Overview
overview
10Static
static
32ae72cafa8...de.exe
windows10-2004-x64
102d225565e0...be.exe
windows10-2004-x64
105f94dabf69...6d.exe
windows10-2004-x64
1065296f4680...95.exe
windows7-x64
365296f4680...95.exe
windows10-2004-x64
107618ddb9e4...07.exe
windows10-2004-x64
108865ec3f94...5a.exe
windows10-2004-x64
108d796a364d...e4.exe
windows10-2004-x64
10aabdc92d30...96.exe
windows10-2004-x64
10bae99364dc...55.exe
windows10-2004-x64
10cc35c0b2bc...24.exe
windows10-2004-x64
10d63c4114c3...86.exe
windows10-2004-x64
10d65bb810cc...a7.exe
windows10-2004-x64
10d764830962...c8.exe
windows10-2004-x64
10d9124df1a4...d1.exe
windows10-2004-x64
10e1564be8f1...ad.exe
windows10-2004-x64
10e7ee230707...d5.exe
windows10-2004-x64
10e8a7f5f2b3...4b.exe
windows10-2004-x64
10e8bf7b5c22...96.exe
windows10-2004-x64
10eb214d5f58...c6.exe
windows10-2004-x64
10edacb614f4...95.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:36
Static task
static1
Behavioral task
behavioral1
Sample
2ae72cafa8f21759370b4609f21d845fbedad29052bfdacb21408b021b7ef6de.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
2d225565e090ae7f3ebf2de337fac7a1658473382e87c3cef7cac8a13b7f5ebe.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
5f94dabf691f3432b26ad16c1f7ecb24292db785b9562faeb1131ea9306e6a6d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
65296f468099ebcd60c98ae5a6f7f005a227427a05eda0790e32e2f0c0061d95.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
65296f468099ebcd60c98ae5a6f7f005a227427a05eda0790e32e2f0c0061d95.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
7618ddb9e4a4f8eb9facccaca5f824467c35a2b211a133dc5f4f30148b77b907.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8865ec3f949ea2778d72427ba8f147c8a4182420bdfdbe11b0a8b53c48b0a95a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
8d796a364d2a62b12d9a28d63b8503f41de8f9257083f87c02feecdb89c729e4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
aabdc92d3092215c39aff5ff3cdd7b86a2827e8ddaa5a11c8ac53332bfd6fa96.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
bae99364dcd24884412ebf95baa476884b86666b0891ad8f7c642d1e72901855.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
d63c4114c36e73dd975c0cc4a3dc67316e090266f64cd492ec17a7dabcdbe686.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
d65bb810ccd243a6f5edda6c97b9e2e03e46b6306aca9415c3ae84a27a61a7a7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
d76483096202fb3172705ac386f325854d2d6409275d9bbde9e10e329832b2c8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
d9124df1a48c55317dd58c4ab328c969efa7a2d673ba2134c19648e01de841d1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e7ee230707772fd1bd9dd07f526c692dfe119bca41b2113cadfcd511a5416cd5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e8a7f5f2b344eb468a91c59dbe8699a08d71f9b708a1134c8948cf194516594b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
eb214d5f5806ec4617c2b7cde5e3a5beb5a3c254a391dee7605decfe13174bc6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe
Resource
win10v2004-20240508-en
General
-
Target
cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe
-
Size
1.2MB
-
MD5
3393509c6d5b05efe89878eb3fb3013c
-
SHA1
1175b7a8c3a888e248fbf4d411e6e4f0c6542c1b
-
SHA256
cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524
-
SHA512
55ae1e3a88cd346e7152acd04d8ffdaaac70ed786e72b2851a8e7850d230f16fb976925a0e32ff886fe3b57b8c9032c1aea92fe2e869e92326b5fd67d7e0f445
-
SSDEEP
24576:RynSsXBtQ8o6btYGpIUdyvEf8ItfpQ5SmbimdzOG:ESsXBtRo65pI2g+8ItERdS
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral11/memory/796-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral11/memory/796-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral11/memory/796-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral11/files/0x0007000000023441-41.dat family_redline behavioral11/memory/5608-42-0x0000000000610000-0x000000000064E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 6100 sJ7SM5RH.exe 5204 Ui4nK7Ob.exe 5264 ty2tg8HH.exe 5680 wD2cw9qP.exe 5096 1hb55Lz0.exe 5608 2sM634yg.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ty2tg8HH.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" wD2cw9qP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" sJ7SM5RH.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Ui4nK7Ob.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5096 set thread context of 796 5096 1hb55Lz0.exe 89 -
Program crash 1 IoCs
pid pid_target Process procid_target 392 5096 WerFault.exe 87 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 5020 wrote to memory of 6100 5020 cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe 83 PID 5020 wrote to memory of 6100 5020 cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe 83 PID 5020 wrote to memory of 6100 5020 cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe 83 PID 6100 wrote to memory of 5204 6100 sJ7SM5RH.exe 84 PID 6100 wrote to memory of 5204 6100 sJ7SM5RH.exe 84 PID 6100 wrote to memory of 5204 6100 sJ7SM5RH.exe 84 PID 5204 wrote to memory of 5264 5204 Ui4nK7Ob.exe 85 PID 5204 wrote to memory of 5264 5204 Ui4nK7Ob.exe 85 PID 5204 wrote to memory of 5264 5204 Ui4nK7Ob.exe 85 PID 5264 wrote to memory of 5680 5264 ty2tg8HH.exe 86 PID 5264 wrote to memory of 5680 5264 ty2tg8HH.exe 86 PID 5264 wrote to memory of 5680 5264 ty2tg8HH.exe 86 PID 5680 wrote to memory of 5096 5680 wD2cw9qP.exe 87 PID 5680 wrote to memory of 5096 5680 wD2cw9qP.exe 87 PID 5680 wrote to memory of 5096 5680 wD2cw9qP.exe 87 PID 5096 wrote to memory of 796 5096 1hb55Lz0.exe 89 PID 5096 wrote to memory of 796 5096 1hb55Lz0.exe 89 PID 5096 wrote to memory of 796 5096 1hb55Lz0.exe 89 PID 5096 wrote to memory of 796 5096 1hb55Lz0.exe 89 PID 5096 wrote to memory of 796 5096 1hb55Lz0.exe 89 PID 5096 wrote to memory of 796 5096 1hb55Lz0.exe 89 PID 5096 wrote to memory of 796 5096 1hb55Lz0.exe 89 PID 5096 wrote to memory of 796 5096 1hb55Lz0.exe 89 PID 5096 wrote to memory of 796 5096 1hb55Lz0.exe 89 PID 5096 wrote to memory of 796 5096 1hb55Lz0.exe 89 PID 5680 wrote to memory of 5608 5680 wD2cw9qP.exe 97 PID 5680 wrote to memory of 5608 5680 wD2cw9qP.exe 97 PID 5680 wrote to memory of 5608 5680 wD2cw9qP.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe"C:\Users\Admin\AppData\Local\Temp\cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sJ7SM5RH.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sJ7SM5RH.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:6100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ui4nK7Ob.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ui4nK7Ob.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5204 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ty2tg8HH.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ty2tg8HH.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5264 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\wD2cw9qP.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\wD2cw9qP.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5680 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hb55Lz0.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hb55Lz0.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 6127⤵
- Program crash
PID:392
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2sM634yg.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2sM634yg.exe6⤵
- Executes dropped EXE
PID:5608
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5096 -ip 50961⤵PID:3988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD59e8ca5866a3a7cda0f94c4917f629b78
SHA1cfe8ebdfbfd524c757b1b9f87dbb18aeed071d60
SHA2565720ff9a2d103f0c2cec72ae47ae7d2c76fd46c1a6f0df33b16d7b09aeab7582
SHA51275ce28d886915cba057b969a0a18324e80a58d0aad9e05ba0f8c24f884f9d8b225baf0141a36a6af18a1db8b960f460ce23e800a47d76fec5e9a3e23d3c3e1bb
-
Filesize
880KB
MD5d73fad786732b71e29e853d071a52bd3
SHA16bd4a5ac829bc61bd41a83b0de5927864b02b064
SHA25622f6b70399bd6ec3b719808d17c868664645b9c81c1f14c5d204fcf376a5c89c
SHA512e05f4a9803dbb65e951c0ab22cf61bbef18fa92888823b33178eeb40e9812b5e2982376d328607b58c1e8fb595bd5a861c256da954f8da952337f90f6f4e919f
-
Filesize
585KB
MD5144361b2922636a430c72a760cb9502b
SHA14b55c8fe91ebcad40b217499ba5fdf9a30bfada9
SHA256e488a46da6bf18bec5ae7287bb1ede78bfa45ae2f3f7155bdf264ead6c67c306
SHA51246c7a3a1ae06551f49af3b567900009bfc3a8f8be1dc381ccf10d0c42eabfc48540f0277769df95279b5ecc19388fbd9bd373e9093d3cff53c185b0fe77b5100
-
Filesize
413KB
MD5bc86066c06d1f602d9863273724a0b79
SHA1dec435c12a52dc40e21271a56b7b16e2aef2ee45
SHA256762865c7cad29d0d74c75b253a36f7287cefdb0144f6ae8428451d5c7a58ba28
SHA51255f83b060414efc99b90198c15bdcc1a56d13891a101a94ffd5617292fd3447d626c7a57d45240f8e28b13bd6fc3edc42e84dd9132629aec1e8c2839ea8bdeb2
-
Filesize
378KB
MD5a85290ae0ae3661b43b317a862d2da7c
SHA1494797a656ba62bd9dcead84055458ed942688cb
SHA256ce5209fceeefe30e58b68cc16fe1273bcd8256a6c19f64012b32209741ad933c
SHA512b0a52ed3fcd7e373ac7f542c582cbbb4b964c35c16fea2260027d0e84460a9104520ec4882151a2c39e87f6b8c48f2259804b571f1ea95a9d210b31384e3b034
-
Filesize
221KB
MD5cce6cda221f0f242bc96b7dd55117dba
SHA1dd6f95c543f3250554e6c50f7cbf8ebae483f714
SHA25649d532461f0d6c451cec2f12de677c3316f69fca8c558be4dffec344fa808033
SHA512aaef2b1ce5ff60af41325324556ab718d3b5d1f569f979167fe60748f19cb7823016c18794d7b2f78e672c04d2bb92e8c36dcc8044c095a3704f55eba02f76c4