Overview
overview
10Static
static
302fdf4c910...66.exe
windows10-2004-x64
100be251d0ab...8e.exe
windows10-2004-x64
100e80ad3a8f...f6.exe
windows10-2004-x64
1016688c383c...d0.exe
windows10-2004-x64
102fad2d07bb...73.exe
windows10-2004-x64
102fe920abb6...a6.exe
windows10-2004-x64
1048143dd10c...4c.exe
windows10-2004-x64
104b7ea12db6...e4.exe
windows10-2004-x64
1052365e9025...44.exe
windows10-2004-x64
10695cd347d1...6a.exe
windows10-2004-x64
1087139651e5...22.exe
windows10-2004-x64
109e061347f6...86.exe
windows10-2004-x64
109ec41d0e12...a4.exe
windows10-2004-x64
10a68d0534de...a7.exe
windows10-2004-x64
10b480c9cd31...f3.exe
windows10-2004-x64
10cf449b541f...5e.exe
windows10-2004-x64
10d8a34be272...bd.exe
windows10-2004-x64
7e303858850...2c.exe
windows10-2004-x64
10feb3084f5c...99.exe
windows10-2004-x64
10ff0593e795...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
02fdf4c9103ebcca7b26adc9161a504fa42c4a825a66d1c39221891576c0f866.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
16688c383c392aa6325c78d89165cf92d6a9aa6243e19fe6c19d73fb522546d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2fad2d07bb60b8be9b65ca9944135ee7696d7d2d8b32cdd3b5cf49e79641ae73.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2fe920abb67663cc154599076d351357cc5282ac2505d5c20990fb89b97853a6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
48143dd10cb17672737bf39325eefbced2eac21f1831cda9176650d72814984c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4b7ea12db629e57826906a92344722cd83a635004026635b2ca16c24e67dbde4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
87139651e5e0bbbfe1bfa2f0a0607e9be351dbd75ab76f7846f919648224e922.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9e061347f64310d6e4bee03e70c36999f9e81fbcbba43f870f821e4fff10c686.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
9ec41d0e12fb2d169713827f9d9f6aea52f4b75e5343a74b114749220609bda4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
a68d0534deb0e389e03aa786911c769caba8ce5acc03a27e3cfadf2a704811a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
cf449b541feb04da499c8d4ae8b93d871fe5c6772403b253da370ea358d20b5e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d8a34be272e0dbfba0df5744bafa235f27121e065c13cb3620946ea7d15898bd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
e3038588509eb9920f189d128da3a43d650c5a72fc8ad856641f6777809f702c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
feb3084f5c25ee7a6f595b0324d2f1b160f286a327d520b89a60520c6b5c9099.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
ff0593e795d855d33fe8872b94c0354d60cb3bf24a1af92da6667c6aec50325f.exe
Resource
win10v2004-20240508-en
General
-
Target
0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe
-
Size
935KB
-
MD5
fc5940b5bd6b4fab5e3454a71c6be1ff
-
SHA1
9f4ecc6a4e02b092f896cb9d4d21031536f3c39b
-
SHA256
0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e
-
SHA512
0fd0fc1d6b3bb99c8daf0b06722c2a88ccc8f0a5148a9a28c51360d9742690bfcb0d4aee8ffccc84ac215c49d01dc4755cdfe4b18d4b0afeb246ddfe8527db14
-
SSDEEP
24576:ry2DzeJC89uopYQf19Xes/5QpBoY5oPklbI88VoD:eezeD9gQf19OdnLyM58Vo
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral2/memory/3572-22-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral2/memory/3572-24-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral2/memory/3572-21-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000233e2-26.dat family_redline behavioral2/memory/4280-28-0x0000000000530000-0x000000000056E000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 600 lQ8Dk3Uu.exe 4560 jB4Ms3Yl.exe 2400 1ZY63Rv5.exe 4280 2Li655as.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" lQ8Dk3Uu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" jB4Ms3Yl.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2400 set thread context of 3572 2400 1ZY63Rv5.exe 86 -
Program crash 1 IoCs
pid pid_target Process procid_target 1176 2400 WerFault.exe 84 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2352 wrote to memory of 600 2352 0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe 82 PID 2352 wrote to memory of 600 2352 0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe 82 PID 2352 wrote to memory of 600 2352 0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe 82 PID 600 wrote to memory of 4560 600 lQ8Dk3Uu.exe 83 PID 600 wrote to memory of 4560 600 lQ8Dk3Uu.exe 83 PID 600 wrote to memory of 4560 600 lQ8Dk3Uu.exe 83 PID 4560 wrote to memory of 2400 4560 jB4Ms3Yl.exe 84 PID 4560 wrote to memory of 2400 4560 jB4Ms3Yl.exe 84 PID 4560 wrote to memory of 2400 4560 jB4Ms3Yl.exe 84 PID 2400 wrote to memory of 5016 2400 1ZY63Rv5.exe 85 PID 2400 wrote to memory of 5016 2400 1ZY63Rv5.exe 85 PID 2400 wrote to memory of 5016 2400 1ZY63Rv5.exe 85 PID 2400 wrote to memory of 3572 2400 1ZY63Rv5.exe 86 PID 2400 wrote to memory of 3572 2400 1ZY63Rv5.exe 86 PID 2400 wrote to memory of 3572 2400 1ZY63Rv5.exe 86 PID 2400 wrote to memory of 3572 2400 1ZY63Rv5.exe 86 PID 2400 wrote to memory of 3572 2400 1ZY63Rv5.exe 86 PID 2400 wrote to memory of 3572 2400 1ZY63Rv5.exe 86 PID 2400 wrote to memory of 3572 2400 1ZY63Rv5.exe 86 PID 2400 wrote to memory of 3572 2400 1ZY63Rv5.exe 86 PID 2400 wrote to memory of 3572 2400 1ZY63Rv5.exe 86 PID 2400 wrote to memory of 3572 2400 1ZY63Rv5.exe 86 PID 4560 wrote to memory of 4280 4560 jB4Ms3Yl.exe 90 PID 4560 wrote to memory of 4280 4560 jB4Ms3Yl.exe 90 PID 4560 wrote to memory of 4280 4560 jB4Ms3Yl.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe"C:\Users\Admin\AppData\Local\Temp\0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lQ8Dk3Uu.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lQ8Dk3Uu.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jB4Ms3Yl.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jB4Ms3Yl.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1ZY63Rv5.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1ZY63Rv5.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:5016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2400 -s 5725⤵
- Program crash
PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Li655as.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Li655as.exe4⤵
- Executes dropped EXE
PID:4280
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2400 -ip 24001⤵PID:3312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
639KB
MD5cff0f2ce4793ca54baba7429c4dd7bec
SHA1596a6e531e13f1d842a7721a208b4d62b2fa991a
SHA25625770cf541765b76c26ce4248498ab079d23caaff84577617a5590f4e36f1330
SHA512cb4100447d4bf0c46144943d6b69edb93ce5a9b449367c179b827996d70f333a4680a2d13a296f4dd7dcfba00dad796276e0137714a708e7d440435359b17f84
-
Filesize
443KB
MD50071438c2d38d1d6463b6cb8406ef0fb
SHA142be84c3222a94ead25fd6ccb1812a79c5bf7dfc
SHA256e01ccb507f33c152014653c912796cfebdb05be6f5fe720746578a9c05d3e0a3
SHA51292deee39ccc1cd40112758e869626e5138fbb36e3089bd2896fa1e3494c62bcff69fa7722efecc8407a589d2e43f7aba46e3c08f85388b008ab2e914fa103762
-
Filesize
422KB
MD5b9a4add1a8bb9bd4ebb748730222e58b
SHA16f68452889aac3ac8086947423b15cc064bbaab4
SHA256ce85098bd41ad9bf7f579cf4d5c5c812fba2968190433c92abbc790a99f268ed
SHA51201624dd831c0c428e4f7f1c70b2830ac50fb8e2439adc4368203c5459fccd240cd18cedaf519c8db2d5c51fafb1841e37eea516a9fbd7bc6d3dbe2a84ed9b185
-
Filesize
221KB
MD52f5c694614bc44f57f68adf21d2f91e1
SHA15e2834d7c669e17254cfd180a3d325e216a7a095
SHA25694929fc5c08c9d3df6f72e21bcaf22e26debe39733e708fb48309e5a91bf4dd1
SHA5127a9dfa8d0fa5176f0d627b7fdff6ef2b8aa6db2308b108bdfa1b412bebfa7f3d2ab952debc85ede1418bbd6ee5e7633d39e450302c622962f138b66f0c1c9eee