Overview
overview
10Static
static
3169827445a...fd.exe
windows10-2004-x64
102c5911fd0a...9f.exe
windows10-2004-x64
103d26ff1c7f...6f.exe
windows10-2004-x64
104316c9cb7f...d5.exe
windows10-2004-x64
10453554affb...f6.exe
windows10-2004-x64
104be48036db...87.exe
windows10-2004-x64
106843058b07...7b.exe
windows10-2004-x64
106ab7739b7f...d6.exe
windows10-2004-x64
10741b5d1728...11.exe
windows10-2004-x64
107dbaeca4ac...3f.exe
windows7-x64
107dbaeca4ac...3f.exe
windows10-2004-x64
10889f2baa64...76.exe
windows10-2004-x64
1092288ddafe...85.exe
windows10-2004-x64
109697ffb24d...50.exe
windows10-2004-x64
10abd0fa453e...b8.exe
windows10-2004-x64
10b28f0b1322...38.exe
windows10-2004-x64
10d89a055085...df.exe
windows10-2004-x64
10db77a8c068...dc.exe
windows7-x64
10db77a8c068...dc.exe
windows10-2004-x64
10e00e311d45...53.exe
windows10-2004-x64
10e0990290e3...28.exe
windows10-2004-x64
10fedbb32d49...4c.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:56
Static task
static1
Behavioral task
behavioral1
Sample
169827445a78f6e1cde6f851fe18dbe8b5850a2768cb303f453ceaacfe59d6fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
2c5911fd0a616aa00118b87a5216b4c3312dd590b4988b62bf0651b91fc5b29f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
4be48036db804507d4009d7d5ef56ad2feeb011ce624c73eef68521a4acf1687.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
6843058b079dbc0a22ff6542bd36408373534e51519828b2e5059a1c3a0a837b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6ab7739b7f0b5cc84bf55cd6f09beb3d4860ec6428202c54e8e023161020c8d6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
741b5d17281b7e19ee8dd529a91b547c0bdf8938c84539f745ec882d49373311.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
889f2baa640211bf12947cfab6157ff93a774d0b4ed9568df0eb65952cedf576.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
92288ddafeaa0f77357b90005f63961458788f6cd7af44be378bd1de6a725c85.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
abd0fa453ed59d06e5c3d6cbafe873f404a47cab8f3c4bcd545fdfa7491ff4b8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b28f0b13221fc5aaa297029cc7c28a22c5b5dfe8aa6626036342ae0b862d8838.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
e0990290e38dc94b3c6a8bd8d028c230706f11717bdc17beb40d9a73dcfb2628.exe
Resource
win10v2004-20240426-en
General
-
Target
3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe
-
Size
762KB
-
MD5
11df01e82b58f1a3d8a5c62a401219b7
-
SHA1
2773e63a84277c066dcc19d137ee8ead40b0f425
-
SHA256
3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f
-
SHA512
31bcc0b35d3b233e2492d8b926faf5e0125759c25d4e31ad856f18ece1b8f5f9f227318243e2073fa0e9c2a8446975e74e4353fe0c62421205112f39c5b04042
-
SSDEEP
12288:1MrEy90prXEjmnceU42eTQuYz2IQKg232Jmx95wb4g5AhQVO3f92BiU/oD45f1Uy:Jy+DXce326QuYCF2emxPwb4oAhEOv9oT
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral3/memory/1916-14-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral3/memory/1916-17-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral3/memory/1916-15-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral3/memory/1916-18-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2eh121Iu.exe family_redline behavioral3/memory/1052-22-0x0000000000280000-0x00000000002BE000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
Xb9YF6yg.exe1Hr80Zh6.exe2eh121Iu.exepid process 1608 Xb9YF6yg.exe 1952 1Hr80Zh6.exe 1052 2eh121Iu.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Xb9YF6yg.exe3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Xb9YF6yg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1Hr80Zh6.exedescription pid process target process PID 1952 set thread context of 1916 1952 1Hr80Zh6.exe AppLaunch.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2112 1952 WerFault.exe 1Hr80Zh6.exe 2904 1916 WerFault.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exeXb9YF6yg.exe1Hr80Zh6.exedescription pid process target process PID 2708 wrote to memory of 1608 2708 3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe Xb9YF6yg.exe PID 2708 wrote to memory of 1608 2708 3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe Xb9YF6yg.exe PID 2708 wrote to memory of 1608 2708 3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe Xb9YF6yg.exe PID 1608 wrote to memory of 1952 1608 Xb9YF6yg.exe 1Hr80Zh6.exe PID 1608 wrote to memory of 1952 1608 Xb9YF6yg.exe 1Hr80Zh6.exe PID 1608 wrote to memory of 1952 1608 Xb9YF6yg.exe 1Hr80Zh6.exe PID 1952 wrote to memory of 1916 1952 1Hr80Zh6.exe AppLaunch.exe PID 1952 wrote to memory of 1916 1952 1Hr80Zh6.exe AppLaunch.exe PID 1952 wrote to memory of 1916 1952 1Hr80Zh6.exe AppLaunch.exe PID 1952 wrote to memory of 1916 1952 1Hr80Zh6.exe AppLaunch.exe PID 1952 wrote to memory of 1916 1952 1Hr80Zh6.exe AppLaunch.exe PID 1952 wrote to memory of 1916 1952 1Hr80Zh6.exe AppLaunch.exe PID 1952 wrote to memory of 1916 1952 1Hr80Zh6.exe AppLaunch.exe PID 1952 wrote to memory of 1916 1952 1Hr80Zh6.exe AppLaunch.exe PID 1952 wrote to memory of 1916 1952 1Hr80Zh6.exe AppLaunch.exe PID 1952 wrote to memory of 1916 1952 1Hr80Zh6.exe AppLaunch.exe PID 1608 wrote to memory of 1052 1608 Xb9YF6yg.exe 2eh121Iu.exe PID 1608 wrote to memory of 1052 1608 Xb9YF6yg.exe 2eh121Iu.exe PID 1608 wrote to memory of 1052 1608 Xb9YF6yg.exe 2eh121Iu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe"C:\Users\Admin\AppData\Local\Temp\3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xb9YF6yg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xb9YF6yg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Hr80Zh6.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Hr80Zh6.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 5565⤵
- Program crash
PID:2904
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1952 -s 5844⤵
- Program crash
PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2eh121Iu.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2eh121Iu.exe3⤵
- Executes dropped EXE
PID:1052
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1916 -ip 19161⤵PID:2184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1952 -ip 19521⤵PID:3060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
566KB
MD511f8f136d4ef03ba732f50994d08ffba
SHA19914607272d6d97f319a67a63f03f192eb78ac9b
SHA256b575a57de3ddfbdcb1a8a26f89efed79796a4223b9adc6055f8b07b923dfe437
SHA5128873c565b83360d47d3d2736d1d876790b8f4ea5da4e6c51b7986226f3845892c4e8c79dcd5db0dc6f807e6da9e96f4e6c126403272c5d9db31cbe14e2ace37f
-
Filesize
1.1MB
MD5f0df33e1e17537f782a3cafd23cbf816
SHA1b6fc849a15fbecf3ee7bf57e3ad5fcae4d352b0c
SHA2567b336c0f88662578d2b66da0ffa58ba767b6e30ac8e1a7cc6c9582b9263c6571
SHA5125fcd43e16126fd7ddc07ac2a23523399fa0e504b91d664294341fc93549572bebf157a82654415c7273fe50d8f47eb9b23e697c4cc1fdcc3aa80312001b6d3dc
-
Filesize
222KB
MD591eac06cba6bbc2439d11586305e7370
SHA1abaa17ba92b8fc24962ac04bbeaedf8b72627da3
SHA256e1af80b4441920253993de91dd0d16c8c2b1c041dac6cefe47107af2405a3067
SHA512832b9ad44757cdd1ba19f7efef3a4f9400af453fd6ae5107cf42bfd4573743ff715684b23725c727cbd7886b3aab308f791ba713cae0ba617974bac27f028538