Overview
overview
10Static
static
305b48b2909...29.exe
windows10-2004-x64
1018c3050e5a...e4.exe
windows10-2004-x64
102577bd2a22...1d.exe
windows10-2004-x64
1028839ba22b...c4.exe
windows10-2004-x64
104efca8805f...a2.exe
windows10-2004-x64
106603f1832a...ef.exe
windows10-2004-x64
106ba0db3b66...b3.exe
windows10-2004-x64
1074fe770b34...18.exe
windows10-2004-x64
10b6b53c7022...c9.exe
windows10-2004-x64
10eedc883713...91.exe
windows10-2004-x64
10Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 10:39
Static task
static1
Behavioral task
behavioral1
Sample
05b48b2909386e117184a0bdde8c6718992cf21d07674042c9d076292b260729.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
18c3050e5ad727d8fc6d2b16a53db9904ba34d7413ce2abfe2cd0baa2cd5dce4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
2577bd2a22a0df03082a3d61b193668ccfa94a1aef60cb7bb0a7a5123c552c1d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
28839ba22be16cab09b3664b34397e918be834c1459cde49048ffd421d2876c4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4efca8805f96c16e636fc6f51197b43215b96da00409608d7658fea7ee155ea2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
6603f1832a5054b7e8305ef7814111e74fc6f8356ae86cc81f0bd306722236ef.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
6ba0db3b66f5f3df269e1eb1b3241575d1ec8d58b19767274aae0af44946bbb3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
74fe770b3414b7af5432877eaaf1d2520b875a38c461d63983c77f7c1b39d918.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
b6b53c7022ec83f58037dc5fee6d8a5dd71ff675b2851d1ebdaac02d608ebac9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
eedc883713775fd0c74224f0bedec2b1e88a105737c823318fc8ba819901d991.exe
Resource
win10v2004-20240508-en
General
-
Target
6603f1832a5054b7e8305ef7814111e74fc6f8356ae86cc81f0bd306722236ef.exe
-
Size
584KB
-
MD5
31ce9a49141437fb448fab38300b7e7b
-
SHA1
653cf066c5eb2fd5b1b1e664a1890ff6d98ad37e
-
SHA256
6603f1832a5054b7e8305ef7814111e74fc6f8356ae86cc81f0bd306722236ef
-
SHA512
87d40d1d5af991eb0ba75d55b9900ea886b0e806c9ac7fb6355032a8fec7c2c1daa9f9bbbfa11c8b25c45e79c67aa34d56fc3296b0b2141d1cb835f4126543cd
-
SSDEEP
12288:XMrNy90X7lPtx1KI6xQVx51L9/ErNwIujDiwu:uy6KI/Vp+BfujD9u
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral6/memory/1420-14-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral6/memory/1420-15-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral6/memory/1420-18-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral6/memory/1420-16-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral6/files/0x00070000000235a8-20.dat family_redline behavioral6/memory/888-22-0x0000000000CE0000-0x0000000000D1E000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 4808 qk0xJ8wy.exe 208 1fP23pb2.exe 888 2Ya233IG.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6603f1832a5054b7e8305ef7814111e74fc6f8356ae86cc81f0bd306722236ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" qk0xJ8wy.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 208 set thread context of 1420 208 1fP23pb2.exe 100 -
Program crash 2 IoCs
pid pid_target Process procid_target 3732 208 WerFault.exe 89 3172 1420 WerFault.exe 100 -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 860 wrote to memory of 4808 860 6603f1832a5054b7e8305ef7814111e74fc6f8356ae86cc81f0bd306722236ef.exe 88 PID 860 wrote to memory of 4808 860 6603f1832a5054b7e8305ef7814111e74fc6f8356ae86cc81f0bd306722236ef.exe 88 PID 860 wrote to memory of 4808 860 6603f1832a5054b7e8305ef7814111e74fc6f8356ae86cc81f0bd306722236ef.exe 88 PID 4808 wrote to memory of 208 4808 qk0xJ8wy.exe 89 PID 4808 wrote to memory of 208 4808 qk0xJ8wy.exe 89 PID 4808 wrote to memory of 208 4808 qk0xJ8wy.exe 89 PID 208 wrote to memory of 1420 208 1fP23pb2.exe 100 PID 208 wrote to memory of 1420 208 1fP23pb2.exe 100 PID 208 wrote to memory of 1420 208 1fP23pb2.exe 100 PID 208 wrote to memory of 1420 208 1fP23pb2.exe 100 PID 208 wrote to memory of 1420 208 1fP23pb2.exe 100 PID 208 wrote to memory of 1420 208 1fP23pb2.exe 100 PID 208 wrote to memory of 1420 208 1fP23pb2.exe 100 PID 208 wrote to memory of 1420 208 1fP23pb2.exe 100 PID 208 wrote to memory of 1420 208 1fP23pb2.exe 100 PID 208 wrote to memory of 1420 208 1fP23pb2.exe 100 PID 4808 wrote to memory of 888 4808 qk0xJ8wy.exe 106 PID 4808 wrote to memory of 888 4808 qk0xJ8wy.exe 106 PID 4808 wrote to memory of 888 4808 qk0xJ8wy.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\6603f1832a5054b7e8305ef7814111e74fc6f8356ae86cc81f0bd306722236ef.exe"C:\Users\Admin\AppData\Local\Temp\6603f1832a5054b7e8305ef7814111e74fc6f8356ae86cc81f0bd306722236ef.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\qk0xJ8wy.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\qk0xJ8wy.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1fP23pb2.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1fP23pb2.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 2005⤵
- Program crash
PID:3172
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 5804⤵
- Program crash
PID:3732
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Ya233IG.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Ya233IG.exe3⤵
- Executes dropped EXE
PID:888
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4100,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=4020 /prefetch:81⤵PID:616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1420 -ip 14201⤵PID:3180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 208 -ip 2081⤵PID:1552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD5a5f40f49be626b3d49afc54abca0df4c
SHA1305c12ca26a7397ab19434da0cb5f5f93e9c8ca7
SHA2567f6a3b8d75ee9de05d60eea1e8d16c64b8af8566289dd65069e08235a428204d
SHA5129af8e465ddc425d92f3fa6ae69af94ba170f1eb454ccef5ef9f076ebdc7a45c624d4fa9595855e97d004ccb7823aa170a36a395f49700aff036a9560ba006c39
-
Filesize
298KB
MD50dbbfc77261bb28a7a66a519dcbb7ee8
SHA114eef80d6956187263f263106c4ffe875a0b51a1
SHA256a7973f42e23a6e493e302c19f8700cdc2dd52972806dd3c766a9cd2d2859424c
SHA51268f2d5b084981fd8a502e9304f4d58fb9e04dbd3e9fc9439b914eadd975066794b5912bf0dfea8e3bd6a61669cf709eaf4706b0588d73503c7a357a77bee6873
-
Filesize
222KB
MD504300359ab5fa6abbf3a216366ea721c
SHA1f34569fa5b94f6e12de2c4c15d8e58545f28913a
SHA2563c1952040fb901fdc14ade2b23c756d394b6e5d3c1ae19a40e7520a905570ff5
SHA5128333593f57bafde57c4a586160f703e2898b7a4d3e592ad593432b9b53158b6d3b8d469c89144afd4effbf212debc39dcb2c3cb7a6e91f8e13d13a7fc9df64ad