Overview
overview
10Static
static
306f1b755da...d3.exe
windows10-2004-x64
1014b33a31c1...19.exe
windows10-2004-x64
1016f3c19a7f...1a.exe
windows10-2004-x64
10192ce44be6...d3.exe
windows10-2004-x64
10208bd49be4...cf.exe
windows10-2004-x64
102ae8e0e720...19.exe
windows10-2004-x64
102b74e820a6...32.exe
windows10-2004-x64
10396631ba37...a0.exe
windows10-2004-x64
10777259b2de...25.exe
windows10-2004-x64
107f06170b1d...e6.exe
windows10-2004-x64
1080f9db3963...66.exe
windows10-2004-x64
108d2837f05f...42.exe
windows10-2004-x64
109a7ee6b801...e4.exe
windows10-2004-x64
109c8e4ed081...a3.exe
windows10-2004-x64
10a68c5e94f5...52.exe
windows10-2004-x64
10aaed2c62a2...28.exe
windows10-2004-x64
10e097574588...fe.exe
windows10-2004-x64
10e256d9f4b9...eb.exe
windows10-2004-x64
10f02caa1867...71.exe
windows10-2004-x64
10f7447a8c0b...af.exe
windows10-2004-x64
10Analysis
-
max time kernel
135s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
06f1b755da951fcf461e1c619e531208a68c60a692e3a2869f7207254aaea1d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
16f3c19a7f77c85baa3e8093067307517cb39818cb998de30b713a8353835c1a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
192ce44be6557d6d98a2de008c00df07b0f5063ea96bbd2751389b1f82c5f6d3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
208bd49be44846fa019a8a4b21da09b934676de6c05e6688624fa6608f3917cf.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
2ae8e0e7200682b017c2fa4be81c84b2547e0238ade702b5112641b6b336bc19.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
2b74e820a68dd1debb652cc1750992f001f4f19c4e98e9c2bbce0139f6c42f32.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
396631ba370acc38e6f62756cecd042fc99d8150beb80483127f81430d279ca0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
777259b2de1e73f2f79c2edbd0a7a6b94de34bca7c3376f8e9aae8a4e44be025.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
7f06170b1d7c15c8654c820aed9d163b0f686b8b747df4651e3c2d91e1e1bee6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
8d2837f05ff43bc5c5c3734eb685c39e3ff19b27d50659b45d8404272838cc42.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9c8e4ed08188524a9beb39dfd35cc3c50ed0a6344464afcdff53746ddccee6a3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
aaed2c62a2146133d41a2c878d138f90f6fd57a1173b0784f6516128378b0e28.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
e0975745886991171c59c0c9a7b781238f54c7dbc7be68e29315487b94f3cafe.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
f02caa18679b8af0e356c5ecf5b840b3c4f001b4c623c0cf33686d9cf4111871.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f7447a8c0bbf4733ba4bef9129e0bcb98bcfe4fd1b57d2ec4e9349b333329aaf.exe
Resource
win10v2004-20240508-en
General
-
Target
80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe
-
Size
1.3MB
-
MD5
95d542493374dbe6e7e9169abb4d8b9d
-
SHA1
81e518810940fc2b2992369fd314a1ef254e7e7d
-
SHA256
80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66
-
SHA512
6f4699024fbd3d76686e06f62f1d43153eec1b6be02bec68f111405e21842c81306ad3811cc574eeeb3424d052d856548590ce574b8f92669a788556d5c8aa43
-
SSDEEP
24576:VyINMxLEUjKKpiwMUvPtGcrSwppr/hzYqHmBv/Qz7GZ:wWMt1OU9JSwzr/hVcv/QzK
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral11/memory/4648-28-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral11/memory/4648-31-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral11/memory/4648-29-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral11/files/0x0007000000023402-33.dat family_redline behavioral11/memory/5012-35-0x0000000000690000-0x00000000006CE000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 2116 yK7oK2ff.exe 4716 bO9TG9et.exe 2416 oW1RC2Fh.exe 2068 1RH44HL9.exe 5012 2cp310tl.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" yK7oK2ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" bO9TG9et.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" oW1RC2Fh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2068 set thread context of 4648 2068 1RH44HL9.exe 90 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 212 wrote to memory of 2116 212 80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe 82 PID 212 wrote to memory of 2116 212 80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe 82 PID 212 wrote to memory of 2116 212 80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe 82 PID 2116 wrote to memory of 4716 2116 yK7oK2ff.exe 83 PID 2116 wrote to memory of 4716 2116 yK7oK2ff.exe 83 PID 2116 wrote to memory of 4716 2116 yK7oK2ff.exe 83 PID 4716 wrote to memory of 2416 4716 bO9TG9et.exe 84 PID 4716 wrote to memory of 2416 4716 bO9TG9et.exe 84 PID 4716 wrote to memory of 2416 4716 bO9TG9et.exe 84 PID 2416 wrote to memory of 2068 2416 oW1RC2Fh.exe 85 PID 2416 wrote to memory of 2068 2416 oW1RC2Fh.exe 85 PID 2416 wrote to memory of 2068 2416 oW1RC2Fh.exe 85 PID 2068 wrote to memory of 4648 2068 1RH44HL9.exe 90 PID 2068 wrote to memory of 4648 2068 1RH44HL9.exe 90 PID 2068 wrote to memory of 4648 2068 1RH44HL9.exe 90 PID 2068 wrote to memory of 4648 2068 1RH44HL9.exe 90 PID 2068 wrote to memory of 4648 2068 1RH44HL9.exe 90 PID 2068 wrote to memory of 4648 2068 1RH44HL9.exe 90 PID 2068 wrote to memory of 4648 2068 1RH44HL9.exe 90 PID 2068 wrote to memory of 4648 2068 1RH44HL9.exe 90 PID 2068 wrote to memory of 4648 2068 1RH44HL9.exe 90 PID 2068 wrote to memory of 4648 2068 1RH44HL9.exe 90 PID 2416 wrote to memory of 5012 2416 oW1RC2Fh.exe 91 PID 2416 wrote to memory of 5012 2416 oW1RC2Fh.exe 91 PID 2416 wrote to memory of 5012 2416 oW1RC2Fh.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe"C:\Users\Admin\AppData\Local\Temp\80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yK7oK2ff.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yK7oK2ff.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bO9TG9et.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bO9TG9et.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\oW1RC2Fh.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\oW1RC2Fh.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1RH44HL9.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1RH44HL9.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4648
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2cp310tl.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2cp310tl.exe5⤵
- Executes dropped EXE
PID:5012
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD521789b19a460866f536cd202e1c77bc2
SHA1fe3e5bf0345b18a1e3b1fd37702a510a369aa0bd
SHA25696f784e85fdd679cb2c0c0cc4ddd691bed1bfd704312f19a8bdcf9e5c8315ece
SHA512a7cf3f474255183e94189c7a628bf95f02cd18f05c715980cf23abbee54d114e98b94cd0aa83d5dc15930d21a173b7fbaeef0ce2d47cfddebad0f48a9e7e2475
-
Filesize
761KB
MD564d90f8eaf6520a606f2c197b8de4cab
SHA15e1f96b503749bb737155019a9af47d71f8128b4
SHA2564a2bd0797f73642fac28ccb9f24ad4b0970c9f6ee7815a0bb12e9053c1aa9b40
SHA512fbc153c37bacd55c501ed2b4c20cba48ae23ee31ded05725744a0d3cba747a4a445c0b78915366b9204686bd43f1892c1d0b259f8c5aa6f8e3089332ab38e196
-
Filesize
565KB
MD5268554b71790ad3b72cca954f6ecca22
SHA13f617cb3f35ab73aa8f8ee9d6a74e630f116fce3
SHA25686b91bcd603189e5967a97ed9324afed8375806d6d40228384aefc0d48f9871f
SHA51222750f43bf85e65a13b73b2df62e59d9bfe8f1816d70729103c8a56899aa0066365d091d71052f548d06e8df516aedfe3c260e81468537b503197ab59696f77e
-
Filesize
1.1MB
MD54b12348af059cb76c2d813aff0dd19b0
SHA1e302a4a3227ec7e0ac4d96e526a89d89f4c5b588
SHA25655434062bf1f7b01088e7e3ae284e74240a5a08c856ac246983b0c973541ce0e
SHA512036aad4af4d74de4ffcdeb061bfe893dda6a0f3c3a2e5d9916cfb5bba4da14f3d7d6aed68efef7d12fcf4d68a4d341572c509c1ea78ac121faf986862c4338e7
-
Filesize
221KB
MD50bee44f316c91d61109facb01662b98b
SHA1ca1abf1e3c3ce09f8cb7b36a8197fd03977ad797
SHA256c87ee7696ebd5d875e8b25b0ecee0f9850f0b873a5f2199fff76fd1e02c5ee88
SHA5128b01b744824ab307b9ddb11fbfddf4046b501b5ff77cf12f3b290333b8c208004e5ea6f15cd9a4b3344ebf097df78d00c3239fa4df32e3ffa45ecef7995e58cd