Analysis
-
max time kernel
106s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 23:42
Static task
static1
Behavioral task
behavioral1
Sample
7933fef612cfed24528ffac4aad5a6e220fd5b4ace233682c5f634c88264b8b2N.exe
Resource
win10v2004-20241007-en
General
-
Target
7933fef612cfed24528ffac4aad5a6e220fd5b4ace233682c5f634c88264b8b2N.exe
-
Size
879KB
-
MD5
219de7799d0ae3a227896e76a31b1a50
-
SHA1
f52122d9e3d9515c91306c7e4f5c0ab862e5704e
-
SHA256
7933fef612cfed24528ffac4aad5a6e220fd5b4ace233682c5f634c88264b8b2
-
SHA512
f9b6f9bed1644946a5138dd964ff69f86ebf4c252e143dcdb918a620ece9765b82f03ef6fef2f2eb621cc8751577f80bd6e96f6d800f21ff0c7f7a4749975e8d
-
SSDEEP
24576:fy1UUaE7Ns0fhyLYzVA2HR8RKV4dtHEnYp:q1UXcc4SSR8RKV4dSn
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral1/memory/3484-21-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/3484-22-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/3484-24-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
Mystic family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023c90-26.dat family_redline behavioral1/memory/968-28-0x0000000000F30000-0x0000000000F6E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 4 IoCs
pid Process 4512 KT0KD8JM.exe 2656 og4ap9oL.exe 1932 1lZ26Rj0.exe 968 2Kq196Mk.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7933fef612cfed24528ffac4aad5a6e220fd5b4ace233682c5f634c88264b8b2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" KT0KD8JM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" og4ap9oL.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1932 set thread context of 3484 1932 1lZ26Rj0.exe 90 -
Program crash 1 IoCs
pid pid_target Process procid_target 4796 1932 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KT0KD8JM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language og4ap9oL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1lZ26Rj0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2Kq196Mk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7933fef612cfed24528ffac4aad5a6e220fd5b4ace233682c5f634c88264b8b2N.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1552 wrote to memory of 4512 1552 7933fef612cfed24528ffac4aad5a6e220fd5b4ace233682c5f634c88264b8b2N.exe 83 PID 1552 wrote to memory of 4512 1552 7933fef612cfed24528ffac4aad5a6e220fd5b4ace233682c5f634c88264b8b2N.exe 83 PID 1552 wrote to memory of 4512 1552 7933fef612cfed24528ffac4aad5a6e220fd5b4ace233682c5f634c88264b8b2N.exe 83 PID 4512 wrote to memory of 2656 4512 KT0KD8JM.exe 84 PID 4512 wrote to memory of 2656 4512 KT0KD8JM.exe 84 PID 4512 wrote to memory of 2656 4512 KT0KD8JM.exe 84 PID 2656 wrote to memory of 1932 2656 og4ap9oL.exe 86 PID 2656 wrote to memory of 1932 2656 og4ap9oL.exe 86 PID 2656 wrote to memory of 1932 2656 og4ap9oL.exe 86 PID 1932 wrote to memory of 3484 1932 1lZ26Rj0.exe 90 PID 1932 wrote to memory of 3484 1932 1lZ26Rj0.exe 90 PID 1932 wrote to memory of 3484 1932 1lZ26Rj0.exe 90 PID 1932 wrote to memory of 3484 1932 1lZ26Rj0.exe 90 PID 1932 wrote to memory of 3484 1932 1lZ26Rj0.exe 90 PID 1932 wrote to memory of 3484 1932 1lZ26Rj0.exe 90 PID 1932 wrote to memory of 3484 1932 1lZ26Rj0.exe 90 PID 1932 wrote to memory of 3484 1932 1lZ26Rj0.exe 90 PID 1932 wrote to memory of 3484 1932 1lZ26Rj0.exe 90 PID 1932 wrote to memory of 3484 1932 1lZ26Rj0.exe 90 PID 2656 wrote to memory of 968 2656 og4ap9oL.exe 94 PID 2656 wrote to memory of 968 2656 og4ap9oL.exe 94 PID 2656 wrote to memory of 968 2656 og4ap9oL.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\7933fef612cfed24528ffac4aad5a6e220fd5b4ace233682c5f634c88264b8b2N.exe"C:\Users\Admin\AppData\Local\Temp\7933fef612cfed24528ffac4aad5a6e220fd5b4ace233682c5f634c88264b8b2N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\KT0KD8JM.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\KT0KD8JM.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\og4ap9oL.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\og4ap9oL.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1lZ26Rj0.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1lZ26Rj0.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 6165⤵
- Program crash
PID:4796
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Kq196Mk.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Kq196Mk.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:968
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1932 -ip 19321⤵PID:3420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
585KB
MD50c1ec67b55129ca9848fe6d9a0324ab3
SHA12d6120890500ef116ea028af01fd308474bb2d32
SHA2562096a86f6c415cfbdf8efa2cdd8018b694fa33f266b2f7f43a04e897f6ac2e5c
SHA5121749a5589b3dc0c2af66f34df087f3a02c402cfcd993ccec0b9c7b250a3714461dd5440a24dc03de07ea5d75dca7ceeca32472757d3e9dc6a622e85839c320ca
-
Filesize
413KB
MD5096c3c0bb47a4f47094342a9364fadd2
SHA1125ce981e82f4a2ea3ba3ec6bf0e6069c94835b5
SHA256be61c2390a7ccd417232e1da02f9b23cb59fc32cea1a22a435f9818d3b0f02fe
SHA51219089c22ef59f123d05cc3bd00f6dc226bf6783c5f5b9d5aadf85e83788246b1eba02edf029a862dbf4ddef3c8a40556fb22d31fcf42f7e232ab9857cf3fc6b0
-
Filesize
378KB
MD5a5facf2fefb1b41b5caa0ad2cd5ac71f
SHA1ebf15f0f5139e1b1e057ec09b8696174052e65ab
SHA256aefb13984cf99ee053a32bf55a269cddaa80dc7b52ce734ca9faee00cd279f62
SHA512b406db295bdf49bdbe5f58af535046a359e63053f291998d4f7ce4b1d126d41395baa6d338b67da738064c8af1b2fe15bd1a61a24b5c301fc79828e8a9581e6a
-
Filesize
221KB
MD5a9f34c85200c7fadf4f45384c478a9cc
SHA1817c64d0376eb22697aee39578c566052fe87887
SHA256eed865e4fa7e1426bd1ec2468a2ef9cea3089891e022d1b4d51fb9fe97f597de
SHA5123bc9f765a9df49922dd0105e409049d3e7e0735ba646382dd98c21a83a86cbd8fe8b58909bcf43ca4524412f3ddf26f308f1068a2228fc01191ac1841428ca87