Overview
overview
10Static
static
30314c3cf58...62.exe
windows10-2004-x64
10142ed11f80...59.exe
windows10-2004-x64
101f54336cee...4f.exe
windows10-2004-x64
102470f02746...37.exe
windows10-2004-x64
10357dca1dd0...e2.exe
windows7-x64
10357dca1dd0...e2.exe
windows10-2004-x64
10367729c840...03.exe
windows10-2004-x64
103ae8cc733e...e3.exe
windows10-2004-x64
103ff87c5bd0...30.exe
windows10-2004-x64
104157cda315...a6.exe
windows10-2004-x64
105f318080c6...ea.exe
windows10-2004-x64
10620f9ee1b4...8f.exe
windows10-2004-x64
106817354347...3a.exe
windows10-2004-x64
10753cdc12b9...91.exe
windows10-2004-x64
10a4215d26b6...74.exe
windows10-2004-x64
10a4375e040f...82.exe
windows10-2004-x64
10a619ae77d5...2e.exe
windows10-2004-x64
10aaab139650...12.exe
windows10-2004-x64
10aefec08eba...49.exe
windows10-2004-x64
10d12f5fa25c...70.exe
windows10-2004-x64
7e5b42981fd...65.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 09:02
Static task
static1
Behavioral task
behavioral1
Sample
0314c3cf5875f5a348b62f28e53ec17a9180933fb126d66b7184ebbc62e3c362.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
142ed11f8044b70abc93823879852d70e03f8fdb2b557dd5db7da572a6b40d59.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1f54336ceed1489c1501366db5c3d0173f045faa248587b9e1d9d3669f84114f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2470f02746e0ace28b3f21135e43ca5574a20964c1ebe76b4d37e025bc74cf37.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
357dca1dd0b140db9468cb0bea91da2504a032397de5a581bd04f96d59e430e2.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
357dca1dd0b140db9468cb0bea91da2504a032397de5a581bd04f96d59e430e2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
367729c84050746eb20cd233e6b8d8cfe0625110da6e43f4b4c486aa19d08103.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
3ae8cc733ec108080a1919852f9eed660c71dff454329a044b21af12ce8fa4e3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
4157cda3159c7d2c99d18138d2e023dd1d821d09ae77e78901a80b26492981a6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
5f318080c6c0aef583c575f49bd61e9b4e8b6784f4c52b512e9c07090e4cedea.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
620f9ee1b442855f9904f5108cf7185b16d0acbacad9aaa076f02e0ffd4f588f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
68173543479d737f5e883a0bf3bd569d09813666a895a805fd53a18f3a96df3a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
753cdc12b984ece991f2018329d37985ee627640895e2d9b9a43a13a6dd6fb91.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
a4215d26b6f0c0e1bf7e0f7a14e39744684399db4b301d328c8f7df9ca1c0b74.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
a4375e040f13128a4dc747d845dd82b7204008c71beb526483b369eea30d2582.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
aaab139650da2e31907d608a912b0aa66038a21c8d946e300a44ab21b51c2c12.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
aefec08ebaf1c6b975dbf83df5257e52d7efcbaf569ea4b633cec392af828049.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
e5b42981fd5d352478cd9e79d582bc92295cb43d3d32dfd59e84008eb4216c65.exe
Resource
win10v2004-20240426-en
General
-
Target
a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exe
-
Size
934KB
-
MD5
9323def24c82bcce18472272f2fd5647
-
SHA1
f09e0e7cbf11b9afa48a1cdb5d7d67065a46da8d
-
SHA256
a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e
-
SHA512
98896fcab67a61d7d42629f3062054984a32712b668fa986272c14427394727c522ee9562a7d243e9627ff88f1825444dacb3b8a14dd270a5a3b755502271e7a
-
SSDEEP
24576:QyZyKWABDnuKRODayze5PfWeD+XH0WdXBPo:XEKWQnuKRoe5HlDyH0Yx
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral17/memory/2064-21-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral17/memory/2064-22-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral17/memory/2064-24-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Lz312UD.exe family_redline behavioral17/memory/4360-28-0x0000000000D80000-0x0000000000DBE000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
vv6sn2Ud.exeDx7Od3si.exe1yI16oH3.exe2Lz312UD.exepid process 2676 vv6sn2Ud.exe 4532 Dx7Od3si.exe 840 1yI16oH3.exe 4360 2Lz312UD.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exevv6sn2Ud.exeDx7Od3si.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vv6sn2Ud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Dx7Od3si.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1yI16oH3.exedescription pid process target process PID 840 set thread context of 2064 840 1yI16oH3.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1480 840 WerFault.exe 1yI16oH3.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exevv6sn2Ud.exeDx7Od3si.exe1yI16oH3.exedescription pid process target process PID 2360 wrote to memory of 2676 2360 a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exe vv6sn2Ud.exe PID 2360 wrote to memory of 2676 2360 a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exe vv6sn2Ud.exe PID 2360 wrote to memory of 2676 2360 a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exe vv6sn2Ud.exe PID 2676 wrote to memory of 4532 2676 vv6sn2Ud.exe Dx7Od3si.exe PID 2676 wrote to memory of 4532 2676 vv6sn2Ud.exe Dx7Od3si.exe PID 2676 wrote to memory of 4532 2676 vv6sn2Ud.exe Dx7Od3si.exe PID 4532 wrote to memory of 840 4532 Dx7Od3si.exe 1yI16oH3.exe PID 4532 wrote to memory of 840 4532 Dx7Od3si.exe 1yI16oH3.exe PID 4532 wrote to memory of 840 4532 Dx7Od3si.exe 1yI16oH3.exe PID 840 wrote to memory of 2064 840 1yI16oH3.exe AppLaunch.exe PID 840 wrote to memory of 2064 840 1yI16oH3.exe AppLaunch.exe PID 840 wrote to memory of 2064 840 1yI16oH3.exe AppLaunch.exe PID 840 wrote to memory of 2064 840 1yI16oH3.exe AppLaunch.exe PID 840 wrote to memory of 2064 840 1yI16oH3.exe AppLaunch.exe PID 840 wrote to memory of 2064 840 1yI16oH3.exe AppLaunch.exe PID 840 wrote to memory of 2064 840 1yI16oH3.exe AppLaunch.exe PID 840 wrote to memory of 2064 840 1yI16oH3.exe AppLaunch.exe PID 840 wrote to memory of 2064 840 1yI16oH3.exe AppLaunch.exe PID 840 wrote to memory of 2064 840 1yI16oH3.exe AppLaunch.exe PID 4532 wrote to memory of 4360 4532 Dx7Od3si.exe 2Lz312UD.exe PID 4532 wrote to memory of 4360 4532 Dx7Od3si.exe 2Lz312UD.exe PID 4532 wrote to memory of 4360 4532 Dx7Od3si.exe 2Lz312UD.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exe"C:\Users\Admin\AppData\Local\Temp\a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vv6sn2Ud.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vv6sn2Ud.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Dx7Od3si.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Dx7Od3si.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1yI16oH3.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1yI16oH3.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:2064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 5925⤵
- Program crash
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Lz312UD.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Lz312UD.exe4⤵
- Executes dropped EXE
PID:4360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 840 -ip 8401⤵PID:3732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
639KB
MD5f67961054d5fc156de25094279d72288
SHA1e7868a8e7d18092b13f6b738bb2a13a65397573b
SHA2562a4159363d93a578064721a2cea3b120f28b3c2a27dedc5e7109ecde5c2208b9
SHA512526a0f399f3ec8a72d9bd417d0a0528e2752c60a4a1aa2047ae717c6a831a96a29544456c93ae34f7fddab7f7adb6736b73db100770b08900b7d8acf1b83ad90
-
Filesize
443KB
MD5e46d6ad00fbe02a50a065502f02a5ba0
SHA12ea0c228718328d8e146a24e70edb9ee9a18105c
SHA256e72475c6e252575dc99262f5b8e9bdb7eb4f8365f3769649cffa1570569bdf24
SHA51239e7a802a2613ed432a93cceb44c8d0d88a591e598c1beba0ceda78a63d365c88267ce4713f770ddf175e7d71cce56f2e064afa96b08e3dc993c29221488da0c
-
Filesize
422KB
MD5df5d3f0555ab568dd7cd1de3b38f8138
SHA139cb0a9680eec33228de39b785cb35407d054e70
SHA256e49795016e9c363faed964d72217c14ac5336811ae6c78a675d34996f1ab2e22
SHA5125ead0e7cbb2c723d73581d7d4db7bb21505c095d7e2d00f99ff10a61eb2c55d4f6f18494d5d53c666fc6cc95d06456430131e32efa5687467781d9ab627b02de
-
Filesize
222KB
MD57a00ce7084021d2ce787b2556b9882cb
SHA172842b6f1aab656c25f867f31519bc970703276a
SHA256f4c934411d4dc6a014ea017ce0666882f89454cebf892d9368735d4a2d5d55b1
SHA5129a9afe1710a74b2d3dd10e1af41dc31af59e9f1c324ca144981dbeed71682e6085ba9117a8ee2148bc0c13850915461f81e8ebbc2e5290ae224663d6cd3e5dda