Overview
overview
10Static
static
30fd60696a3...b2.exe
windows7-x64
100fd60696a3...b2.exe
windows10-2004-x64
102996639955...59.exe
windows10-2004-x64
102acc7bf3a0...77.exe
windows10-2004-x64
10526be697bf...a7.exe
windows10-2004-x64
10537d35bac5...43.exe
windows10-2004-x64
1063e7ea0ef8...61.exe
windows10-2004-x64
106ba7aab10c...ba.exe
windows10-2004-x64
106be7b83314...78.exe
windows10-2004-x64
108155bd24d1...a2.exe
windows10-2004-x64
1098093b29a1...be.exe
windows10-2004-x64
10a03054b15e...e0.exe
windows10-2004-x64
10a6ac7e6221...44.exe
windows10-2004-x64
10b4bd81eed4...04.exe
windows10-2004-x64
10bc3d05e882...1f.exe
windows10-2004-x64
10c423201e38...8d.exe
windows10-2004-x64
10c5e42a3a50...3e.exe
windows10-2004-x64
10cfb43a8521...b2.exe
windows10-2004-x64
10e50cb48894...49.exe
windows10-2004-x64
10e8168dd5ed...47.exe
windows10-2004-x64
10f674a21edd...53.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
0fd60696a37853b9112e009b88f4a66eb9d6f837b4b77cfe28e58110267409b2.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0fd60696a37853b9112e009b88f4a66eb9d6f837b4b77cfe28e58110267409b2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
299663995567ce7e8d92c1a76f6910056efcce778fe83d664f85a3ca9b2e2059.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2acc7bf3a0c9793fa35ddb267e569c575a7a142b0722a61a3c49c2e87e994477.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
526be697bff16798a7b0db1272f29ee6e6e4a0d2f8779f857ebe162729e247a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
63e7ea0ef874b72273a3ea2e8d37753b642423f278258c8297d28ce3024ecc61.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6ba7aab10ca9c6b1705b9de79a2e324a956c2ef5b8210ba6a6fff04274d5a4ba.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
6be7b83314dc014eebc2d7cc17ce0021ea7d66e03bf91c49ddd8050fdb95b478.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
8155bd24d116c57eab78ae836bd626ad73ea195b6cd88928129bb6fd1f3a80a2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
98093b29a1c396935c62384ecd9e854458334f30f82f78a59ce3c0db9ddc54be.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a03054b15e4fddd11bf2396780295da4431da23bddbec73b70a011da6d19a8e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a6ac7e6221ae1940e4e6faa06a2e255b4e9e7a811c7b3e3859feeaccca699844.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b4bd81eed44be3f83a4d778d3fe1bc914c1e5bca98bb8217707f964f5e0b0904.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
bc3d05e882eb83b7ad915dd2d33d3be8e73bb42e53f26b9662f99e79511e361f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c423201e3826daee29004ed5dcf47d914f79b9e35aabb7cda630e407b4d2888d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
cfb43a8521b91093cc4c585e28556ea093351fade2937e840921fbc278f763b2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
e8168dd5edaf1e8b049e5f5e7c1241a1e9e3c746375080bfc3d7dabb994bc847.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
f674a21edded6b58ee18fe72f4241798a2dc4a04eebb177a73f1ddde8cde4f53.exe
Resource
win10v2004-20240508-en
General
-
Target
e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49.exe
-
Size
841KB
-
MD5
f025917edad34f0971f4b62b76003de9
-
SHA1
35449daa9b1d2b0ba53897b43dd9f40a0ea782fd
-
SHA256
e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49
-
SHA512
31e4b993c86c3e913da3049110ee66570b238b53223dccbf7b64587fd8c19a56490d410640d721dc71f9df7ce5f0ff3ed755783cdd2670148a7b5984d99f8225
-
SSDEEP
24576:JyRTYigN40cVYvpnc9gqPts8M/afOFONn:8RU3vcVSRcf1s8mafOFU
Malware Config
Extracted
redline
kendo
77.91.124.82:19071
-
auth_value
5a22a881561d49941415902859b51f14
Signatures
-
Detect Mystic stealer payload 5 IoCs
resource yara_rule behavioral19/memory/1004-21-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral19/memory/1004-23-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral19/memory/1004-25-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral19/memory/1004-22-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral19/memory/1004-26-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral19/files/0x00070000000232a6-28.dat family_redline behavioral19/memory/3524-30-0x00000000009E0000-0x0000000000A10000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 2520 x5930167.exe 3640 x6923886.exe 5024 g0519826.exe 3524 h6215817.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5930167.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x6923886.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5024 set thread context of 1004 5024 g0519826.exe 94 -
Program crash 1 IoCs
pid pid_target Process procid_target 1092 5024 WerFault.exe 93 -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2520 1600 e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49.exe 91 PID 1600 wrote to memory of 2520 1600 e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49.exe 91 PID 1600 wrote to memory of 2520 1600 e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49.exe 91 PID 2520 wrote to memory of 3640 2520 x5930167.exe 92 PID 2520 wrote to memory of 3640 2520 x5930167.exe 92 PID 2520 wrote to memory of 3640 2520 x5930167.exe 92 PID 3640 wrote to memory of 5024 3640 x6923886.exe 93 PID 3640 wrote to memory of 5024 3640 x6923886.exe 93 PID 3640 wrote to memory of 5024 3640 x6923886.exe 93 PID 5024 wrote to memory of 1004 5024 g0519826.exe 94 PID 5024 wrote to memory of 1004 5024 g0519826.exe 94 PID 5024 wrote to memory of 1004 5024 g0519826.exe 94 PID 5024 wrote to memory of 1004 5024 g0519826.exe 94 PID 5024 wrote to memory of 1004 5024 g0519826.exe 94 PID 5024 wrote to memory of 1004 5024 g0519826.exe 94 PID 5024 wrote to memory of 1004 5024 g0519826.exe 94 PID 5024 wrote to memory of 1004 5024 g0519826.exe 94 PID 5024 wrote to memory of 1004 5024 g0519826.exe 94 PID 5024 wrote to memory of 1004 5024 g0519826.exe 94 PID 3640 wrote to memory of 3524 3640 x6923886.exe 98 PID 3640 wrote to memory of 3524 3640 x6923886.exe 98 PID 3640 wrote to memory of 3524 3640 x6923886.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49.exe"C:\Users\Admin\AppData\Local\Temp\e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5930167.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5930167.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6923886.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6923886.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g0519826.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g0519826.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:1004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 5645⤵
- Program crash
PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h6215817.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h6215817.exe4⤵
- Executes dropped EXE
PID:3524
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5024 -ip 50241⤵PID:232
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:81⤵PID:1904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
563KB
MD55b58c24adf25008434e1b6280ea901ce
SHA17ccb0c2af3b268a4661918fbf7f69d3bf60a6452
SHA25608d11cadcd6987a6400a17b18410efa6f41c70bdaeb72f057775440beec50334
SHA512317433e23eb6194d459aea0c0d9c2e0b13f0050065dd86d519fdb387d34b410fadf7fe6610b83ecf6ff5a2201443b63713d5b2d4c313f0590436d2b4b167b0f2
-
Filesize
397KB
MD5267ae16e6cdf490354b9579e3fc4963f
SHA19b08084fb3649648e89b740aa48c30008fcb6626
SHA25692283294c9b61675ef18c234907bedb084ab9654106c84fa276df51e4bffb4f9
SHA51254dad305c70393e91da1a41de490d40803cc408978bf6f34087d128f34086ae0eb5f5b1f867eb31151b5a04129eeece3e068bca53a67b84b720dad95e4aedd8b
-
Filesize
379KB
MD51a7bbbd10b2c78bb54a84d9486fe2871
SHA19d78ceb7045b9cbcc8f06954da367d9ad2f9bbf6
SHA256d4e38dc0fe53f0fab2ff767a80696577b833670a8e6a1802c91b42d12dd9126e
SHA512720744cad7e0ca28dd090d06ecb45342a527a4f92596b5fcd393f243f4d7fc4ed9853b451f8bc739fa10a31edfea93f47af5c4a2d13e4d93cc31c0fad453120c
-
Filesize
174KB
MD5f25c4927f3890ffc7b6c39e0ab25aacc
SHA1d6d09231434dbf3808064015f958570a1bb1ba67
SHA25638608e178fd12217d71b300580cf34726b4f4f0387900537965a309522e7c368
SHA5121f6513bfc3be265875d863ddcdf24aa7effe0d3da16b9b090a54bdf28f3e62a0a3eb6ebd3733a416e8c1a80eb7890adc584a85e605316a02fa4c0a41847b3444