Overview
overview
10Static
static
31bd70f5afc...20.exe
windows10-2004-x64
1020d5ad811e...b7.exe
windows10-2004-x64
102ca6e4b470...97.exe
windows10-2004-x64
1030323f682e...18.exe
windows10-2004-x64
10426e1b8066...18.exe
windows10-2004-x64
1043ea4b5927...9e.exe
windows10-2004-x64
1044ba27c950...f2.exe
windows10-2004-x64
106e35231281...45.exe
windows10-2004-x64
107cac44d1ec...c4.exe
windows10-2004-x64
10823db2b88d...40.exe
windows10-2004-x64
10a884418225...db.exe
windows10-2004-x64
10c68d91a00f...d2.exe
windows10-2004-x64
10cabcad649e...d3.exe
windows7-x64
10cabcad649e...d3.exe
windows10-2004-x64
10cb4c64011d...ef.exe
windows10-2004-x64
10d55f431b8e...57.exe
windows10-2004-x64
10dea00ebf60...e0.exe
windows10-2004-x64
10e017c199a6...9b.exe
windows10-2004-x64
10e01acda385...7b.exe
windows10-2004-x64
10e46b62442d...14.exe
windows10-2004-x64
10ef7029b98b...78.exe
windows10-2004-x64
10Analysis
-
max time kernel
134s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
1bd70f5afcc29724401d52710f012058d999560c75bde3fd609f66ffc0bd9720.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
2ca6e4b470413b98976384ac3e479028c30b8486b2ebb4a4dd8e4e2142faac97.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
30323f682e6a32aa6d849428448a5ebd9b9590ee3a331da4fd2f5934b4c13818.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
426e1b8066ed7b417a0887d9af5ab1436b8302f01a33910c8c64da68d5b06c18.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
44ba27c950b0c14f429cb6252215fa6bdf9cb6c714a1890cbaae75274f91f4f2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6e352312813a28290ff0ff1a92702c185aae40663ba027e0a0c2d464d283d345.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
7cac44d1ecd3f5639f33ee135e671d1baab428e0ead20f5eae7b4d2be71debc4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a8844182255c5383be20ec415b7286551bb27f4713458001503fbb103d2c31db.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
c68d91a00fd95a921391069a12b7eba5c82ab3db1e6c4d5868561527424cf5d2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
cabcad649e33f7f4e2ee71f0de68902c08004e3587dd364c97b12d067acbd6d3.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
cabcad649e33f7f4e2ee71f0de68902c08004e3587dd364c97b12d067acbd6d3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
d55f431b8ea5ad86d41def5d797c360d619becd2b366e7210433952a81c4ac57.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e017c199a693aee53fef17402d6258dee359f1092c5845f73d404e2646590b9b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e01acda3856cc169ddd84def2f4c60a6487d82da3d3c35333bff09986229bd7b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
e46b62442d214e617c5a6224fef70a4e5ed02b730b85396408e198e85f21eb14.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ef7029b98b2432c74d1512668109e659b6f7e89d2d4469a291c54309ecec0878.exe
Resource
win10v2004-20240508-en
General
-
Target
43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe
-
Size
1.5MB
-
MD5
c45e1f8653a052bdb4d697102396e863
-
SHA1
6e8f88305f5c7359a816c519a82ef03c676d1e35
-
SHA256
43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e
-
SHA512
6c2800555c67a354e0723774ac94722773643c10ff07ebb569e90de3e9404aa0121b4e4acbaf0c690139a2a438cbe51ecce9d0e16b3c3eb836caf579f48db44a
-
SSDEEP
24576:YyfuS0vx3E0sZomjE5DHLQcU+s+ee997Di17mn/MnYCIuKy:fGS0vx3TTmjEBQcU2tLeoMYCIu
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral6/memory/5032-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral6/memory/5032-37-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral6/memory/5032-39-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral6/files/0x0007000000023424-40.dat family_redline behavioral6/memory/904-42-0x00000000007A0000-0x00000000007DE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 1320 Bo9nL4wI.exe 4528 RG3ai7MW.exe 4896 zK6eP4uo.exe 4196 dh1GC2aO.exe 2948 1zc17tB8.exe 904 2Wo351Yi.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Bo9nL4wI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" RG3ai7MW.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" zK6eP4uo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" dh1GC2aO.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2948 set thread context of 5032 2948 1zc17tB8.exe 93 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4712 wrote to memory of 1320 4712 43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe 82 PID 4712 wrote to memory of 1320 4712 43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe 82 PID 4712 wrote to memory of 1320 4712 43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe 82 PID 1320 wrote to memory of 4528 1320 Bo9nL4wI.exe 83 PID 1320 wrote to memory of 4528 1320 Bo9nL4wI.exe 83 PID 1320 wrote to memory of 4528 1320 Bo9nL4wI.exe 83 PID 4528 wrote to memory of 4896 4528 RG3ai7MW.exe 84 PID 4528 wrote to memory of 4896 4528 RG3ai7MW.exe 84 PID 4528 wrote to memory of 4896 4528 RG3ai7MW.exe 84 PID 4896 wrote to memory of 4196 4896 zK6eP4uo.exe 85 PID 4896 wrote to memory of 4196 4896 zK6eP4uo.exe 85 PID 4896 wrote to memory of 4196 4896 zK6eP4uo.exe 85 PID 4196 wrote to memory of 2948 4196 dh1GC2aO.exe 86 PID 4196 wrote to memory of 2948 4196 dh1GC2aO.exe 86 PID 4196 wrote to memory of 2948 4196 dh1GC2aO.exe 86 PID 2948 wrote to memory of 5032 2948 1zc17tB8.exe 93 PID 2948 wrote to memory of 5032 2948 1zc17tB8.exe 93 PID 2948 wrote to memory of 5032 2948 1zc17tB8.exe 93 PID 2948 wrote to memory of 5032 2948 1zc17tB8.exe 93 PID 2948 wrote to memory of 5032 2948 1zc17tB8.exe 93 PID 2948 wrote to memory of 5032 2948 1zc17tB8.exe 93 PID 2948 wrote to memory of 5032 2948 1zc17tB8.exe 93 PID 2948 wrote to memory of 5032 2948 1zc17tB8.exe 93 PID 2948 wrote to memory of 5032 2948 1zc17tB8.exe 93 PID 2948 wrote to memory of 5032 2948 1zc17tB8.exe 93 PID 4196 wrote to memory of 904 4196 dh1GC2aO.exe 94 PID 4196 wrote to memory of 904 4196 dh1GC2aO.exe 94 PID 4196 wrote to memory of 904 4196 dh1GC2aO.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe"C:\Users\Admin\AppData\Local\Temp\43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bo9nL4wI.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bo9nL4wI.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RG3ai7MW.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RG3ai7MW.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zK6eP4uo.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zK6eP4uo.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\dh1GC2aO.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\dh1GC2aO.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1zc17tB8.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1zc17tB8.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:5032
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Wo351Yi.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Wo351Yi.exe6⤵
- Executes dropped EXE
PID:904
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5ac354fa184e02ccfba25ef68e31bec47
SHA163c9988a86e8d632687298e4cf6df6db71ff6b8b
SHA25686373bfd289f5871136e25e6c0da85f8e87a6c328e9681fb5f8b5ce858c0badd
SHA512b11e441db571fbcfa13704770fbec29e5e457c9152c7c867289c40400882648bc8528458abe05c4555437f860d6a96700242ecffacb29f5d81e1c4dec89ed893
-
Filesize
1.2MB
MD5c67b495fc521e4b36c61e5b14d26c7c6
SHA1ff8074700514b231044f375ebb9c4a31313cd396
SHA2562654eb5d65d762a5f095d8b4d73e6e198f47a30754833d6910945f65a33d73d9
SHA51228e5689484bf02921283ec048a5fb8416aa431d346077fc6d9cfce930b40f3aa2c18edfe72180ca628a341c7054cbefd34d733318269df86105332c914c16488
-
Filesize
761KB
MD5dc3abae021fb76c2b48bddb60df86e04
SHA189367ae4a3e5505275feaedefa5e6b50b138ace2
SHA256ce8e662d84aaa8e6be9cd67b349caee7ec066cd54053a27e655d8ba95ff17d8b
SHA512d6602e4bcd393e3638afeb225bce108b3742bf28e3c398e8702a845fc2a6dc18e96538684680d57d74deed507a7e1572b01fbeac6906cd7f22ad94237bea4326
-
Filesize
565KB
MD5b381d2f90e0e980e23045231cda9be6f
SHA134f3bf51415db99bfa26211c1f9e16cc086b7164
SHA2564ef3aad381ed825d15c268a784b1b3af8bc03dcfa70abd6d4fb4b50fb8b11294
SHA5123030890deb7e6fe8ee786043a77a17ada970c37b981b0f0b3c5efaf28d47b9f4b7cc558cc9143d66bea7b720d268537dddbb90cc361cb5e0139f444e546142f8
-
Filesize
1.1MB
MD5145cdb337a3d7ace0add3394bc3053a6
SHA1cd52c89b4db2e59299fd48d931943dea81ab328b
SHA256f0d54d0c133cac6c04ff6fc75512a7f3f46d6bc4e41e2d9ef68df3fb6f042d9f
SHA51227979c80af377318259f681b1c564cbafc9fc50ada8e916b0fe60cd06ed22c66ae3481642b6ec88a9800b0d9ae63edc7d85b23416ce0ef2a5ab091c86ea71672
-
Filesize
221KB
MD597b7770eb9bac92c3080a08f7027399a
SHA183ae45c4c227577327dba5b4d3ad36807d77ad18
SHA256522254301e218d3376bc8356a7c2df81348e495045b853a88a363bac76e6c360
SHA51243f92a349cb471a4397f3da669ba417def557502fc681a00c869396ce2fe4634645133321173920ae2e12d7d2426417a5f14874c5dc706be7355e42761387987