Resubmissions
06-03-2024 14:44
240306-r37vpabh3t 1029-02-2024 14:40
240229-r1xxpsca9w 1029-02-2024 14:06
240229-rex1ksbh32 1022-09-2023 07:22
230922-h7pp8see3w 1022-09-2023 07:17
230922-h4nzjaee2t 10Analysis
-
max time kernel
501s -
max time network
509s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-02-2024 14:40
Static task
static1
Behavioral task
behavioral1
Sample
a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a.exe
Resource
win10v2004-20240226-en
General
-
Target
a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a.exe
-
Size
1.0MB
-
MD5
8041d9fab3740fbaa0ff927a0908e073
-
SHA1
54e32969e2666415cc1c02c45ad70e3f90d7d938
-
SHA256
a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a
-
SHA512
ba80f1d90cd879de0866f5cd5834b0c0122c59c41b3062b5ce30ff954d5bb5600e968fda278c0dd5343166c83a779ed4fcfd085b5149de4434398c7c97b774fa
-
SSDEEP
24576:MymXcVy4JB5oYHDPySOw7yVjwp2eok+RIWGIT6hjpX8T/JSJWe:7mXcVjXoE7yZwvokcuITEjpX8T/Jr
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1172-28-0x0000000000400000-0x000000000042F000-memory.dmp mystic_family behavioral1/memory/1172-29-0x0000000000400000-0x000000000042F000-memory.dmp mystic_family behavioral1/memory/1172-30-0x0000000000400000-0x000000000042F000-memory.dmp mystic_family behavioral1/memory/1172-32-0x0000000000400000-0x000000000042F000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h4622783.exe family_redline behavioral1/memory/3304-36-0x0000000000080000-0x00000000000B0000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
Processes:
x9498095.exex4203749.exex6052541.exeg2922257.exeh4622783.exepid process 5096 x9498095.exe 3708 x4203749.exe 4652 x6052541.exe 2604 g2922257.exe 3304 h4622783.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a.exex9498095.exex4203749.exex6052541.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9498095.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4203749.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x6052541.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
g2922257.exedescription pid process target process PID 2604 set thread context of 1172 2604 g2922257.exe AppLaunch.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2192 2604 WerFault.exe g2922257.exe 2024 1172 WerFault.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a.exex9498095.exex4203749.exex6052541.exeg2922257.exedescription pid process target process PID 4856 wrote to memory of 5096 4856 a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a.exe x9498095.exe PID 4856 wrote to memory of 5096 4856 a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a.exe x9498095.exe PID 4856 wrote to memory of 5096 4856 a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a.exe x9498095.exe PID 5096 wrote to memory of 3708 5096 x9498095.exe x4203749.exe PID 5096 wrote to memory of 3708 5096 x9498095.exe x4203749.exe PID 5096 wrote to memory of 3708 5096 x9498095.exe x4203749.exe PID 3708 wrote to memory of 4652 3708 x4203749.exe x6052541.exe PID 3708 wrote to memory of 4652 3708 x4203749.exe x6052541.exe PID 3708 wrote to memory of 4652 3708 x4203749.exe x6052541.exe PID 4652 wrote to memory of 2604 4652 x6052541.exe g2922257.exe PID 4652 wrote to memory of 2604 4652 x6052541.exe g2922257.exe PID 4652 wrote to memory of 2604 4652 x6052541.exe g2922257.exe PID 2604 wrote to memory of 3980 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 3980 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 3980 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 1172 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 1172 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 1172 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 1172 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 1172 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 1172 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 1172 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 1172 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 1172 2604 g2922257.exe AppLaunch.exe PID 2604 wrote to memory of 1172 2604 g2922257.exe AppLaunch.exe PID 4652 wrote to memory of 3304 4652 x6052541.exe h4622783.exe PID 4652 wrote to memory of 3304 4652 x6052541.exe h4622783.exe PID 4652 wrote to memory of 3304 4652 x6052541.exe h4622783.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a.exe"C:\Users\Admin\AppData\Local\Temp\a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9498095.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9498095.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4203749.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4203749.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x6052541.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x6052541.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g2922257.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g2922257.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3980
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 5687⤵
- Program crash
PID:2024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 5726⤵
- Program crash
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h4622783.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h4622783.exe5⤵
- Executes dropped EXE
PID:3304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2604 -ip 26041⤵PID:1084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1172 -ip 11721⤵PID:4548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
933KB
MD5594db721d818ae14b5cf922137b1d197
SHA1b021e4ef665ea284420049bf560b7d6ee7ba0a9f
SHA2560f52b6f8e5a106a74c87c7e2ff87ceafedb293e134a861096e4ade82c8258181
SHA512ca30235989933e3c1fe1cb41453b40012800f6e0278aad6882b8709c97e22c3a04849f97fddba99c89a75914298b31076d01a381a89f40ce4695a35129b2284d
-
Filesize
629KB
MD5336f5dda345a54eb8af5bcdba2281f71
SHA17c696f67ab121bb6df86b621cf9af35e2bb8cec5
SHA2565a75d9facb006cafefcb26853f48dccd32a419669fb18ddd6280fdf60b5c5a9e
SHA512b9e7f8f3ab4a7d093dc779bdcc115dd245219a230f440f639e050829727566e9f0a9e11bf210111e3f9a4649a470b1bd0ce0c4fe455da683bf378758a258a7c9
-
Filesize
443KB
MD528f47bfef36efdd0cffe1f03e6b7d846
SHA1db7821065179a48622407cdfd35c66cfbb4aff25
SHA2565bfa89d8ebdb489934185553aac9db8705a6c19037204873d54ba6c60fba28fa
SHA5128e1988404c1b49c60af772f0e7cf93903996f86693c28f5c3cef4d403c1c23d884b2d8de4e8187751c3b9e043c33adb6a0c876fe66525bdf4585d84284f49fb8
-
Filesize
700KB
MD56d5f2e27cec197f17bf0e96d7a72d423
SHA1f7feb2636e75e4ed98d1a2cc1c986a325c0feeff
SHA2569ff147ff88bdaadd0ed03f0a0c159d4d9ad35c8a7942d87467905b73459a361e
SHA512bc009d3a200d0aa7e2422f3c20797dafb2dfbea3c35e4fb7e731394312243442b997d57bf3928c9a864f6cc9be3ac93b6d99d0fcba39d53230e5536b2dab65d9
-
Filesize
174KB
MD5a7b12e6ecaa1865a65f29520ec8ad8e2
SHA171fd6f2503333c2da0a59011742e52505f38f4d3
SHA25605afa926862cb7d9fd4225886f732ff1df7a0b8cde0f1f22a3a095a90b5dcf85
SHA5123fc96f16e2a201889ac35dba9ff21cd5ef12cd31b271a7e239b64d4d551686e1987e2a4b63ebdcfe2708d80d5b7c277c162b23960f52f572e8057cc795dc8e68