Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 07:57
Static task
static1
Behavioral task
behavioral1
Sample
83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe
Resource
win10v2004-20230915-en
General
-
Target
83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe
-
Size
1.1MB
-
MD5
4c7092414c3ba90d7e5dbec284dd7b54
-
SHA1
4343a3b4a2dd4ef5b0446a59239d648df1ea9fcf
-
SHA256
83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5
-
SHA512
a35f11a97a1bf3442490841b58b9ae0070ad472a55f3e9962344b896aff511a931d91b5c217e77ec387314c7f27a55aec9b23c4d8191ee39d7cffb5b01010623
-
SSDEEP
24576:8yW54f9AF2JNZYeckpBS6WJfAMw5KOT8D24niyL0P3:rWWiFYjYgpI6EfNMag
Malware Config
Extracted
redline
loftu
77.91.124.55:19071
-
auth_value
301f5873999f994deca7e668ee20ab35
Extracted
redline
gruha
77.91.124.55:19071
-
auth_value
2f4cf2e668a540e64775b27535cc6892
Extracted
mystic
http://5.42.92.211/loghub/master
Signatures
-
Detect Mystic stealer payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4460-28-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/4460-29-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/4460-30-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/4460-32-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\i6710945.exe family_mystic C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\i6710945.exe family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
Processes:
x7325605.exex6972765.exex3542589.exeg6096620.exeh3029641.exei6710945.exej1878210.exek5682000.exepid process 3504 x7325605.exe 4820 x6972765.exe 4180 x3542589.exe 3868 g6096620.exe 2724 h3029641.exe 3860 i6710945.exe 4680 j1878210.exe 1848 k5682000.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exex7325605.exex6972765.exex3542589.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7325605.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x6972765.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x3542589.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
g6096620.exej1878210.exedescription pid process target process PID 3868 set thread context of 4460 3868 g6096620.exe AppLaunch.exe PID 4680 set thread context of 3356 4680 j1878210.exe AppLaunch.exe -
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3248 3868 WerFault.exe g6096620.exe 3648 4460 WerFault.exe AppLaunch.exe 3244 2724 WerFault.exe h3029641.exe 3468 4680 WerFault.exe j1878210.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exex7325605.exex6972765.exex3542589.exeg6096620.exej1878210.exedescription pid process target process PID 4504 wrote to memory of 3504 4504 83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe x7325605.exe PID 4504 wrote to memory of 3504 4504 83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe x7325605.exe PID 4504 wrote to memory of 3504 4504 83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe x7325605.exe PID 3504 wrote to memory of 4820 3504 x7325605.exe x6972765.exe PID 3504 wrote to memory of 4820 3504 x7325605.exe x6972765.exe PID 3504 wrote to memory of 4820 3504 x7325605.exe x6972765.exe PID 4820 wrote to memory of 4180 4820 x6972765.exe x3542589.exe PID 4820 wrote to memory of 4180 4820 x6972765.exe x3542589.exe PID 4820 wrote to memory of 4180 4820 x6972765.exe x3542589.exe PID 4180 wrote to memory of 3868 4180 x3542589.exe g6096620.exe PID 4180 wrote to memory of 3868 4180 x3542589.exe g6096620.exe PID 4180 wrote to memory of 3868 4180 x3542589.exe g6096620.exe PID 3868 wrote to memory of 4460 3868 g6096620.exe AppLaunch.exe PID 3868 wrote to memory of 4460 3868 g6096620.exe AppLaunch.exe PID 3868 wrote to memory of 4460 3868 g6096620.exe AppLaunch.exe PID 3868 wrote to memory of 4460 3868 g6096620.exe AppLaunch.exe PID 3868 wrote to memory of 4460 3868 g6096620.exe AppLaunch.exe PID 3868 wrote to memory of 4460 3868 g6096620.exe AppLaunch.exe PID 3868 wrote to memory of 4460 3868 g6096620.exe AppLaunch.exe PID 3868 wrote to memory of 4460 3868 g6096620.exe AppLaunch.exe PID 3868 wrote to memory of 4460 3868 g6096620.exe AppLaunch.exe PID 3868 wrote to memory of 4460 3868 g6096620.exe AppLaunch.exe PID 4180 wrote to memory of 2724 4180 x3542589.exe h3029641.exe PID 4180 wrote to memory of 2724 4180 x3542589.exe h3029641.exe PID 4180 wrote to memory of 2724 4180 x3542589.exe h3029641.exe PID 4820 wrote to memory of 3860 4820 x6972765.exe i6710945.exe PID 4820 wrote to memory of 3860 4820 x6972765.exe i6710945.exe PID 4820 wrote to memory of 3860 4820 x6972765.exe i6710945.exe PID 3504 wrote to memory of 4680 3504 x7325605.exe j1878210.exe PID 3504 wrote to memory of 4680 3504 x7325605.exe j1878210.exe PID 3504 wrote to memory of 4680 3504 x7325605.exe j1878210.exe PID 4680 wrote to memory of 848 4680 j1878210.exe AppLaunch.exe PID 4680 wrote to memory of 848 4680 j1878210.exe AppLaunch.exe PID 4680 wrote to memory of 848 4680 j1878210.exe AppLaunch.exe PID 4680 wrote to memory of 3356 4680 j1878210.exe AppLaunch.exe PID 4680 wrote to memory of 3356 4680 j1878210.exe AppLaunch.exe PID 4680 wrote to memory of 3356 4680 j1878210.exe AppLaunch.exe PID 4680 wrote to memory of 3356 4680 j1878210.exe AppLaunch.exe PID 4680 wrote to memory of 3356 4680 j1878210.exe AppLaunch.exe PID 4680 wrote to memory of 3356 4680 j1878210.exe AppLaunch.exe PID 4680 wrote to memory of 3356 4680 j1878210.exe AppLaunch.exe PID 4680 wrote to memory of 3356 4680 j1878210.exe AppLaunch.exe PID 4504 wrote to memory of 1848 4504 83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe k5682000.exe PID 4504 wrote to memory of 1848 4504 83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe k5682000.exe PID 4504 wrote to memory of 1848 4504 83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe k5682000.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe"C:\Users\Admin\AppData\Local\Temp\83bb9757e5712811fbc18c52bde663b1fc8bf76d2ce7d983a9865373407b5bd5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7325605.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7325605.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6972765.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6972765.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x3542589.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x3542589.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g6096620.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g6096620.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 1847⤵
- Program crash
PID:3648
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3868 -s 1526⤵
- Program crash
PID:3248
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h3029641.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h3029641.exe5⤵
- Executes dropped EXE
PID:2724 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2724 -s 9286⤵
- Program crash
PID:3244
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\i6710945.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\i6710945.exe4⤵
- Executes dropped EXE
PID:3860
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\j1878210.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\j1878210.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 5844⤵
- Program crash
PID:3468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\k5682000.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\k5682000.exe2⤵
- Executes dropped EXE
PID:1848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4460 -ip 44601⤵PID:5080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3868 -ip 38681⤵PID:4208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2724 -ip 27241⤵PID:1660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4680 -ip 46801⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD53c1bb8d70674e46f3504292eb498eb45
SHA1349061203400991c79d3f26da73c46403b0e0cd6
SHA256dae4a18989d94efe3f8b1a805524678dfe1962e74bbd76e18bec0b1f673c2343
SHA512dbbea9decc3247b5741af47860191af62c54fa47ff49e869711ce24abab2d0002fbb6756c4aa074741743742f2e15db5a2b5e43eec321cefdc2a830e3504e71f
-
Filesize
22KB
MD53c1bb8d70674e46f3504292eb498eb45
SHA1349061203400991c79d3f26da73c46403b0e0cd6
SHA256dae4a18989d94efe3f8b1a805524678dfe1962e74bbd76e18bec0b1f673c2343
SHA512dbbea9decc3247b5741af47860191af62c54fa47ff49e869711ce24abab2d0002fbb6756c4aa074741743742f2e15db5a2b5e43eec321cefdc2a830e3504e71f
-
Filesize
1.0MB
MD5449e02f3602ecff95089be896cdfb2d4
SHA1a1cf0f6f251efceb380a29768ad83159131c2076
SHA2565d75794aa43599c7ea45d3d1f54878e767f6da99117d12d60c94ae9c93c21137
SHA5121e9936de8175a862353941aaaa2f7763845f856a285a203df5e4a1c771dda32cbd96fcbd6736602aa4cf2aad62b66fa3a6343c258b3a7ae3d73ccdb808996926
-
Filesize
1.0MB
MD5449e02f3602ecff95089be896cdfb2d4
SHA1a1cf0f6f251efceb380a29768ad83159131c2076
SHA2565d75794aa43599c7ea45d3d1f54878e767f6da99117d12d60c94ae9c93c21137
SHA5121e9936de8175a862353941aaaa2f7763845f856a285a203df5e4a1c771dda32cbd96fcbd6736602aa4cf2aad62b66fa3a6343c258b3a7ae3d73ccdb808996926
-
Filesize
1.0MB
MD5ff473d015fdf19cd14e5a7f5e2c85f23
SHA1caec2361a5444df94fc3a300b5b0b6366d1dd981
SHA256036a921b65f75304e7a537ff7105e579307aee591b1ea0c688d086975848867f
SHA512bc1bd6e6ef75e520275ca151c944461553fa463a2e7ead5afbf92d0b1c529f12c4e9757e8da980714d032adc10141f4d46c7bd71b8fb3704adc818840e009a4a
-
Filesize
1.0MB
MD5ff473d015fdf19cd14e5a7f5e2c85f23
SHA1caec2361a5444df94fc3a300b5b0b6366d1dd981
SHA256036a921b65f75304e7a537ff7105e579307aee591b1ea0c688d086975848867f
SHA512bc1bd6e6ef75e520275ca151c944461553fa463a2e7ead5afbf92d0b1c529f12c4e9757e8da980714d032adc10141f4d46c7bd71b8fb3704adc818840e009a4a
-
Filesize
675KB
MD5f9c1096f0c9901d6911e87c315e75f26
SHA12af6dcb3db808d81baa3db17d1180bd779673889
SHA25645b5eddd24c1c06576925c78e4ab42b18c7ea1f986e408f72662dce61120ea7e
SHA512f16db40778301a9096a0eee3849685f91e14feed4d139f9a2943ca2ebd2c9ae100dbdfdfe165e59de17b6ded7740d94051d2d3cfe22bc1ffc2ab3c27c1f6adef
-
Filesize
675KB
MD5f9c1096f0c9901d6911e87c315e75f26
SHA12af6dcb3db808d81baa3db17d1180bd779673889
SHA25645b5eddd24c1c06576925c78e4ab42b18c7ea1f986e408f72662dce61120ea7e
SHA512f16db40778301a9096a0eee3849685f91e14feed4d139f9a2943ca2ebd2c9ae100dbdfdfe165e59de17b6ded7740d94051d2d3cfe22bc1ffc2ab3c27c1f6adef
-
Filesize
141KB
MD51ac11cbeac71a7221651f221cc2b4ebc
SHA1daa34a40fa4e7b4cea1b06c9586821c2f3709bac
SHA2560fdafadd6d0f20cae37745b4139073c4140c3d99f45d3e10fc067b33f9588f97
SHA5126176757360246a6c668a6cf24ea6d2f2da4f5982e47e457ae6f5f7a80e32c43e2ca5fb8d46cb4a349eb247cb0cd78f76966a25882a0091b534e98afcbd929ef3
-
Filesize
141KB
MD51ac11cbeac71a7221651f221cc2b4ebc
SHA1daa34a40fa4e7b4cea1b06c9586821c2f3709bac
SHA2560fdafadd6d0f20cae37745b4139073c4140c3d99f45d3e10fc067b33f9588f97
SHA5126176757360246a6c668a6cf24ea6d2f2da4f5982e47e457ae6f5f7a80e32c43e2ca5fb8d46cb4a349eb247cb0cd78f76966a25882a0091b534e98afcbd929ef3
-
Filesize
509KB
MD5a7ca398f0219e7acc6c11ea89b08fd87
SHA1e29e22e7c865e25c81c2d17ae407fc6787aea826
SHA256e1dd3944a1b31cc997e5e1d37dea7af0fb3d2f68e5227f328b6251ba855c3fd2
SHA512bd5ae75191e632d0e3ba04941e513305e165df54eed60970dee78009bdd3ac1a88f3242722cc81630056758a1bca6ca77c1df0915d43878b9695228981c384bc
-
Filesize
509KB
MD5a7ca398f0219e7acc6c11ea89b08fd87
SHA1e29e22e7c865e25c81c2d17ae407fc6787aea826
SHA256e1dd3944a1b31cc997e5e1d37dea7af0fb3d2f68e5227f328b6251ba855c3fd2
SHA512bd5ae75191e632d0e3ba04941e513305e165df54eed60970dee78009bdd3ac1a88f3242722cc81630056758a1bca6ca77c1df0915d43878b9695228981c384bc
-
Filesize
1016KB
MD526fee660f72c2edb8cc36cb5f65f6736
SHA1b02afed7c54aa4221ae710632ed7023f35c2c93d
SHA2569e57e604b313a744ee4a1e4ef1b966c35a1bf599c4232d01da162b925dd8fe20
SHA5129db7eb286e54b10592b748bb9b08e05a2028353abf8c9f5147107da11477ef0645e0aeb53d15da426dd6df9895247c101d5cd603af1d804408cb4110e119fde4
-
Filesize
1016KB
MD526fee660f72c2edb8cc36cb5f65f6736
SHA1b02afed7c54aa4221ae710632ed7023f35c2c93d
SHA2569e57e604b313a744ee4a1e4ef1b966c35a1bf599c4232d01da162b925dd8fe20
SHA5129db7eb286e54b10592b748bb9b08e05a2028353abf8c9f5147107da11477ef0645e0aeb53d15da426dd6df9895247c101d5cd603af1d804408cb4110e119fde4
-
Filesize
174KB
MD51e1febb658ac2ca7ee7ecbb3678bee80
SHA1eae5d5f740cb882135105b3e2fdd78d469d96355
SHA2563d3f3db896957cfa0d23f532c91664a95ccfdfcf4e50e5de2c72f6484db2bbb9
SHA512fc81e2e582489bd369c99e0a708495ab95e4c336ca2f34c9a08fa51ddbcd06a26bf1bd2faeb884150393a4b4b8bd1706998c52e1b6ff05fe7a4dcf58c830a641
-
Filesize
174KB
MD51e1febb658ac2ca7ee7ecbb3678bee80
SHA1eae5d5f740cb882135105b3e2fdd78d469d96355
SHA2563d3f3db896957cfa0d23f532c91664a95ccfdfcf4e50e5de2c72f6484db2bbb9
SHA512fc81e2e582489bd369c99e0a708495ab95e4c336ca2f34c9a08fa51ddbcd06a26bf1bd2faeb884150393a4b4b8bd1706998c52e1b6ff05fe7a4dcf58c830a641