Overview
overview
10Static
static
30bd57c625c...1b.exe
windows10-2004-x64
100e85c02906...31.exe
windows10-2004-x64
101ad22f7c20...da.exe
windows10-2004-x64
102f0934382a...84.exe
windows7-x64
102f0934382a...84.exe
windows10-2004-x64
10421c712a06...0d.exe
windows10-2004-x64
104958361c2a...c0.exe
windows10-2004-x64
104ee34ec273...69.exe
windows10-2004-x64
1054ae781e47...0d.exe
windows10-2004-x64
10597fd86cf2...51.exe
windows10-2004-x64
105af8e5b632...c7.exe
windows10-2004-x64
105edd2b7f66...17.exe
windows10-2004-x64
105eee268a87...c9.exe
windows10-2004-x64
1065a4c04d9e...25.exe
windows10-2004-x64
106d2e6d5049...21.exe
windows10-2004-x64
1077dcf40927...b4.exe
windows10-2004-x64
108c279e4e62...12.exe
windows10-2004-x64
108ee3fa55ce...d5.exe
windows10-2004-x64
108efb2f072c...7a.exe
windows10-2004-x64
10a717651d7f...a0.exe
windows10-2004-x64
10cecc5213e2...a1.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 19:03
Static task
static1
Behavioral task
behavioral1
Sample
0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
0e85c029067c6b16235fdcf9b3b93f0b3aef80462a8991420b61166786a76d31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2f0934382aee1d9b657ffa98a2699fe864ed0a5bf8e1fc03bdcd479244e27b84.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
2f0934382aee1d9b657ffa98a2699fe864ed0a5bf8e1fc03bdcd479244e27b84.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
421c712a06e641733de7dc086abdc66469eef71d8cf926aa756f0f6910cd6a0d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
4958361c2a42ff04e4d71bc10a59d5ce9b6fae6d86deb588a01b229caeadf1c0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
4ee34ec273a7f43b89678eff087bf31e1b510415dcbb3ef6c8fcf0c06f036669.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
54ae781e479d4e60bdd8734270b33ab0db93c1543e6f477a3dcc2c93b42f7e0d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
597fd86cf22402c976ac13f554867cf010ab3d5c9bdcf8d817c66e620dce4751.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
5af8e5b632a39ba2220e0edd14997e390e73614f2bbcd55986f62325da0e16c7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
5edd2b7f663bf0a7b691bb6245a12b15994b2b4ad9c92c369111de2c68731917.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
5eee268a879c07625d7394a82b7c1c9212c1bd08e2f22fd5b294cc02b2f31cc9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
65a4c04d9eef0d0db884e244647345959a2f576dab0d856bc052140c13b17025.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
6d2e6d5049e4da686813824edc4aa0a843fff13079a0a9399739fe64efcfd021.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
77dcf409276e0e91ce08daea19f8477d18c5dba52a0ecbb55c40bc98744973b4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
8c279e4e627a1cf50482f625b1ee518eae0ac11a42f443c27e6f6ee04c180212.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
8ee3fa55ceed18988822ea9dd7e193a1c7e306b0010f172aee42ec3ddd3b2cd5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
8efb2f072c814649d82dcf129f78158d28b7ec827dd8deeccf8e21e23771ae7a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
cecc5213e25a8a2dfe40b0f517d513ce319f2cdf28bcc26df3130a53a46d79a1.exe
Resource
win10v2004-20240508-en
General
-
Target
0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exe
-
Size
1.3MB
-
MD5
9f8904e90d15b821ffc35d9795dc6946
-
SHA1
6759026a0967a377c9a3001a534d2deb09985334
-
SHA256
0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b
-
SHA512
8ae810835229d81e7a31bb3ae802c4360af9f910fe735d71ca770399e840fcd59ff3a5c184c7b7d5232a8375ab815b820317d2cbad993127409ac04c6503367d
-
SSDEEP
24576:6yk5vFfu8pOEPcqhEdVpbkxeEAFoNrOjs2UFWBLM/k/UI:BuvO4hYpEAFo1P2lxpU
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3236-35-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3236-38-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3236-37-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2CP508aj.exe family_redline behavioral1/memory/3352-42-0x0000000000D80000-0x0000000000DBE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
MQ3Qu7gd.exeZa3IL1Tw.execD0aa2Sr.exeXD6bR2Pf.exe1rK73YS4.exe2CP508aj.exepid process 232 MQ3Qu7gd.exe 3128 Za3IL1Tw.exe 1636 cD0aa2Sr.exe 1620 XD6bR2Pf.exe 1108 1rK73YS4.exe 3352 2CP508aj.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exeMQ3Qu7gd.exeZa3IL1Tw.execD0aa2Sr.exeXD6bR2Pf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" MQ3Qu7gd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Za3IL1Tw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" cD0aa2Sr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" XD6bR2Pf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1rK73YS4.exedescription pid process target process PID 1108 set thread context of 3236 1108 1rK73YS4.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2540 1108 WerFault.exe 1rK73YS4.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exeMQ3Qu7gd.exeZa3IL1Tw.execD0aa2Sr.exeXD6bR2Pf.exe1rK73YS4.exedescription pid process target process PID 940 wrote to memory of 232 940 0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exe MQ3Qu7gd.exe PID 940 wrote to memory of 232 940 0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exe MQ3Qu7gd.exe PID 940 wrote to memory of 232 940 0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exe MQ3Qu7gd.exe PID 232 wrote to memory of 3128 232 MQ3Qu7gd.exe Za3IL1Tw.exe PID 232 wrote to memory of 3128 232 MQ3Qu7gd.exe Za3IL1Tw.exe PID 232 wrote to memory of 3128 232 MQ3Qu7gd.exe Za3IL1Tw.exe PID 3128 wrote to memory of 1636 3128 Za3IL1Tw.exe cD0aa2Sr.exe PID 3128 wrote to memory of 1636 3128 Za3IL1Tw.exe cD0aa2Sr.exe PID 3128 wrote to memory of 1636 3128 Za3IL1Tw.exe cD0aa2Sr.exe PID 1636 wrote to memory of 1620 1636 cD0aa2Sr.exe XD6bR2Pf.exe PID 1636 wrote to memory of 1620 1636 cD0aa2Sr.exe XD6bR2Pf.exe PID 1636 wrote to memory of 1620 1636 cD0aa2Sr.exe XD6bR2Pf.exe PID 1620 wrote to memory of 1108 1620 XD6bR2Pf.exe 1rK73YS4.exe PID 1620 wrote to memory of 1108 1620 XD6bR2Pf.exe 1rK73YS4.exe PID 1620 wrote to memory of 1108 1620 XD6bR2Pf.exe 1rK73YS4.exe PID 1108 wrote to memory of 3236 1108 1rK73YS4.exe AppLaunch.exe PID 1108 wrote to memory of 3236 1108 1rK73YS4.exe AppLaunch.exe PID 1108 wrote to memory of 3236 1108 1rK73YS4.exe AppLaunch.exe PID 1108 wrote to memory of 3236 1108 1rK73YS4.exe AppLaunch.exe PID 1108 wrote to memory of 3236 1108 1rK73YS4.exe AppLaunch.exe PID 1108 wrote to memory of 3236 1108 1rK73YS4.exe AppLaunch.exe PID 1108 wrote to memory of 3236 1108 1rK73YS4.exe AppLaunch.exe PID 1108 wrote to memory of 3236 1108 1rK73YS4.exe AppLaunch.exe PID 1108 wrote to memory of 3236 1108 1rK73YS4.exe AppLaunch.exe PID 1108 wrote to memory of 3236 1108 1rK73YS4.exe AppLaunch.exe PID 1620 wrote to memory of 3352 1620 XD6bR2Pf.exe 2CP508aj.exe PID 1620 wrote to memory of 3352 1620 XD6bR2Pf.exe 2CP508aj.exe PID 1620 wrote to memory of 3352 1620 XD6bR2Pf.exe 2CP508aj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exe"C:\Users\Admin\AppData\Local\Temp\0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MQ3Qu7gd.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MQ3Qu7gd.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Za3IL1Tw.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Za3IL1Tw.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cD0aa2Sr.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cD0aa2Sr.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\XD6bR2Pf.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\XD6bR2Pf.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1rK73YS4.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1rK73YS4.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:3236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 5927⤵
- Program crash
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2CP508aj.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2CP508aj.exe6⤵
- Executes dropped EXE
PID:3352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1108 -ip 11081⤵PID:4376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD584dbb51685bd282149cdf930a11cda9d
SHA1f1f89348ee7c9fd8e0a4e377c8089a147db39b67
SHA256ba184ce34abb97cfd64941d987cff86de4060636fdfc87cbf49e3abf3a96854d
SHA5128a557d4e14002750279341dc38a72eb3878b4ccce52e00bbc5d4eb165b07ada3c6b79da93647868d3eb58784cb566daa8d5d4c0b2b01d57e7e386cf418a450a4
-
Filesize
952KB
MD538a08a81d1bbaf8121391f82133dd890
SHA1d52fbc7d005a09794f2415fd84480af23d1dd86a
SHA2561787527bd38603dc53c14440244f1c241c31a214a6b1fa3490279b88da1cae1b
SHA5121cd0220ad326d3d1ae737db89937cd289a41afa28b969a754f225c02eecef0e53d3a3191b16e49085de2d8c02853ed752f9d82c87c9586e605acf763954ccd06
-
Filesize
647KB
MD550f7a0f61c82640a85aa34f97094e6de
SHA13d7c321188fbe0eb0065d4305e6bd8cf56e789a8
SHA256733f9c37562e1eca8c20f77f1d68bd97dafd54f2cfb8c7246d12c5e5563b8fab
SHA51207e354b1629650b66e070b8938a46da310d341b051cab02c11585c228cf7a64d0bea47ff807570ec218cc701f0bae379f5cfa918eae7b43620329fc9ff14320c
-
Filesize
451KB
MD5970afad831edc89b613d1dbda4ac88d3
SHA15ee5af442c1732e6468ef792a58c63e0756eced8
SHA256d6dec15fd36d4066419d37649e43368992f4fc2c3ea06c894cb98b693504fd6b
SHA512d24e5e0365356fb99ff25ebef85062b0f39640e73f1e89b4a0be19376a5c16642ec4f9dc78f27a1861c6d6578a4c3d3d52f434947eb3053938608ba1f6cf90f1
-
Filesize
448KB
MD51b07355c19b6142eab00b2847a458185
SHA1d63f07b46620a75b39adfff88014b8c021a91e44
SHA2568863398077e459bf8efc333876409996d91ee9af08ef85bfe37695800020292b
SHA512c5b7470c472a4792fc2fde5c746a6cb63889e813ecc79e355387f8a9cf19360fb9cb41edc6adaeb05e82461e258809ffcab03d78a9a9240c0db69d208f8c2403
-
Filesize
222KB
MD566168c2f0abd384a49e6f540f6fb43b4
SHA12b8bbe4ed27dc69ab4e4a405ae7b1f157bd3369b
SHA2566c3d46f067804bf1216955b4c6540413fb479c674f5e19a9d2d224a4aeee8d04
SHA5126f4c95a043210b8fd6c7df748b4ffdd3f65c63acb3ee70a051a9a71ab569f18de6b717ad97d9a5f10fcd3d3036b2a77937b0043f1478138d72d4cd2c65d227a3