Overview
overview
10Static
static
32ae72cafa8...de.exe
windows10-2004-x64
102d225565e0...be.exe
windows10-2004-x64
105f94dabf69...6d.exe
windows10-2004-x64
1065296f4680...95.exe
windows7-x64
365296f4680...95.exe
windows10-2004-x64
107618ddb9e4...07.exe
windows10-2004-x64
108865ec3f94...5a.exe
windows10-2004-x64
108d796a364d...e4.exe
windows10-2004-x64
10aabdc92d30...96.exe
windows10-2004-x64
10bae99364dc...55.exe
windows10-2004-x64
10cc35c0b2bc...24.exe
windows10-2004-x64
10d63c4114c3...86.exe
windows10-2004-x64
10d65bb810cc...a7.exe
windows10-2004-x64
10d764830962...c8.exe
windows10-2004-x64
10d9124df1a4...d1.exe
windows10-2004-x64
10e1564be8f1...ad.exe
windows10-2004-x64
10e7ee230707...d5.exe
windows10-2004-x64
10e8a7f5f2b3...4b.exe
windows10-2004-x64
10e8bf7b5c22...96.exe
windows10-2004-x64
10eb214d5f58...c6.exe
windows10-2004-x64
10edacb614f4...95.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:36
Static task
static1
Behavioral task
behavioral1
Sample
2ae72cafa8f21759370b4609f21d845fbedad29052bfdacb21408b021b7ef6de.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
2d225565e090ae7f3ebf2de337fac7a1658473382e87c3cef7cac8a13b7f5ebe.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
5f94dabf691f3432b26ad16c1f7ecb24292db785b9562faeb1131ea9306e6a6d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
65296f468099ebcd60c98ae5a6f7f005a227427a05eda0790e32e2f0c0061d95.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
65296f468099ebcd60c98ae5a6f7f005a227427a05eda0790e32e2f0c0061d95.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
7618ddb9e4a4f8eb9facccaca5f824467c35a2b211a133dc5f4f30148b77b907.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8865ec3f949ea2778d72427ba8f147c8a4182420bdfdbe11b0a8b53c48b0a95a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
8d796a364d2a62b12d9a28d63b8503f41de8f9257083f87c02feecdb89c729e4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
aabdc92d3092215c39aff5ff3cdd7b86a2827e8ddaa5a11c8ac53332bfd6fa96.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
bae99364dcd24884412ebf95baa476884b86666b0891ad8f7c642d1e72901855.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
d63c4114c36e73dd975c0cc4a3dc67316e090266f64cd492ec17a7dabcdbe686.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
d65bb810ccd243a6f5edda6c97b9e2e03e46b6306aca9415c3ae84a27a61a7a7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
d76483096202fb3172705ac386f325854d2d6409275d9bbde9e10e329832b2c8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
d9124df1a48c55317dd58c4ab328c969efa7a2d673ba2134c19648e01de841d1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e7ee230707772fd1bd9dd07f526c692dfe119bca41b2113cadfcd511a5416cd5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e8a7f5f2b344eb468a91c59dbe8699a08d71f9b708a1134c8948cf194516594b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
eb214d5f5806ec4617c2b7cde5e3a5beb5a3c254a391dee7605decfe13174bc6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe
Resource
win10v2004-20240508-en
General
-
Target
edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe
-
Size
1.7MB
-
MD5
88f98b925e9d4ae94d234ad54e3504dd
-
SHA1
bff0cc91d6c961a3894f16f2577da501c3cea8db
-
SHA256
edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95
-
SHA512
4f87a4643cdd29b02a9521a0e40f8e856cba671bdec0bf73ba990cb462eff82b59ffa7e6256c126b4862851783edf2b346e0f77c2c163f26847a59944e4f0889
-
SSDEEP
24576:PyOK+y3nec7jkb3FHoXlXfyvUSBD3QiCt1M9udFzT5Fbdz/n6cniPecd4gGMOG:ar+y3neoje1IBCjq3M0Pp/n6ctc4
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral21/memory/3948-35-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral21/memory/3948-38-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral21/memory/3948-36-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2zw289Jv.exe family_redline behavioral21/memory/4940-42-0x0000000000640000-0x000000000067E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
jD3Yb6ui.exeki5sW7WE.exeMh3Mx5lX.exeLK0Yb6fA.exe1tx61fY4.exe2zw289Jv.exepid process 1800 jD3Yb6ui.exe 3520 ki5sW7WE.exe 1020 Mh3Mx5lX.exe 2676 LK0Yb6fA.exe 3492 1tx61fY4.exe 4940 2zw289Jv.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exejD3Yb6ui.exeki5sW7WE.exeMh3Mx5lX.exeLK0Yb6fA.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" jD3Yb6ui.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ki5sW7WE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Mh3Mx5lX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" LK0Yb6fA.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1tx61fY4.exedescription pid process target process PID 3492 set thread context of 3948 3492 1tx61fY4.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1672 3492 WerFault.exe 1tx61fY4.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exejD3Yb6ui.exeki5sW7WE.exeMh3Mx5lX.exeLK0Yb6fA.exe1tx61fY4.exedescription pid process target process PID 228 wrote to memory of 1800 228 edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe jD3Yb6ui.exe PID 228 wrote to memory of 1800 228 edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe jD3Yb6ui.exe PID 228 wrote to memory of 1800 228 edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe jD3Yb6ui.exe PID 1800 wrote to memory of 3520 1800 jD3Yb6ui.exe ki5sW7WE.exe PID 1800 wrote to memory of 3520 1800 jD3Yb6ui.exe ki5sW7WE.exe PID 1800 wrote to memory of 3520 1800 jD3Yb6ui.exe ki5sW7WE.exe PID 3520 wrote to memory of 1020 3520 ki5sW7WE.exe Mh3Mx5lX.exe PID 3520 wrote to memory of 1020 3520 ki5sW7WE.exe Mh3Mx5lX.exe PID 3520 wrote to memory of 1020 3520 ki5sW7WE.exe Mh3Mx5lX.exe PID 1020 wrote to memory of 2676 1020 Mh3Mx5lX.exe LK0Yb6fA.exe PID 1020 wrote to memory of 2676 1020 Mh3Mx5lX.exe LK0Yb6fA.exe PID 1020 wrote to memory of 2676 1020 Mh3Mx5lX.exe LK0Yb6fA.exe PID 2676 wrote to memory of 3492 2676 LK0Yb6fA.exe 1tx61fY4.exe PID 2676 wrote to memory of 3492 2676 LK0Yb6fA.exe 1tx61fY4.exe PID 2676 wrote to memory of 3492 2676 LK0Yb6fA.exe 1tx61fY4.exe PID 3492 wrote to memory of 3948 3492 1tx61fY4.exe AppLaunch.exe PID 3492 wrote to memory of 3948 3492 1tx61fY4.exe AppLaunch.exe PID 3492 wrote to memory of 3948 3492 1tx61fY4.exe AppLaunch.exe PID 3492 wrote to memory of 3948 3492 1tx61fY4.exe AppLaunch.exe PID 3492 wrote to memory of 3948 3492 1tx61fY4.exe AppLaunch.exe PID 3492 wrote to memory of 3948 3492 1tx61fY4.exe AppLaunch.exe PID 3492 wrote to memory of 3948 3492 1tx61fY4.exe AppLaunch.exe PID 3492 wrote to memory of 3948 3492 1tx61fY4.exe AppLaunch.exe PID 3492 wrote to memory of 3948 3492 1tx61fY4.exe AppLaunch.exe PID 3492 wrote to memory of 3948 3492 1tx61fY4.exe AppLaunch.exe PID 2676 wrote to memory of 4940 2676 LK0Yb6fA.exe 2zw289Jv.exe PID 2676 wrote to memory of 4940 2676 LK0Yb6fA.exe 2zw289Jv.exe PID 2676 wrote to memory of 4940 2676 LK0Yb6fA.exe 2zw289Jv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe"C:\Users\Admin\AppData\Local\Temp\edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jD3Yb6ui.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jD3Yb6ui.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ki5sW7WE.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ki5sW7WE.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Mh3Mx5lX.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Mh3Mx5lX.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\LK0Yb6fA.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\LK0Yb6fA.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1tx61fY4.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1tx61fY4.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:3948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 5927⤵
- Program crash
PID:1672
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2zw289Jv.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2zw289Jv.exe6⤵
- Executes dropped EXE
PID:4940
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3492 -ip 34921⤵PID:1068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5127504ce3aba2143a2bb4c0de3e30b61
SHA1d83afc4e9f02700f5ee40fc2811858631e67f1ea
SHA256c81f9f93f5e97aa340db941176b744abf2bdb510408960c32d556ccf9971b99e
SHA512ba8958563ad052f84939e7742149ed92a17678342ffa37a724cd224dda5ad9873c98037d6943144399bdca0faf3b0212db02633656b239074117d82e86c49074
-
Filesize
1.4MB
MD589c60d41528cc6dbb1f4542291078410
SHA15ca70210ebb3824005fea7f26c37eff465a87945
SHA256b2fc168795d54f3a2c44cbc9d276126897905fa1d822da08c096ca99da221e4f
SHA512007dea03503d7f58dba14f9a2e06a904c5e1acce9c444bc005ecab1d7f98a831c417504fed547c88bb1e3c7200c4a0c4ece81eb238c378b4e8211b609af77126
-
Filesize
872KB
MD5df28c701bd4dac767c618de9c912055e
SHA17d87b2125227e44e870ba4a5503eae852f24c51c
SHA2564c235613afe6c61572986f03bef1373d262b40c192e3e687a0876577c8d9c841
SHA512d26229198b74fd27b38708efcbe7df3feea3d34e4c8e623f9659f3fd26a55b3e258bbf1e961ea01b29d8ac5390a7b0d4f649cbdce4a8be3c1898e8172beed430
-
Filesize
676KB
MD587fd5d1c76cf3ee0e2277aed16011c3a
SHA102c1abc220191e8043a951f85dc8311883c8cdcd
SHA25658b01c05f78b332bf2cd9bf021bf97d3db7274ccedc26bfdfbaf05ca3dcaac81
SHA5120e2b6e4bb38a8a6840b826754fcab1778bc7979daba1e6eecc49bfbfb358bb1a1735252fc74bde2d2f9d33dfc2ef4f1ba601e28bf19ae2df3dd1b5ac703dac09
-
Filesize
1.8MB
MD5d94818de26bd9bda2fbb7e6bdf19cc6b
SHA18d0ce9fb9885de9f95ea87a8a481359d6f210187
SHA256bfc19f355931f476b3f30fe4353c6a6a816393a72c17e61b3fdab4284867e7ec
SHA512ec274a1658d4e493dac7ddd32f5a43e391d1541b10b4cef7bd3cfef60a27af797f258fadbf68ccda049631dc1a8edcfe4fb08de0a418d1764a0310858341be82
-
Filesize
221KB
MD55b40772c1d4cf49d00a8be4a4be65541
SHA1f223d988102f1db145a37b224bbdc20932895399
SHA256ace0bccf673b97604bace6ad93a01496c9a547e35c77f3117dc5f41e2fa02287
SHA51282d5a0e4b2178203b1d07a69877e7341084c1ec01e829c3ca2204d34d80d3c2fbcbd1d185a3edeec6af90342c714668be12d71b7945868e4bde01e713eea6b3a