135e671d1baab428e0ead20f5eae7b4d2be71debc4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a8844182255c5383be20ec415b7286551bb27f4713458001503fbb103d2c31db.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
c68d91a00fd95a921391069a12b7eba5c82ab3db1e6c4d5868561527424cf5d2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
cabcad649e33f7f4e2ee71f0de68902c08004e3587dd364c97b12d067acbd6d3.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
cabcad649e33f7f4e2ee71f0de68902c08004e3587dd364c97b12d067acbd6d3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
d55f431b8ea5ad86d41def5d797c360d619becd2b366e7210433952a81c4ac57.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e017c199a693aee53fef17402d6258dee359f1092c5845f73d404e2646590b9b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e01acda3856cc169ddd84def2f4c60a6487d82da3d3c35333bff09986229bd7b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
e46b62442d214e617c5a6224fef70a4e5ed02b730b85396408e198e85f21eb14.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ef7029b98b2432c74d1512668109e659b6f7e89d2d4469a291c54309ecec0878.exe
Resource
win10v2004-20240508-en
General
-
Target
20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe
-
Size
1.5MB
-
MD5
befe5f1c063836f70bf44237b916e619
-
SHA1
eeca7ed0b98f96c5d70c56fbc9bf9e4beeaa1317
-
SHA256
20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7
-
SHA512
0fe262519c341adfda710a1b71ec0831c3cc1c848ea0454313e6d95ea67eb444ef30007fa0fdc805d116a793689228f54dc9c3d88f9f58d132d5a52b2c9edf73
-
SSDEEP
24576:jy4nIp1D1ArWtg/x9TVZbQ3FBriDt4ZMWe1QkKctCUfe8jrBUsalIliK++17Aq:2Sgmnx9ZZOiDS56QuTmesbPi7
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral2/memory/5020-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral2/memory/5020-36-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral2/memory/5020-38-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023439-40.dat family_redline behavioral2/memory/4140-42-0x00000000006A0000-0x00000000006DE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 2372 PW4pu0Eh.exe 972 yl7LF1iC.exe 1172 lz4NJ7dl.exe 4424 IV7HV4zY.exe 3488 1vj32NA2.exe 4140 2UV617hO.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" lz4NJ7dl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" IV7HV4zY.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" PW4pu0Eh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" yl7LF1iC.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3488 set thread context of 5020 3488 1vj32NA2.exe 92 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 888 wrote to memory of 2372 888 20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe 82 PID 888 wrote to memory of 2372 888 20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe 82 PID 888 wrote to memory of 2372 888 20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe 82 PID 2372 wrote to memory of 972 2372 PW4pu0Eh.exe 83 PID 2372 wrote to memory of 972 2372 PW4pu0Eh.exe 83 PID 2372 wrote to memory of 972 2372 PW4pu0Eh.exe 83 PID 972 wrote to memory of 1172 972 yl7LF1iC.exe 85 PID 972 wrote to memory of 1172 972 yl7LF1iC.exe 85 PID 972 wrote to memory of 1172 972 yl7LF1iC.exe 85 PID 1172 wrote to memory of 4424 1172 lz4NJ7dl.exe 86 PID 1172 wrote to memory of 4424 1172 lz4NJ7dl.exe 86 PID 1172 wrote to memory of 4424 1172 lz4NJ7dl.exe 86 PID 4424 wrote to memory of 3488 4424 IV7HV4zY.exe 87 PID 4424 wrote to memory of 3488 4424 IV7HV4zY.exe 87 PID 4424 wrote to memory of 3488 4424 IV7HV4zY.exe 87 PID 3488 wrote to memory of 5020 3488 1vj32NA2.exe 92 PID 3488 wrote to memory of 5020 3488 1vj32NA2.exe 92 PID 3488 wrote to memory of 5020 3488 1vj32NA2.exe 92 PID 3488 wrote to memory of 5020 3488 1vj32NA2.exe 92 PID 3488 wrote to memory of 5020 3488 1vj32NA2.exe 92 PID 3488 wrote to memory of 5020 3488 1vj32NA2.exe 92 PID 3488 wrote to memory of 5020 3488 1vj32NA2.exe 92 PID 3488 wrote to memory of 5020 3488 1vj32NA2.exe 92 PID 3488 wrote to memory of 5020 3488 1vj32NA2.exe 92 PID 3488 wrote to memory of 5020 3488 1vj32NA2.exe 92 PID 4424 wrote to memory of 4140 4424 IV7HV4zY.exe 93 PID 4424 wrote to memory of 4140 4424 IV7HV4zY.exe 93 PID 4424 wrote to memory of 4140 4424 IV7HV4zY.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe"C:\Users\Admin\AppData\Local\Temp\20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PW4pu0Eh.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PW4pu0Eh.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\yl7LF1iC.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\yl7LF1iC.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\lz4NJ7dl.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\lz4NJ7dl.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\IV7HV4zY.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\IV7HV4zY.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1vj32NA2.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1vj32NA2.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:5020
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2UV617hO.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2UV617hO.exe6⤵
- Executes dropped EXE
PID:4140
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD56be3381fb26d22667a5aa1f9782ed72a
SHA105bc85886a36f17e9e79cc2f8544d82dcbc131d4
SHA25634f1a9706bfa7fa6aac32b9b4eb7de390bdb1696209f3139a120cd5f95c33018
SHA5121984d5f80b08dffbe5ee4f5ecfb1aa462768e0125ca193635e1b780b21cde68bd65721f80ef85bad7eb04cff7e26255475ee9d99d667f8eec5c344927e84cf67
-
Filesize
1.1MB
MD56507662c6ce7b2ce06da3bc9e31b104b
SHA129906c4d9dd5c4ab186e0d9d5e384ac9ae682fe3
SHA256f5c6266139141a1657bc1f46dfc63e20d8b0c9b5611d484b2235cd229d21b523
SHA5121ec3a92b2d7d34e8a154b276a2b8cc474b9421c05e5218a5de3062cdbd63f7d1057827206d928110b14046ee3e139cc317ba9f2f536f9fcddc11354102a3f1c9
-
Filesize
760KB
MD54e681a2769082f368d2a3aefc159c229
SHA1fac048f80f2b1cc6a9e75314d6ad5d523e536114
SHA2562fcdbb1e9372c1661ee08d0d860112c9d845f5f936d982fb6be6eb8e7ded609c
SHA5126d97f894254641a2fe0f5e93dd464dba45c9416bc95f6700369370d1f8f1877878c49a5bc235e329b5bcce9d97d7ddec4433fbd9bbe65d5f9380ea73fb866adf
-
Filesize
563KB
MD582422076978596e9d8136fc0420d5c1d
SHA1627cd1a6c31efac889190ad574b2c608f567b2c6
SHA256f6236d346868530954571df3566cc8286abf81b1aca0fe9e794e5f9f3e7dc2c0
SHA5124fd5b6bd59074b2df516d29a17c7abd8cce93d9e0c4331dbd26d4a0d3df992afc109a8f152e0b40f2f811c01b025ae86cc925b22caf86890089e4c3d2ad4b846
-
Filesize
1.1MB
MD5b2fafa382b60687b7738e2d55ca1ac1c
SHA11c224d4546e444366035b0a6981577dd30af1be2
SHA25672dd541dccb514281422506e2762b6ea3bfc9c62abd7d00758891f2ab3d04040
SHA51262b049c583c334c1bc4974cdd3527b2b62d44a29ce770f28ce9b4989e3f80b6445c48efe6d44eb02461d7d64fb3ad3ad3322277ac50d355d5d94333895464962
-
Filesize
221KB
MD5734d6235533fb2a03b6673decbbd52f8
SHA121145a781d27d5a60ba437e7f456b8f32e92318a
SHA2560ecb72a59b982cac26468540deb26d98448177f7880837b152f4dfefc3ccd0c1
SHA512bdca125233634f4641e62a3a3b03a7d543d9e4efdd9e1727b9c21fa7ead03b38519413fc3455d38293203ffc3826a5803cc5d16223a9d9cb3038f12e1a6475ee