Overview
overview
10Static
static
30a7a53ccfc...4d.exe
windows10-2004-x64
1015fd14ba21...b7.exe
windows10-2004-x64
101ded3ef8a6...eb.exe
windows10-2004-x64
10211c4e6a11...13.exe
windows10-2004-x64
102143b79ffb...90.exe
windows10-2004-x64
10262bcbb295...79.exe
windows10-2004-x64
102db3eb661b...10.exe
windows10-2004-x64
1038f672e7cb...04.exe
windows10-2004-x64
103a8f22ea92...1f.exe
windows10-2004-x64
104ad2507250...50.exe
windows10-2004-x64
104d264f872f...4d.exe
windows10-2004-x64
105dcad04e9c...98.exe
windows10-2004-x64
10838e53197e...9e.exe
windows10-2004-x64
109fb3613b82...eb.exe
windows10-2004-x64
10ada5308889...6d.exe
windows10-2004-x64
10b7edb218fe...67.exe
windows10-2004-x64
10c7a8b128f1...e0.exe
windows7-x64
10c7a8b128f1...e0.exe
windows10-2004-x64
10d0c2f16d85...04.exe
windows10-2004-x64
10d686e13696...c7.exe
windows10-2004-x64
10f2cce909ec...10.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:10
Static task
static1
Behavioral task
behavioral1
Sample
0a7a53ccfce8285cb27448942f3d9d7ebbb0f13842117794de0c0f0400ce0e4d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
15fd14ba215a3a52dd8119cc0a0383f0cac34dab2c608f1481d6dac8a34084b7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1ded3ef8a66199255bccbc48246fb511b05dd362acee6fc379d36afee68aa1eb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
211c4e6a11f15bd767da6f104c223571e677d598cba947fc6ecc736fb041af13.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2143b79ffb1f51097ecfe2735d76fc401ff83d0bcaf0fd826616f6d9d198fb90.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
262bcbb295c2330c7e75858027b884202657e03c12f0537ccae57764c7e90779.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
2db3eb661bd1960f4f027053512a24f0c61f26c7314d49ff0114cec48de8d110.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
3a8f22ea9247ba12276740888c7a9a8788ce979e8b28264aa64fb310a6e2d31f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
4ad2507250fbdef342d1a5b86c7770a3cffa183db840e5cfa7a9d117b2dc0a50.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
4d264f872fb903372cc6951f97478ade2ed4cea3c43c1ac9c7b62d645b0d804d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
5dcad04e9c2aa52649ef1e07b38e5668f57adeaa2edee41a8ec26857ee232498.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
838e53197e2b7417e755d1062885d43a64760f6d02f778afd7cca835a5a99d9e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9fb3613b8287cadb1f1a45c550f5b98f012dcc95bb947f3b8b3d68303b6bc3eb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
ada5308889c1e0686823a15717a0ebb9de3bbf2d5e47447e5a340ce70ef33f6d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b7edb218fec9ad9d3c425768ecc3c868db6dcd17f414b4c8a5337d3b4c908867.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c7a8b128f176ee758430b94fea1f5e6ac1085905600d0d4bd333a5ff1414fae0.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
c7a8b128f176ee758430b94fea1f5e6ac1085905600d0d4bd333a5ff1414fae0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
d0c2f16d854f2a43aa1e6953688db2ca945fdc7bb7578431f3ff430ebfa6dc04.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
d686e13696bd68f852ead6d9f363bc3da451cda82485f639727be0ee38b8dac7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
f2cce909eca03fb472266113aeed9ab44c81218fb6b4de31949151b9543a1f10.exe
Resource
win10v2004-20240508-en
General
-
Target
38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exe
-
Size
585KB
-
MD5
eb8c6a30c565e85b4f99969ed75caaf7
-
SHA1
a54a173fa9b32936b276a8f097b6282dd5fdaae3
-
SHA256
38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504
-
SHA512
42da14144ff1deadbae8d17d8388ddc44aa35e2a1d290fb8d300bc4d20233d316d4694e0e368c1ec08a89dd47290fd709d6928db0e1c7a4a06fb9ddd4ed14101
-
SSDEEP
12288:9MrNy90FTcFVVcz437oRAjVFIucRC8zhOQwl0Dyy:Iym4Vcm7oRAjHERC8tFwliyy
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral8/memory/4312-14-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral8/memory/4312-15-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral8/memory/4312-18-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral8/memory/4312-16-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2tx878LD.exe family_redline behavioral8/memory/2152-22-0x0000000000210000-0x000000000024E000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
vW9MP3wk.exe1Gh83TD8.exe2tx878LD.exepid process 3000 vW9MP3wk.exe 1924 1Gh83TD8.exe 2152 2tx878LD.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vW9MP3wk.exe38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vW9MP3wk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1Gh83TD8.exedescription pid process target process PID 1924 set thread context of 4312 1924 1Gh83TD8.exe AppLaunch.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 556 1924 WerFault.exe 1Gh83TD8.exe 4120 4312 WerFault.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exevW9MP3wk.exe1Gh83TD8.exedescription pid process target process PID 1372 wrote to memory of 3000 1372 38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exe vW9MP3wk.exe PID 1372 wrote to memory of 3000 1372 38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exe vW9MP3wk.exe PID 1372 wrote to memory of 3000 1372 38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exe vW9MP3wk.exe PID 3000 wrote to memory of 1924 3000 vW9MP3wk.exe 1Gh83TD8.exe PID 3000 wrote to memory of 1924 3000 vW9MP3wk.exe 1Gh83TD8.exe PID 3000 wrote to memory of 1924 3000 vW9MP3wk.exe 1Gh83TD8.exe PID 1924 wrote to memory of 4312 1924 1Gh83TD8.exe AppLaunch.exe PID 1924 wrote to memory of 4312 1924 1Gh83TD8.exe AppLaunch.exe PID 1924 wrote to memory of 4312 1924 1Gh83TD8.exe AppLaunch.exe PID 1924 wrote to memory of 4312 1924 1Gh83TD8.exe AppLaunch.exe PID 1924 wrote to memory of 4312 1924 1Gh83TD8.exe AppLaunch.exe PID 1924 wrote to memory of 4312 1924 1Gh83TD8.exe AppLaunch.exe PID 1924 wrote to memory of 4312 1924 1Gh83TD8.exe AppLaunch.exe PID 1924 wrote to memory of 4312 1924 1Gh83TD8.exe AppLaunch.exe PID 1924 wrote to memory of 4312 1924 1Gh83TD8.exe AppLaunch.exe PID 1924 wrote to memory of 4312 1924 1Gh83TD8.exe AppLaunch.exe PID 3000 wrote to memory of 2152 3000 vW9MP3wk.exe 2tx878LD.exe PID 3000 wrote to memory of 2152 3000 vW9MP3wk.exe 2tx878LD.exe PID 3000 wrote to memory of 2152 3000 vW9MP3wk.exe 2tx878LD.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exe"C:\Users\Admin\AppData\Local\Temp\38f672e7cba986b4d9af3c51220a9df7a2a858c8744e2594475ff11d2cd80504.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vW9MP3wk.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vW9MP3wk.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Gh83TD8.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Gh83TD8.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 5405⤵
- Program crash
PID:4120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1924 -s 6004⤵
- Program crash
PID:556 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2tx878LD.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2tx878LD.exe3⤵
- Executes dropped EXE
PID:2152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4312 -ip 43121⤵PID:1480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1924 -ip 19241⤵PID:4128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
413KB
MD5b163d6ffba3751751a5570cccb4a068c
SHA17c1c2a9f538f84bf2ebbadcdc883596e8132f0fa
SHA256460a2b5e89109f4b099eff21508b5057e37c0f51eb63ff775a888ddff7bdfb70
SHA512435c5fb680421b5678db467536e1c36a0b388359ed8799dec0374d6e0d33b0833573caf9419583b719f06eb16a3152e0e4fbc02457037729f0826e50d8a75527
-
Filesize
378KB
MD5624dff92424f1705c663a48f0b9dc03a
SHA1f6e718d44636592d640239f99493b68385d3587f
SHA2566b200080b08d28ac73676817e8c826c84ae13e3a8436129be08d958c1ebdabea
SHA512284c040a77d788fc5630fcfff91c3484de3ac684b3d65c6893fb652a4b4f6b2af9ebb3098158dafcfdeef8f31897284d86385eb1414ca560ed28d022bc6b2425
-
Filesize
221KB
MD518f38037f957357ba2645a1b756548a0
SHA1806f2c9e0014da16b3eed6862deb83e2204acd74
SHA256a6072c306a8aca50dec1403fd47d7e0faf958060105b4126eb9918fb35518b01
SHA5129975c9cadb7e1515c00cf52c8a29edb429f12f5ccecb388a05501856e61f8ae51d86f37b78d3c582cb6a5e6173801ff4373286aa31235f42512b5283c6549430