Overview
overview
10Static
static
304a87b8f05...aa.exe
windows10-2004-x64
10114af5c13b...fd.exe
windows10-2004-x64
101e8dd381c7...01.exe
windows10-2004-x64
1022e22c4ac4...b8.exe
windows10-2004-x64
102539ef3c9e...7a.exe
windows10-2004-x64
1028e3223b75...cb.exe
windows10-2004-x64
102a370f0b1b...d2.exe
windows10-2004-x64
10312eee3369...2a.exe
windows10-2004-x64
1049fe85c527...13.exe
windows10-2004-x64
105b3b69df98...46.exe
windows10-2004-x64
1073935ea9dd...cf.exe
windows10-2004-x64
107afbfc55db...35.exe
windows10-2004-x64
107b920ad0a6...fd.exe
windows10-2004-x64
10867a7ac357...10.exe
windows10-2004-x64
10a69474bf18...5d.exe
windows10-2004-x64
10c1509297f2...7d.exe
windows10-2004-x64
10c1821fe13b...86.exe
windows10-2004-x64
10d431e54eb0...f6.exe
windows10-2004-x64
10e0e0fe767a...79.exe
windows10-2004-x64
10f1372b1a09...cc.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
04a87b8f058d7530d2e2d860d9792e27ac4a33a3865644f618340a1614a011aa.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
114af5c13b66325340fcc0e38e22cb3c0a2f713ad1346010b0a9fc80f025e1fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1e8dd381c7b2d8b87f2596a2bfbccc3c813d8571fdbe788e678c3a733a5cae01.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2539ef3c9ef568b60de04a70266f168cf5565fa88027d7d88812aed2417d527a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
28e3223b75032745af45a606afdbd1788365c7af9b20cc01d5892478c17d91cb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
2a370f0b1b44ffdfd5105d8de5cdb127afee410219b503b0620c23343a163ad2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
312eee33696f223c1d77f63d4f4fa6692b492a19e1815f424ea276db2dfa312a.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
49fe85c527d85f575f10ffaacbea94923608dbe00ee181347f30f31686a10513.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5b3b69df98aea93f199289802070d29f0815829817936cfd60b3b627e0d20146.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
73935ea9dd223123d7d2e2b97d297ba24e82bd39f8b4e6004027a7cc1b07ffcf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
7afbfc55db219ad6f0335344f7e4d1119a281a9e98656ca51496a2ccedc75d35.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
7b920ad0a6eced7be30fccab39067587eeb4a839174adbe7371d2a0ebb0206fd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
867a7ac357adfff48d6fc2820efa7db93b3c2303fa2c5f2570c1760004b2a310.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a69474bf18a7cca7eda490dd3a0e3f56de60989fbd935adbc91521cc640dd35d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c1509297f254a9c327f8d2f138ec5907931f396cedb4bb4796c5057e78cda87d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c1821fe13b3b9c1fc3fe603dfd3668b199fd7d6f671e0f72b8a9fff5a38fd286.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d431e54eb05e1ec91d96e56b56b50a6e510a259b69f7c5c8254a8954192e94f6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e0e0fe767a4d28c22c9164941b937ca32139dda9a5ac00b380e14f39f0bc2e79.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f1372b1a0961a0c57fe69d716e6992ea2a6a82ef2944465f88c1a99f117de4cc.exe
Resource
win10v2004-20240426-en
General
-
Target
22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe
-
Size
577KB
-
MD5
d58665fa7391568983d6aeb8c552d7e9
-
SHA1
eb08b9875d7b1768942186126e366e26390491a2
-
SHA256
22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8
-
SHA512
5e8122035acac6fae926a3a512ea677430c3f67dae62f8a093bb330963f3488be822171e0933c9664a485c5ac8e4e3fc54f74997fc0a7b3ab900fecc087b208e
-
SSDEEP
12288:ZMrVy90ojTaOad96qpnFWC4GRRwQKo388+pDSxzj1k:YyVO6qyCVmQApDSH1k
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral4/memory/2944-14-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral4/memory/2944-16-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral4/memory/2944-15-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral4/memory/2944-18-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zR101Zo.exe family_redline behavioral4/memory/3836-22-0x0000000000A30000-0x0000000000A6E000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
sy1wV8ry.exe1uO38xv5.exe2zR101Zo.exepid process 1900 sy1wV8ry.exe 1948 1uO38xv5.exe 3836 2zR101Zo.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exesy1wV8ry.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" sy1wV8ry.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1uO38xv5.exedescription pid process target process PID 1948 set thread context of 2944 1948 1uO38xv5.exe AppLaunch.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4852 1948 WerFault.exe 1uO38xv5.exe 2348 2944 WerFault.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exesy1wV8ry.exe1uO38xv5.exedescription pid process target process PID 3772 wrote to memory of 1900 3772 22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe sy1wV8ry.exe PID 3772 wrote to memory of 1900 3772 22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe sy1wV8ry.exe PID 3772 wrote to memory of 1900 3772 22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe sy1wV8ry.exe PID 1900 wrote to memory of 1948 1900 sy1wV8ry.exe 1uO38xv5.exe PID 1900 wrote to memory of 1948 1900 sy1wV8ry.exe 1uO38xv5.exe PID 1900 wrote to memory of 1948 1900 sy1wV8ry.exe 1uO38xv5.exe PID 1948 wrote to memory of 2944 1948 1uO38xv5.exe AppLaunch.exe PID 1948 wrote to memory of 2944 1948 1uO38xv5.exe AppLaunch.exe PID 1948 wrote to memory of 2944 1948 1uO38xv5.exe AppLaunch.exe PID 1948 wrote to memory of 2944 1948 1uO38xv5.exe AppLaunch.exe PID 1948 wrote to memory of 2944 1948 1uO38xv5.exe AppLaunch.exe PID 1948 wrote to memory of 2944 1948 1uO38xv5.exe AppLaunch.exe PID 1948 wrote to memory of 2944 1948 1uO38xv5.exe AppLaunch.exe PID 1948 wrote to memory of 2944 1948 1uO38xv5.exe AppLaunch.exe PID 1948 wrote to memory of 2944 1948 1uO38xv5.exe AppLaunch.exe PID 1948 wrote to memory of 2944 1948 1uO38xv5.exe AppLaunch.exe PID 1900 wrote to memory of 3836 1900 sy1wV8ry.exe 2zR101Zo.exe PID 1900 wrote to memory of 3836 1900 sy1wV8ry.exe 2zR101Zo.exe PID 1900 wrote to memory of 3836 1900 sy1wV8ry.exe 2zR101Zo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe"C:\Users\Admin\AppData\Local\Temp\22e22c4ac4de60508d13a9152534da8f1fe27d387785252b3e90c5daa1939eb8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sy1wV8ry.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sy1wV8ry.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1uO38xv5.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1uO38xv5.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 5405⤵
- Program crash
PID:2348 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1948 -s 1524⤵
- Program crash
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zR101Zo.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zR101Zo.exe3⤵
- Executes dropped EXE
PID:3836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2944 -ip 29441⤵PID:2468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1948 -ip 19481⤵PID:2988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5830fd3a9eaa27ef60bee8982f3e28361
SHA19dcd4d1e71ee1b2567352b22b9e1bf3e735c1dee
SHA256678243ce4fdc149ced130b197900f7bfbb08526082ad230cc180ea34f6b6d428
SHA5126326551a3290465f9ea3f0101a59a01dfffc062481b1733307b70c6e506c9ed1f80b9ad2970c128b50d1d8b31a834ca026628802947160c7b3ae248bfabfc0a1
-
Filesize
295KB
MD5904dca94bac3c280a971f38273035187
SHA119fd4efc307bc247755a1941263737a55fb81f87
SHA25638a2caa15633de6c98b617579191b3e5a25fa0ad77b3576cd48a4cb6909bc229
SHA512ba8b04cce5d0f3c86b5b729b35149ffe52720cc183c9dcf79c80742f9a99a6426b6b47fc9d779ef6fc40538c1a1e639ad0cd8ce9978107734b08ad33012207f9
-
Filesize
222KB
MD564897a90a5a81b106983c45ea29af6c9
SHA1c802ace06c085f3a9bb90b955b1b2b652dafa7b6
SHA2566e8dc7682de2676ed9c424eae5db9e0050808b8a54603a672c2834b72bb36d8c
SHA512d9f4c455ebad0c8c010732042a1c6b40108e04462a54bd7ef790c441a7ea34dd411be48eb712e302832bf818861f182d781db39ff9731d6ccfd8220d1cb4212b