Overview
overview
10Static
static
30fd60696a3...b2.exe
windows7-x64
100fd60696a3...b2.exe
windows10-2004-x64
102996639955...59.exe
windows10-2004-x64
102acc7bf3a0...77.exe
windows10-2004-x64
10526be697bf...a7.exe
windows10-2004-x64
10537d35bac5...43.exe
windows10-2004-x64
1063e7ea0ef8...61.exe
windows10-2004-x64
106ba7aab10c...ba.exe
windows10-2004-x64
106be7b83314...78.exe
windows10-2004-x64
108155bd24d1...a2.exe
windows10-2004-x64
1098093b29a1...be.exe
windows10-2004-x64
10a03054b15e...e0.exe
windows10-2004-x64
10a6ac7e6221...44.exe
windows10-2004-x64
10b4bd81eed4...04.exe
windows10-2004-x64
10bc3d05e882...1f.exe
windows10-2004-x64
10c423201e38...8d.exe
windows10-2004-x64
10c5e42a3a50...3e.exe
windows10-2004-x64
10cfb43a8521...b2.exe
windows10-2004-x64
10e50cb48894...49.exe
windows10-2004-x64
10e8168dd5ed...47.exe
windows10-2004-x64
10f674a21edd...53.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
0fd60696a37853b9112e009b88f4a66eb9d6f837b4b77cfe28e58110267409b2.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0fd60696a37853b9112e009b88f4a66eb9d6f837b4b77cfe28e58110267409b2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
299663995567ce7e8d92c1a76f6910056efcce778fe83d664f85a3ca9b2e2059.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2acc7bf3a0c9793fa35ddb267e569c575a7a142b0722a61a3c49c2e87e994477.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
526be697bff16798a7b0db1272f29ee6e6e4a0d2f8779f857ebe162729e247a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
63e7ea0ef874b72273a3ea2e8d37753b642423f278258c8297d28ce3024ecc61.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6ba7aab10ca9c6b1705b9de79a2e324a956c2ef5b8210ba6a6fff04274d5a4ba.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
6be7b83314dc014eebc2d7cc17ce0021ea7d66e03bf91c49ddd8050fdb95b478.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
8155bd24d116c57eab78ae836bd626ad73ea195b6cd88928129bb6fd1f3a80a2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
98093b29a1c396935c62384ecd9e854458334f30f82f78a59ce3c0db9ddc54be.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a03054b15e4fddd11bf2396780295da4431da23bddbec73b70a011da6d19a8e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a6ac7e6221ae1940e4e6faa06a2e255b4e9e7a811c7b3e3859feeaccca699844.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b4bd81eed44be3f83a4d778d3fe1bc914c1e5bca98bb8217707f964f5e0b0904.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
bc3d05e882eb83b7ad915dd2d33d3be8e73bb42e53f26b9662f99e79511e361f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c423201e3826daee29004ed5dcf47d914f79b9e35aabb7cda630e407b4d2888d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
cfb43a8521b91093cc4c585e28556ea093351fade2937e840921fbc278f763b2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
e8168dd5edaf1e8b049e5f5e7c1241a1e9e3c746375080bfc3d7dabb994bc847.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
f674a21edded6b58ee18fe72f4241798a2dc4a04eebb177a73f1ddde8cde4f53.exe
Resource
win10v2004-20240508-en
General
-
Target
537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243.exe
-
Size
1.2MB
-
MD5
cd940c2af93b4093f92294507d63a84b
-
SHA1
829dbf34628ba466b4a3e47a892cfda952854fca
-
SHA256
537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243
-
SHA512
d63b8ca3cd579dce5071950fb767654c9d5b167ca33986f946d992cabae02a6f01e1f6f5b1630d09cc4658927fa1bcae0799da649061e487f1fd0b2e3d764889
-
SSDEEP
24576:Gyqfq8S2gU9bBeRIEp1rkOWidPnEA+jO406CSVlOjo0pvn1ByeUU:V0jS9wBeRTOOPnEA+jOj66jokU
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral6/memory/876-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral6/memory/876-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral6/memory/876-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral6/files/0x0007000000023424-40.dat family_redline behavioral6/memory/4392-42-0x0000000000280000-0x00000000002BE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 1392 LE8Zm4sT.exe 4680 Rc6MA1Id.exe 636 Qt2Ol3Iq.exe 1856 lz2jI0yM.exe 2372 1dd03EH2.exe 4392 2la883OF.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" LE8Zm4sT.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Rc6MA1Id.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Qt2Ol3Iq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" lz2jI0yM.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2372 set thread context of 876 2372 1dd03EH2.exe 90 -
Program crash 1 IoCs
pid pid_target Process procid_target 1776 2372 WerFault.exe 88 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3628 wrote to memory of 1392 3628 537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243.exe 83 PID 3628 wrote to memory of 1392 3628 537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243.exe 83 PID 3628 wrote to memory of 1392 3628 537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243.exe 83 PID 1392 wrote to memory of 4680 1392 LE8Zm4sT.exe 84 PID 1392 wrote to memory of 4680 1392 LE8Zm4sT.exe 84 PID 1392 wrote to memory of 4680 1392 LE8Zm4sT.exe 84 PID 4680 wrote to memory of 636 4680 Rc6MA1Id.exe 85 PID 4680 wrote to memory of 636 4680 Rc6MA1Id.exe 85 PID 4680 wrote to memory of 636 4680 Rc6MA1Id.exe 85 PID 636 wrote to memory of 1856 636 Qt2Ol3Iq.exe 86 PID 636 wrote to memory of 1856 636 Qt2Ol3Iq.exe 86 PID 636 wrote to memory of 1856 636 Qt2Ol3Iq.exe 86 PID 1856 wrote to memory of 2372 1856 lz2jI0yM.exe 88 PID 1856 wrote to memory of 2372 1856 lz2jI0yM.exe 88 PID 1856 wrote to memory of 2372 1856 lz2jI0yM.exe 88 PID 2372 wrote to memory of 876 2372 1dd03EH2.exe 90 PID 2372 wrote to memory of 876 2372 1dd03EH2.exe 90 PID 2372 wrote to memory of 876 2372 1dd03EH2.exe 90 PID 2372 wrote to memory of 876 2372 1dd03EH2.exe 90 PID 2372 wrote to memory of 876 2372 1dd03EH2.exe 90 PID 2372 wrote to memory of 876 2372 1dd03EH2.exe 90 PID 2372 wrote to memory of 876 2372 1dd03EH2.exe 90 PID 2372 wrote to memory of 876 2372 1dd03EH2.exe 90 PID 2372 wrote to memory of 876 2372 1dd03EH2.exe 90 PID 2372 wrote to memory of 876 2372 1dd03EH2.exe 90 PID 1856 wrote to memory of 4392 1856 lz2jI0yM.exe 96 PID 1856 wrote to memory of 4392 1856 lz2jI0yM.exe 96 PID 1856 wrote to memory of 4392 1856 lz2jI0yM.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243.exe"C:\Users\Admin\AppData\Local\Temp\537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LE8Zm4sT.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LE8Zm4sT.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rc6MA1Id.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rc6MA1Id.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Qt2Ol3Iq.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Qt2Ol3Iq.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\lz2jI0yM.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\lz2jI0yM.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1dd03EH2.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1dd03EH2.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 1527⤵
- Program crash
PID:1776
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2la883OF.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2la883OF.exe6⤵
- Executes dropped EXE
PID:4392
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2372 -ip 23721⤵PID:1884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD515f4a81629332501e7e10ad9f28e5f9e
SHA1adacafca1c125f37bf9b2d13c41b530394722c96
SHA2567fe70a01e9af243854c9bed62da48c08ae425c8887480bd1036d8ba65f75c0db
SHA5122c7d3d33d017134a224471a1921a83793f2b6e852f2c101c41487e757c54d497ec3936d58313766abf74634d97fc8dbe2a9744f7adf3bcba836a3f75832b6dab
-
Filesize
879KB
MD520b9ef869ab2105e6a7e02c0c14b884d
SHA113163bd729472ed2ead7c5e1bfe4c74e50e3f851
SHA256df0799c11932186b5b84d042572f4e6f975f44bcfa5ec3fb938dd19bd7fda6c2
SHA512c9a9282e36ca98db8eb0a89922cfc125fa872f3276e85aee8563256541a6aff55b44c431570c6bada304446c4b11d5e4444876ca2fc0bef1f4b193cc4db75203
-
Filesize
585KB
MD555ba7bbfd5638df4bc12304da2101649
SHA1a382829f782163e79d536708957f9ad30e240514
SHA256f3b711385d9feeaed8e8b37318bad6338f34d5f8a717ccb71e254b46dbb201e2
SHA5124c6f540c180e2da1b350f797b1e388560d38ae40014deef85867464b1f9658f22d5ebe0394a4183bd4146be50f6393b0dbbb5be10bc1ae1cc1af88739a245235
-
Filesize
413KB
MD5988ec5e8224c1b9d6b119ce96e4b0694
SHA17d13948ba3a7d732b46d42e00647d0046ca5adfc
SHA2569219979cedea955a7977f6af6761aaab52361c3c77ef439f291612d5f38ad58f
SHA5120c60f4cc08586e7a799980237edf823bdcabc5f7950178faa5f4364d816dd944fbcff7eefb333307ff2b4d0cfc3cbf90261f8a48ce89cffcdcfe9928877d7f6d
-
Filesize
378KB
MD50ea5b0eb16f9e2a0023660fe7673e773
SHA1631a6b9f00cd28c0bcf49266a5fa3174e902b236
SHA25617192ee7a4342f742d03114ad3c1e52124308d549e43aa024c27bc5412a1d1b2
SHA5122b9544d8602edc89fe181aee4b8675ad9b8f6aa960af780f66c00ad041cb011494d774f55219be6fbf2d52c108b1f2a548f820283e844575dc35bde4deacbd30
-
Filesize
221KB
MD566102696b9c861a29fc72dbf88cb61fa
SHA104607d13d53fd47e123b76ecd6f09acf48ad82cb
SHA2562bcc56c027d096bc5708e384083eb9838b19048b2bc3b7a46dcb1904381d217a
SHA512c910537cc4797c239f44e069cc1ab7f618be128956f60a752e8672e52d03ef71316d036e7f937dd8e9d670dc99cdca2d8a9bdc9ccba60228de19802128f5c7d8