Overview
overview
10Static
static
306d3b7d2ba...d0.exe
windows10-2004-x64
1008bd377a60...53.exe
windows10-2004-x64
102847bdc35d...e1.exe
windows10-2004-x64
102bed4ea70d...7f.exe
windows10-2004-x64
103ab0d6f60e...46.exe
windows10-2004-x64
103c1c5a94c5...69.exe
windows10-2004-x64
1076530ae1ec...23.exe
windows10-2004-x64
107b80c0170b...d1.exe
windows10-2004-x64
1080633f3a01...36.exe
windows10-2004-x64
10888619cf7b...9e.exe
windows10-2004-x64
108db1b8c1b5...85.exe
windows10-2004-x64
109ea70f7e17...5f.exe
windows10-2004-x64
109f8dd013ec...7e.exe
windows10-2004-x64
10aa0c9ad482...cc.exe
windows10-2004-x64
10aaf88983ad...f6.exe
windows10-2004-x64
10b12a5fda99...06.exe
windows10-2004-x64
10b754f77f3f...44.exe
windows10-2004-x64
10c6c6e2b36c...88.exe
windows10-2004-x64
10dce2842856...6c.exe
windows10-2004-x64
10e2d9100264...8e.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
06d3b7d2ba41c5f96bf4cfe6d91d8f9145e4e461450c303c8a12719d8d4746d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2847bdc35d083634a5b96f3182851943508eb7b1bab56011c48f79008c1fa6e1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3ab0d6f60e85d2715c3d7d4bba0696acfdc80b3976f4f9ae742a64515fae6c46.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3c1c5a94c544c2a364bd35ce85960c65491d88d7fb81760c2fdfa3e60a24f169.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
76530ae1ec02b17edec61d3cc10e4d427d09d91fe530ef27c17cd6c848152823.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
7b80c0170b77179545495007e6a16319be71393d2f2cff71b06a4bbe29ff95d1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
80633f3a014bd40bd4c91c797dc27167a21f8db65d64022aaef10763aa7ee936.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
888619cf7bd9be384d2417f8820e45505d191b9faaa048e23a92ae8bf72df29e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
8db1b8c1b564daa7faeb55ace7fba1d91c0794df89a04d3780af99dc7b4fb985.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9ea70f7e17c798e669e7b4c1c1f53cdd9a2781bb6ba453a9c084bf3392b8585f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
9f8dd013ec5282675e933ad77e4db925e8ed2b10bc12f5bee6b62bc0147b0d7e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
aaf88983ad022d086513c9772cb520815581005e78de7f2ea63f2135933d34f6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
b754f77f3f7979982512737911316ed9033bfd21616cbf6657291e3730f76b44.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
c6c6e2b36cc534a5768d98292b94e03e95b6ecccd57823d6099475b213bcdc88.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
dce2842856c08ba56e502c9ada32f6f2021ca954c80f8cb01420313be7d87f6c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
e2d91002642b377c066dc30f757a804dc6d7ed695d4abae87af60cda84c0098e.exe
Resource
win10v2004-20240508-en
General
-
Target
08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe
-
Size
936KB
-
MD5
485c25ad393240d129c8862f17b18f46
-
SHA1
abe9f70ee0cb86a1fce943bc9a50325c452ddf0f
-
SHA256
08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353
-
SHA512
4478a42d36787b71bed1c8c7ffc56aa3b94b7765ffe1b225ec58da73c172a6119ed3a6eb4c8b7a2eea30e7f8a16aef7e615c66ec408b80892df9cd3fd2f72809
-
SSDEEP
12288:MMrsy908V4Wai4xugZ926NpaBLLrrvbGH8HL7whDNe9KE1n75eomhDGgmV3CU:4yp+ti4zFgBLLrrjGH8/YDNGHeoSEz
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral2/memory/4404-24-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral2/memory/4404-21-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral2/memory/4404-22-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023425-26.dat family_redline behavioral2/memory/1068-28-0x00000000007D0000-0x000000000080E000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 4928 Tu9mN9jS.exe 1188 Wj2kr2vj.exe 4024 1nm54nt8.exe 1068 2un039lc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Tu9mN9jS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Wj2kr2vj.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4024 set thread context of 4404 4024 1nm54nt8.exe 85 -
Program crash 1 IoCs
pid pid_target Process procid_target 2408 4024 WerFault.exe 84 -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2964 wrote to memory of 4928 2964 08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe 82 PID 2964 wrote to memory of 4928 2964 08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe 82 PID 2964 wrote to memory of 4928 2964 08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe 82 PID 4928 wrote to memory of 1188 4928 Tu9mN9jS.exe 83 PID 4928 wrote to memory of 1188 4928 Tu9mN9jS.exe 83 PID 4928 wrote to memory of 1188 4928 Tu9mN9jS.exe 83 PID 1188 wrote to memory of 4024 1188 Wj2kr2vj.exe 84 PID 1188 wrote to memory of 4024 1188 Wj2kr2vj.exe 84 PID 1188 wrote to memory of 4024 1188 Wj2kr2vj.exe 84 PID 4024 wrote to memory of 4404 4024 1nm54nt8.exe 85 PID 4024 wrote to memory of 4404 4024 1nm54nt8.exe 85 PID 4024 wrote to memory of 4404 4024 1nm54nt8.exe 85 PID 4024 wrote to memory of 4404 4024 1nm54nt8.exe 85 PID 4024 wrote to memory of 4404 4024 1nm54nt8.exe 85 PID 4024 wrote to memory of 4404 4024 1nm54nt8.exe 85 PID 4024 wrote to memory of 4404 4024 1nm54nt8.exe 85 PID 4024 wrote to memory of 4404 4024 1nm54nt8.exe 85 PID 4024 wrote to memory of 4404 4024 1nm54nt8.exe 85 PID 4024 wrote to memory of 4404 4024 1nm54nt8.exe 85 PID 1188 wrote to memory of 1068 1188 Wj2kr2vj.exe 92 PID 1188 wrote to memory of 1068 1188 Wj2kr2vj.exe 92 PID 1188 wrote to memory of 1068 1188 Wj2kr2vj.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe"C:\Users\Admin\AppData\Local\Temp\08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tu9mN9jS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tu9mN9jS.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Wj2kr2vj.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Wj2kr2vj.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1nm54nt8.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1nm54nt8.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:4404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 5925⤵
- Program crash
PID:2408
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2un039lc.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2un039lc.exe4⤵
- Executes dropped EXE
PID:1068
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4024 -ip 40241⤵PID:3440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
640KB
MD545232eeafc041f4392d43ff89aa99465
SHA11ed7227336f31558c8c6b1be8c5a50bde622ad36
SHA2567cc399690625fe51c1b469f7e049782a493baa3a1ef701d932c57888bd5d237e
SHA51235873d313709d05b382afc8659f54b6631388cbc1e5b9b1c65eeec961c396fbb9afa6c8f1a429c1f217d96ea042a6bb67c74aa18e49eeedc3b09360c3d21af91
-
Filesize
444KB
MD5636a9df2e421e343ce95dd422947e9a7
SHA1f934f3db17070f1ebbde16b238270ad961816af5
SHA2561ea5ebb242a1a9dfe4eedc3d16d65d66aca05febc7c1dfbb81c65e3edaaddfed
SHA512cded219c5dbc0f790ca94c8c4aecf948c9a0f1e2e5a8c975fee5ec08dfd7cf24de084ba0f78ac5fbf3a21c46ec9676f13f8ceebe2007397615e60288d021b780
-
Filesize
423KB
MD5f495032b690e17b37956a2a5b8d4c556
SHA197409a7b3e89336c0d68d8fa4e459a0e81d9dc38
SHA2567bb120577c0c26dafbc1a1cd08f88cee65bd35365a81090a61d7f6185b064c61
SHA512bef64a261fa24c6c5af5816ebb8549d3f404df55271ff03347be4772f9d940940bbd3b0cbec01caa41ded78422a60381fea8cd8434eabdc3c36e3889b3a180d6
-
Filesize
221KB
MD57175a8376d238e9f3ea71ccbdb176182
SHA12ce5f9c75e5829587c9a0ff3a78ce9f695787699
SHA2562a0f850c6325fe494da648a4b15c9eb8c5217e1637a346eb763e8cd27e7c24f7
SHA512be51366af44b47fc50336f4aae339c25c5e8e3d5a90867569112c198a7fc16688207b02cfa99764296928f6b82acebf9417805944ffb63b559d7fec169ad42f5