Overview
overview
10Static
static
3169827445a...fd.exe
windows10-2004-x64
102c5911fd0a...9f.exe
windows10-2004-x64
103d26ff1c7f...6f.exe
windows10-2004-x64
104316c9cb7f...d5.exe
windows10-2004-x64
10453554affb...f6.exe
windows10-2004-x64
104be48036db...87.exe
windows10-2004-x64
106843058b07...7b.exe
windows10-2004-x64
106ab7739b7f...d6.exe
windows10-2004-x64
10741b5d1728...11.exe
windows10-2004-x64
107dbaeca4ac...3f.exe
windows7-x64
107dbaeca4ac...3f.exe
windows10-2004-x64
10889f2baa64...76.exe
windows10-2004-x64
1092288ddafe...85.exe
windows10-2004-x64
109697ffb24d...50.exe
windows10-2004-x64
10abd0fa453e...b8.exe
windows10-2004-x64
10b28f0b1322...38.exe
windows10-2004-x64
10d89a055085...df.exe
windows10-2004-x64
10db77a8c068...dc.exe
windows7-x64
10db77a8c068...dc.exe
windows10-2004-x64
10e00e311d45...53.exe
windows10-2004-x64
10e0990290e3...28.exe
windows10-2004-x64
10fedbb32d49...4c.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:56
Static task
static1
Behavioral task
behavioral1
Sample
169827445a78f6e1cde6f851fe18dbe8b5850a2768cb303f453ceaacfe59d6fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
2c5911fd0a616aa00118b87a5216b4c3312dd590b4988b62bf0651b91fc5b29f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
4be48036db804507d4009d7d5ef56ad2feeb011ce624c73eef68521a4acf1687.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
6843058b079dbc0a22ff6542bd36408373534e51519828b2e5059a1c3a0a837b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6ab7739b7f0b5cc84bf55cd6f09beb3d4860ec6428202c54e8e023161020c8d6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
741b5d17281b7e19ee8dd529a91b547c0bdf8938c84539f745ec882d49373311.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
889f2baa640211bf12947cfab6157ff93a774d0b4ed9568df0eb65952cedf576.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
92288ddafeaa0f77357b90005f63961458788f6cd7af44be378bd1de6a725c85.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
abd0fa453ed59d06e5c3d6cbafe873f404a47cab8f3c4bcd545fdfa7491ff4b8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b28f0b13221fc5aaa297029cc7c28a22c5b5dfe8aa6626036342ae0b862d8838.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
e0990290e38dc94b3c6a8bd8d028c230706f11717bdc17beb40d9a73dcfb2628.exe
Resource
win10v2004-20240426-en
General
-
Target
d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe
-
Size
1.5MB
-
MD5
e0838331cb44293a79942554f0e84be8
-
SHA1
3337c90644f3abd2097d4f64605500f902e7c1e5
-
SHA256
d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf
-
SHA512
d66c8e738b7a8a6115fe2973778380aab22f7f57f5365c2e8a4f3de5205ab09f42ea6a0f33eb91414bed617e568bdbbe4cda1ececf437c1e2f45d03cce64d991
-
SSDEEP
24576:EyUZ5lFEBJT1rKp9725NozE/LY0is+KPwqih27rCy/ZkEJXqgJiqUTLw4OCTbsDf:TC5PEBJT1rK+5NozEDYvdh23hkeTiJ/D
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral17/memory/3416-35-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral17/memory/3416-38-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral17/memory/3416-36-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Bd101eP.exe family_redline behavioral17/memory/1732-42-0x0000000000EA0000-0x0000000000EDE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
Xv9tr3ze.exeZy0XO3MO.exedw1Gh1Gm.exeyS3vD3QU.exe1dV15Qf2.exe2Bd101eP.exepid process 4180 Xv9tr3ze.exe 3304 Zy0XO3MO.exe 2116 dw1Gh1Gm.exe 2140 yS3vD3QU.exe 732 1dV15Qf2.exe 1732 2Bd101eP.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exeXv9tr3ze.exeZy0XO3MO.exedw1Gh1Gm.exeyS3vD3QU.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Xv9tr3ze.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Zy0XO3MO.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" dw1Gh1Gm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" yS3vD3QU.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1dV15Qf2.exedescription pid process target process PID 732 set thread context of 3416 732 1dV15Qf2.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exeXv9tr3ze.exeZy0XO3MO.exedw1Gh1Gm.exeyS3vD3QU.exe1dV15Qf2.exedescription pid process target process PID 432 wrote to memory of 4180 432 d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe Xv9tr3ze.exe PID 432 wrote to memory of 4180 432 d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe Xv9tr3ze.exe PID 432 wrote to memory of 4180 432 d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe Xv9tr3ze.exe PID 4180 wrote to memory of 3304 4180 Xv9tr3ze.exe Zy0XO3MO.exe PID 4180 wrote to memory of 3304 4180 Xv9tr3ze.exe Zy0XO3MO.exe PID 4180 wrote to memory of 3304 4180 Xv9tr3ze.exe Zy0XO3MO.exe PID 3304 wrote to memory of 2116 3304 Zy0XO3MO.exe dw1Gh1Gm.exe PID 3304 wrote to memory of 2116 3304 Zy0XO3MO.exe dw1Gh1Gm.exe PID 3304 wrote to memory of 2116 3304 Zy0XO3MO.exe dw1Gh1Gm.exe PID 2116 wrote to memory of 2140 2116 dw1Gh1Gm.exe yS3vD3QU.exe PID 2116 wrote to memory of 2140 2116 dw1Gh1Gm.exe yS3vD3QU.exe PID 2116 wrote to memory of 2140 2116 dw1Gh1Gm.exe yS3vD3QU.exe PID 2140 wrote to memory of 732 2140 yS3vD3QU.exe 1dV15Qf2.exe PID 2140 wrote to memory of 732 2140 yS3vD3QU.exe 1dV15Qf2.exe PID 2140 wrote to memory of 732 2140 yS3vD3QU.exe 1dV15Qf2.exe PID 732 wrote to memory of 3876 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3876 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3876 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3416 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3416 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3416 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3416 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3416 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3416 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3416 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3416 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3416 732 1dV15Qf2.exe AppLaunch.exe PID 732 wrote to memory of 3416 732 1dV15Qf2.exe AppLaunch.exe PID 2140 wrote to memory of 1732 2140 yS3vD3QU.exe 2Bd101eP.exe PID 2140 wrote to memory of 1732 2140 yS3vD3QU.exe 2Bd101eP.exe PID 2140 wrote to memory of 1732 2140 yS3vD3QU.exe 2Bd101eP.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe"C:\Users\Admin\AppData\Local\Temp\d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xv9tr3ze.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xv9tr3ze.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Zy0XO3MO.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Zy0XO3MO.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dw1Gh1Gm.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dw1Gh1Gm.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\yS3vD3QU.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\yS3vD3QU.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1dV15Qf2.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1dV15Qf2.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:3876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:3416
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Bd101eP.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Bd101eP.exe6⤵
- Executes dropped EXE
PID:1732
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD51a0e6204cc920423ba789c5a048953e4
SHA1d146a963aa879a3eaae75a0ad7247c987d54f53f
SHA2568448f4cf8fed0f239c518b39fe93769012785dfbbeae1f567ceaba5b33965770
SHA51253be74f9382705554e0f9ecaacb54b0569071f5754870fa96c3fffe6fb4318c61bddfde0ba16f9fc9cb1cd42eb101bdd5a8a83b1b5cbbd40f6e13b9ec60ea073
-
Filesize
1.1MB
MD5dbc81dd2d177f21c0efa183243eab182
SHA1f8c2d9653ecf675c415f1c110fbbb4264cdd71c2
SHA256b51d66ae508771254a82152385344321aed872e1bc2031794c9c694f67557ab8
SHA5120d701e8eb216f91e7c37469d1ed14ae02a50b1b97b06af6c0bce897d50ff0abbaba4dbe0c16d60a65b96f95800e44122de790b80b8544e9167dfdb6535764ba2
-
Filesize
755KB
MD5b5d9cd6e58bbb7d84f6b83a19465ec44
SHA1575a97f2382d3336903b9fccaf6c4bf28fd11272
SHA2569baf0f8b90390b40b9a9e151ce79718366119edae7aa86f52e481fbcd46c77a4
SHA512760afee60926a5c65672e21b2ec9adc9d7d6d236f452cea3875395e62ff9f3032d47e754eb1cc985d5f969aa27c7772340753d6be96c663035e80c417542e18c
-
Filesize
559KB
MD5199a1bd042d4e947a6ebb877d9b34932
SHA1b65d16fcb3ad8de31a2acd28ca4602baeeafc05f
SHA256d460654883d8837075522877e480a1e992db4c7c44bcc4211c26ea98cef22c24
SHA512cdc56b961e154d4314f0ef36aed447c6d983a5a8de9c1f608d4d4a4715db3bd866366adfc9ee24c231ea9b07c0c8c3b3bd67b7a8a6725a0f5390c84f9fcb2d41
-
Filesize
1.0MB
MD55248ac08e25309f143f7e90d8147e778
SHA135d1b321c1003a1bda2db4ea6c0ed1abb19549cf
SHA256b66a3ca092b5f46a3862fb073dfea1b55a6f495cecb588e7342b1d6e27eef49b
SHA51212699c32ae6a98c6f231b44c9357ebcc4aaf14cb66121a09a3735a9a7ffaecc5a48c23f2fb723adad8969483ec65c650207e62e27c69a3328b9bf5e4c009a151
-
Filesize
222KB
MD5bcdca1cb2121fa1ccbda6ce19e8d9161
SHA16cc9db289655ccb0a7c56f2db306c6349aace2d7
SHA2567a1aba433bd35a1135932eb603b3dbf095238a4f76acd65f94ee2722402f056f
SHA5125dfd9662303691257ed6d4ef5cceea276665c7579e6e638aa61ca2c2b0b2b286ee926540bde79435802209eec55c54282a955adbc66dff23cac2be8d241f8d37