Overview
overview
10Static
static
304a87b8f05...aa.exe
windows10-2004-x64
10114af5c13b...fd.exe
windows10-2004-x64
101e8dd381c7...01.exe
windows10-2004-x64
1022e22c4ac4...b8.exe
windows10-2004-x64
102539ef3c9e...7a.exe
windows10-2004-x64
1028e3223b75...cb.exe
windows10-2004-x64
102a370f0b1b...d2.exe
windows10-2004-x64
10312eee3369...2a.exe
windows10-2004-x64
1049fe85c527...13.exe
windows10-2004-x64
105b3b69df98...46.exe
windows10-2004-x64
1073935ea9dd...cf.exe
windows10-2004-x64
107afbfc55db...35.exe
windows10-2004-x64
107b920ad0a6...fd.exe
windows10-2004-x64
10867a7ac357...10.exe
windows10-2004-x64
10a69474bf18...5d.exe
windows10-2004-x64
10c1509297f2...7d.exe
windows10-2004-x64
10c1821fe13b...86.exe
windows10-2004-x64
10d431e54eb0...f6.exe
windows10-2004-x64
10e0e0fe767a...79.exe
windows10-2004-x64
10f1372b1a09...cc.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
04a87b8f058d7530d2e2d860d9792e27ac4a33a3865644f618340a1614a011aa.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
114af5c13b66325340fcc0e38e22cb3c0a2f713ad1346010b0a9fc80f025e1fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1e8dd381c7b2d8b87f2596a2bfbccc3c813d8571fdbe788e678c3a733a5cae01.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2539ef3c9ef568b60de04a70266f168cf5565fa88027d7d88812aed2417d527a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
28e3223b75032745af45a606afdbd1788365c7af9b20cc01d5892478c17d91cb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
312eee33696f223c1d77f63d4f4fa6692b492a19e1815f424ea276db2dfa312a.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
73935ea9dd223123d7d2e2b97d297ba24e82bd39f8b4e6004027a7cc1b07ffcf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
7afbfc55db219ad6f0335344f7e4d1119a281a9e98656ca51496a2ccedc75d35.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
7b920ad0a6eced7be30fccab39067587eeb4a839174adbe7371d2a0ebb0206fd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
867a7ac357adfff48d6fc2820efa7db93b3c2303fa2c5f2570c1760004b2a310.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a69474bf18a7cca7eda490dd3a0e3f56de60989fbd935adbc91521cc640dd35d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c1509297f254a9c327f8d2f138ec5907931f396cedb4bb4796c5057e78cda87d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c1821fe13b3b9c1fc3fe603dfd3668b199fd7d6f671e0f72b8a9fff5a38fd286.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d431e54eb05e1ec91d96e56b56b50a6e510a259b69f7c5c8254a8954192e94f6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e0e0fe767a4d28c22c9164941b937ca32139dda9a5ac00b380e14f39f0bc2e79.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f1372b1a0961a0c57fe69d716e6992ea2a6a82ef2944465f88c1a99f117de4cc.exe
Resource
win10v2004-20240426-en
General
-
Target
49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe
-
Size
1.2MB
-
MD5
36c41f38b00cc021774f16f386a792eb
-
SHA1
91c449b031fa7bbbcd320e3e0ad87b403faed296
-
SHA256
49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513
-
SHA512
032b5a66957ce300aa9efcb5f5975e75e3f1ac7c23a504d0df960a45acba0aaac388c519ff406da3c5c45d6afc18307a1a6b0f087f93d36544ed3d827236879a
-
SSDEEP
24576:6ynHGvOpkdL807eJprsEj/1gs9V+OMdpyZVR8lo2QSarsRd:BnHGmpkdLNeDsy1gs9V+OMGZVR8DKoR
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral9/memory/1660-35-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral9/memory/1660-38-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral9/memory/1660-36-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Mk806aH.exe family_redline behavioral9/memory/964-42-0x0000000000310000-0x000000000034E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
EB1TT8bV.exeYX8Uk6gT.exeiY4ZC3yg.exetJ4rr5YT.exe1hv74RA6.exe2Mk806aH.exepid process 1204 EB1TT8bV.exe 2288 YX8Uk6gT.exe 2528 iY4ZC3yg.exe 2900 tJ4rr5YT.exe 60 1hv74RA6.exe 964 2Mk806aH.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
tJ4rr5YT.exe49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exeEB1TT8bV.exeYX8Uk6gT.exeiY4ZC3yg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" tJ4rr5YT.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" EB1TT8bV.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" YX8Uk6gT.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" iY4ZC3yg.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1hv74RA6.exedescription pid process target process PID 60 set thread context of 1660 60 1hv74RA6.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1924 60 WerFault.exe 1hv74RA6.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exeEB1TT8bV.exeYX8Uk6gT.exeiY4ZC3yg.exetJ4rr5YT.exe1hv74RA6.exedescription pid process target process PID 692 wrote to memory of 1204 692 49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe EB1TT8bV.exe PID 692 wrote to memory of 1204 692 49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe EB1TT8bV.exe PID 692 wrote to memory of 1204 692 49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe EB1TT8bV.exe PID 1204 wrote to memory of 2288 1204 EB1TT8bV.exe YX8Uk6gT.exe PID 1204 wrote to memory of 2288 1204 EB1TT8bV.exe YX8Uk6gT.exe PID 1204 wrote to memory of 2288 1204 EB1TT8bV.exe YX8Uk6gT.exe PID 2288 wrote to memory of 2528 2288 YX8Uk6gT.exe iY4ZC3yg.exe PID 2288 wrote to memory of 2528 2288 YX8Uk6gT.exe iY4ZC3yg.exe PID 2288 wrote to memory of 2528 2288 YX8Uk6gT.exe iY4ZC3yg.exe PID 2528 wrote to memory of 2900 2528 iY4ZC3yg.exe tJ4rr5YT.exe PID 2528 wrote to memory of 2900 2528 iY4ZC3yg.exe tJ4rr5YT.exe PID 2528 wrote to memory of 2900 2528 iY4ZC3yg.exe tJ4rr5YT.exe PID 2900 wrote to memory of 60 2900 tJ4rr5YT.exe 1hv74RA6.exe PID 2900 wrote to memory of 60 2900 tJ4rr5YT.exe 1hv74RA6.exe PID 2900 wrote to memory of 60 2900 tJ4rr5YT.exe 1hv74RA6.exe PID 60 wrote to memory of 896 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 896 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 896 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 1660 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 1660 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 1660 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 1660 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 1660 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 1660 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 1660 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 1660 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 1660 60 1hv74RA6.exe AppLaunch.exe PID 60 wrote to memory of 1660 60 1hv74RA6.exe AppLaunch.exe PID 2900 wrote to memory of 964 2900 tJ4rr5YT.exe 2Mk806aH.exe PID 2900 wrote to memory of 964 2900 tJ4rr5YT.exe 2Mk806aH.exe PID 2900 wrote to memory of 964 2900 tJ4rr5YT.exe 2Mk806aH.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe"C:\Users\Admin\AppData\Local\Temp\49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EB1TT8bV.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EB1TT8bV.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YX8Uk6gT.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YX8Uk6gT.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iY4ZC3yg.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iY4ZC3yg.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tJ4rr5YT.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tJ4rr5YT.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hv74RA6.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hv74RA6.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:896
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:1660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 60 -s 6087⤵
- Program crash
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Mk806aH.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Mk806aH.exe6⤵
- Executes dropped EXE
PID:964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 60 -ip 601⤵PID:3912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD53b02425a750c9faa35ddfd0951cbc6a2
SHA10a3f9f78ee6ef98c62f099e8c380930cc2633b6a
SHA2564c93c1ff6602eee614978b061eaeb7015fa11e9d6b9c19b3964c66d2ab8d3dab
SHA512627884f53b6da2780604eb78bf9c6bcc06913e00c7503114357ec605fda3a00c228e24ed10446a26d47d9b9fd3463337ed084153dc7d10e6a2e45b3c81057a54
-
Filesize
878KB
MD5fec2cc8e8484376e91ba5f4cf4697ac9
SHA1655073c3fd0b12c70dd52e9b9c67bee2f3295121
SHA2561a3dec608e9651b4455eb670eea4fdd764e8f02890a56095a09694a4443d34a4
SHA5127c2cb73b7718cff61df2a509e13d5f26af5c509aa791043c1b8c93e1e938dc53aca74fd22ef1dc8baec6954cf0ee6e7c3cc0188e663a7d19703449688e8eb103
-
Filesize
584KB
MD50e52996626f0e9714457c6ea08d675d6
SHA1073ac5b88f37dc29d7dbaca50365db04232238ff
SHA256ab3288f0ff5a52266231bddb47904fb3f0648f9017a4724b06ee2c5ebfbb9476
SHA512ed5f2204303ddfb14b0297242b26fcef816fc078a7b1983f9c0f8fef09a8a554ca948e806d844117da30e24d17b1829ac477365b8d42ddd922b74b3fe2ffa6ca
-
Filesize
412KB
MD5a543d21b1c69522b950ec37940618f0d
SHA15e0a8b8c441ced8ca0828da3e944785863b605f4
SHA25690acba38795cbed7334564da98456242fb37d6f16f239a495f5b5edcf924a958
SHA5129552d342b0bf478783d5d3b10a4bc47ef058f9fce1d1f23ded4fde3e8c31818fea7a865ae9afccbe2112ac0cfb87c471b64ed8446b1cbdbe185417f1b8b30cd0
-
Filesize
378KB
MD5ed030761f5577cb4972e6f7dab351985
SHA15fcac892fd4d32949b9bb497e98b2b957e3b92e1
SHA256a0c30d0b153beeb306b3123c21e3920da8c1ec128815b224dea81066ed7abf55
SHA5125b8a2597eebb9640ce4fc19f8cbd4bf1ceb8ccf179b1388d7bdafbc3dae662a1870bd864ae9c8e334c31a878abda1574b4066c166bf89d2217ccb7a8c96f4734
-
Filesize
221KB
MD5e403630b1192a3b4be3ad2244a045a05
SHA1f3c98799a0b0199c3cde1399c9e5d9dce97da156
SHA25674c09b01dfbd6906a4280b33c718a3f9cbd4ab6abf8a66a9c49cd2b400a9e9cb
SHA512d58b3cbcbd731a95ad2b9871bab7227dcc43a51e9169c72682cf834963a6cbb8442d96663880d02d534b9c289f6f569f416d9cf6aeebc4a48ed64c740a40d137