Overview
overview
10Static
static
30a827f3afc...35.exe
windows10-2004-x64
1018184ff5db...7a.exe
windows10-2004-x64
1036b2548e8c...4f.exe
windows10-2004-x64
104105a1b5cd...10.exe
windows10-2004-x64
105c5167b5fa...58.exe
windows10-2004-x64
1063e6b5c830...f8.exe
windows10-2004-x64
106c30cb0079...67.exe
windows7-x64
106c30cb0079...67.exe
windows10-2004-x64
106e83c409a5...45.exe
windows10-2004-x64
1077f90e3384...ff.exe
windows10-2004-x64
1078bd5cf504...7c.exe
windows10-2004-x64
107ce62a9574...e1.exe
windows10-2004-x64
107d2d45b593...66.exe
windows10-2004-x64
107d9b9686db...9b.exe
windows10-2004-x64
10864fdfc64c...f0.exe
windows10-2004-x64
109607b0ce5d...c6.exe
windows10-2004-x64
10aa524ac0a8...07.exe
windows10-2004-x64
10b6f332f02a...85.exe
windows10-2004-x64
10cfebef463c...dc.exe
windows10-2004-x64
10d0feb2ba6d...72.exe
windows10-2004-x64
10df0b96135e...51.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:26
Static task
static1
Behavioral task
behavioral1
Sample
0a827f3afc0645954dd24f12c87e59035cad5723414cfb4b9933e600faf4ae35.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
18184ff5db7555b2c7baf1a87aa4d5046c77710bee4b4f39e6a131f30f418f7a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
4105a1b5cdeab0ddd1945cda27d5cdaea78ffeef93a6e4ea79194dfe247fa810.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
5c5167b5fa76db29ca8ae12f128646effd9bcc1c8956371aaee13bddc98fbe58.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
6c30cb007997032e419ad510193eb667e3f0e2f8af929be8fc9c20b3ae8f0467.exe
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
6c30cb007997032e419ad510193eb667e3f0e2f8af929be8fc9c20b3ae8f0467.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6e83c409a5141acfb33dd664684ab352c7d7ecdc7a01189c46cf229a14f9b645.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
77f90e33849dda663fd4cda0660a634b060b4175b2e67325c1556e009c739dff.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
78bd5cf504a3577dc9d7f80114d8adafdd8f12cb7f983f8814a107da3aca917c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
7ce62a9574ca774ba9c6234c75799fd5cb2c153c6f1e40a65e1bea1a9c2219e1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
7d9b9686dbe7185e907f691f010b2ffdd754b22bfd13757340c6d287bc7e459b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
864fdfc64cf28ad02bb956d55c2a2ce062a178c9a8ca6100f6534277ceedd3f0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
9607b0ce5da9cdaed4a53ccbe60fb0d4863b49ad237993d21e1b23a6674e97c6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
b6f332f02aabba8a420db82ac6b2a3566d6384471d7dae236759ded20f8dde85.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
cfebef463cdc3659ceb74203574f47da9a4378aab8633dc93e49ef6b8641bcdc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
df0b96135e1607d766af3caf4942e58032580d533155a67061447124b2259851.exe
Resource
win10v2004-20240426-en
General
-
Target
d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe
-
Size
937KB
-
MD5
9cb0d1e9df3d1720afc640d283626935
-
SHA1
96c1c2a73af255b93ad71afa9765ee4a39399062
-
SHA256
d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672
-
SHA512
b25dd4d624fcf6a244e27a23fb116718e16d6de76da01fabf4204261b3583841df037f1775d2d068f7836fa71e5bebedb834cc46cf4be3f8a6667c017efe5922
-
SSDEEP
24576:LyCaA28bWLsxVTbMV9/PI2flZUYwo9+KguBkflfO:+FxGQV9BfsuI
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral20/memory/2424-21-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral20/memory/2424-24-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral20/memory/2424-22-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2JB984ld.exe family_redline behavioral20/memory/4852-28-0x0000000000A90000-0x0000000000ACE000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
RP4EO0uk.exeFp9jH6fs.exe1UD43xq2.exe2JB984ld.exepid process 2080 RP4EO0uk.exe 1752 Fp9jH6fs.exe 3952 1UD43xq2.exe 4852 2JB984ld.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exeRP4EO0uk.exeFp9jH6fs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" RP4EO0uk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Fp9jH6fs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1UD43xq2.exedescription pid process target process PID 3952 set thread context of 2424 3952 1UD43xq2.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4944 3952 WerFault.exe 1UD43xq2.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exeRP4EO0uk.exeFp9jH6fs.exe1UD43xq2.exedescription pid process target process PID 4604 wrote to memory of 2080 4604 d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe RP4EO0uk.exe PID 4604 wrote to memory of 2080 4604 d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe RP4EO0uk.exe PID 4604 wrote to memory of 2080 4604 d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe RP4EO0uk.exe PID 2080 wrote to memory of 1752 2080 RP4EO0uk.exe Fp9jH6fs.exe PID 2080 wrote to memory of 1752 2080 RP4EO0uk.exe Fp9jH6fs.exe PID 2080 wrote to memory of 1752 2080 RP4EO0uk.exe Fp9jH6fs.exe PID 1752 wrote to memory of 3952 1752 Fp9jH6fs.exe 1UD43xq2.exe PID 1752 wrote to memory of 3952 1752 Fp9jH6fs.exe 1UD43xq2.exe PID 1752 wrote to memory of 3952 1752 Fp9jH6fs.exe 1UD43xq2.exe PID 3952 wrote to memory of 2424 3952 1UD43xq2.exe AppLaunch.exe PID 3952 wrote to memory of 2424 3952 1UD43xq2.exe AppLaunch.exe PID 3952 wrote to memory of 2424 3952 1UD43xq2.exe AppLaunch.exe PID 3952 wrote to memory of 2424 3952 1UD43xq2.exe AppLaunch.exe PID 3952 wrote to memory of 2424 3952 1UD43xq2.exe AppLaunch.exe PID 3952 wrote to memory of 2424 3952 1UD43xq2.exe AppLaunch.exe PID 3952 wrote to memory of 2424 3952 1UD43xq2.exe AppLaunch.exe PID 3952 wrote to memory of 2424 3952 1UD43xq2.exe AppLaunch.exe PID 3952 wrote to memory of 2424 3952 1UD43xq2.exe AppLaunch.exe PID 3952 wrote to memory of 2424 3952 1UD43xq2.exe AppLaunch.exe PID 1752 wrote to memory of 4852 1752 Fp9jH6fs.exe 2JB984ld.exe PID 1752 wrote to memory of 4852 1752 Fp9jH6fs.exe 2JB984ld.exe PID 1752 wrote to memory of 4852 1752 Fp9jH6fs.exe 2JB984ld.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe"C:\Users\Admin\AppData\Local\Temp\d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RP4EO0uk.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RP4EO0uk.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Fp9jH6fs.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Fp9jH6fs.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1UD43xq2.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1UD43xq2.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:2424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3952 -s 6205⤵
- Program crash
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2JB984ld.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2JB984ld.exe4⤵
- Executes dropped EXE
PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3952 -ip 39521⤵PID:852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
640KB
MD532170dc5fc51018f5bfdb11bc16dc4c5
SHA1cc8ba2c2f84c33932b231c0440493f297c7cfb24
SHA256233408230759bdab6f654016fecb52c7a90bcafe32c48d3f0a7e9f87d515d4ef
SHA51229d3fb093cf815e903a109e1f3b7425aab85827e7eb78752d59b45b355ca6400b682030ddd859a4eafc624118448055d7de391abd45749f1efd02b0d48697a36
-
Filesize
444KB
MD50485efb83eba559df4d7b7f5ed9665f5
SHA11a5c05acc06751298cdbdf4ed975e98352875429
SHA25611dbd650371088a4b30837ce17d018b52a6126c0edcbb994085e7bdd9c24e18c
SHA512a4083995cbe83af95978295e1ffc4cb13b755f2fafacffc5a04be8028e35380b686847a808df544f9b3ded44e5a7f7a1185cc64cdb23ae1b2f5e3855ba6dc46e
-
Filesize
423KB
MD522a557661610a25cec875469af6f38cc
SHA1bdb1222171ac5149fd50923e22ca999a949dc527
SHA2561abc12bed59657e99bdf8c3121a5aac157ad6deffd49249df017c627af694120
SHA512fde4b904ca4babf8baf88e504ab3e79ced95f3ac056985bb08b9992d4faa308120c5b9e3db8ee945639ae476c7cf9c94d7b55f644c09f38495e4fc051f89f150
-
Filesize
221KB
MD5b5ed4cb0ccc0be55828b2c37b9c3698c
SHA1644aa607c72b0f8e775e7a844d5206200a66f270
SHA256d1aab003e3b3783121c1c7a4651bdfe24a9cfe923c80360934b86048d978f9e3
SHA51247d1675145c71b3e0be8661ef2620f8d7d62c89555f0fa76db99e7fb249f06a7daed99da23f9ecb7e90aace519c55f4103f6ed3bbf32e84a710b5285355990e3