Overview
overview
10Static
static
3131b47af99...32.exe
windows10-2004-x64
10227ab56ef5...eb.exe
windows10-2004-x64
104537f51b0d...4c.exe
windows10-2004-x64
104852dcede8...5b.exe
windows7-x64
104852dcede8...5b.exe
windows10-2004-x64
104d68d381e4...34.exe
windows10-2004-x64
1062d27d23e1...d0.exe
windows10-2004-x64
106f4e5c3b3a...2b.exe
windows10-2004-x64
10775b7a0479...3d.exe
windows10-2004-x64
1080a8dab579...f7.exe
windows10-2004-x64
10a28852a355...af.exe
windows10-2004-x64
7d02a87f385...3a.exe
windows10-2004-x64
10d0c1074be1...1f.exe
windows10-2004-x64
10d427832084...e1.exe
windows10-2004-x64
10d53f5a64de...d1.exe
windows10-2004-x64
10d62198c81d...0d.exe
windows10-2004-x64
10dd0f820c33...a3.exe
windows10-2004-x64
10e3c377dc6b...f7.exe
windows10-2004-x64
10e9172c1691...86.exe
windows10-2004-x64
10f6c86e8cbc...da.exe
windows10-2004-x64
10fbd8d72f7e...0c.exe
windows10-2004-x64
7Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
131b47af993204905e6dd4dd4ff06b43cb1a0fe2e2b140520d4962f73d4b6432.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
227ab56ef5937ce1494f5b0cd787a052c624e8a674162dba77f9c8d6aebfbceb.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
4537f51b0d234db42162223f94f6617d6df0e7eb077362a4b5249ab8da1e684c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
4852dcede8c2a79b77049fad052569e7900c43963519e55522590fd06b2c0e5b.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
4852dcede8c2a79b77049fad052569e7900c43963519e55522590fd06b2c0e5b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
4d68d381e45f27176b76095693f986c42472611f4598e13b214a1c40acc89834.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
62d27d23e1f8603e95173890b3a03815aecbbbba3cc357aa36aba1f8374397d0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6f4e5c3b3a8de995cf390c778532164b570dcf1ea9c58ab8797a7cc16a674a2b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
775b7a04793f8621742cc362f51bef7b4d75b10169fa3493b7c9f713d38fa73d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
80a8dab5792d1a02e87ec84b22f15eb4bbac6d7635c605250fb1379296e8ccf7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a28852a355422f5e5dba04ddfb954e654687e210441a284402775d3dbb8392af.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
d02a87f385dee50b4399336265bbf8fe7f692201914bcb50c64ca95a35707f3a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
d0c1074be1d3cb22682be7bb947cb39668cb342942917997126020b102ea101f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
d4278320848f0e71f678149e0b9ee4ecac3b5305400ae7d69a7131364d60cae1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
d53f5a64de740270c801f8951781be9743b4ec40b8b353271cb0cbf0a4c8b8d1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
d62198c81df0ae252c179f6cb6041efd2bb2aea225a387a06ee457bcd7d5930d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
dd0f820c33b1cedd17049cf9b5cc18637676e9aa3cfaadbd8f19144e345b7da3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e9172c16918ce5309dd65e1af444189e955a30b3ccec8e619cf23b147ebfb586.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f6c86e8cbc27556d873bb54eaa4778cf8529fe90df5c8b3070e8ed040254afda.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
fbd8d72f7e8046c650efa73c6d984945abfe9952bd8f67360b4658fc5138e70c.exe
Resource
win10v2004-20240508-en
General
-
Target
e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe
-
Size
382KB
-
MD5
2600d98c44bf7addf229345421746121
-
SHA1
5909cb291178933b0f40491f4ab2c43369fc7047
-
SHA256
e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7
-
SHA512
336ba8bf7b5a9c335772611b270795fb9b935f25adb757932c26e453798dfda6ee3ef20e48d749d8b99a5453c8e5ab4303e90ea50aea58dcbd5b68e030df81c0
-
SSDEEP
6144:KDy+bnr+1p0yN90QEY5IfJpscWaUBETleouHWxRgvjbjVMEKdB:lMr5y90Ku7sqFzuHQM7KdB
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral18/memory/796-7-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral18/memory/796-9-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral18/memory/796-11-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral18/memory/796-8-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2ZD276ZK.exe family_redline behavioral18/memory/4244-16-0x0000000000FA0000-0x0000000000FDE000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
1Bw75fp3.exe2ZD276ZK.exepid process 1956 1Bw75fp3.exe 4244 2ZD276ZK.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1Bw75fp3.exedescription pid process target process PID 1956 set thread context of 796 1956 1Bw75fp3.exe AppLaunch.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4208 1956 WerFault.exe 1Bw75fp3.exe 4484 796 WerFault.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe1Bw75fp3.exedescription pid process target process PID 2536 wrote to memory of 1956 2536 e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe 1Bw75fp3.exe PID 2536 wrote to memory of 1956 2536 e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe 1Bw75fp3.exe PID 2536 wrote to memory of 1956 2536 e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe 1Bw75fp3.exe PID 1956 wrote to memory of 796 1956 1Bw75fp3.exe AppLaunch.exe PID 1956 wrote to memory of 796 1956 1Bw75fp3.exe AppLaunch.exe PID 1956 wrote to memory of 796 1956 1Bw75fp3.exe AppLaunch.exe PID 1956 wrote to memory of 796 1956 1Bw75fp3.exe AppLaunch.exe PID 1956 wrote to memory of 796 1956 1Bw75fp3.exe AppLaunch.exe PID 1956 wrote to memory of 796 1956 1Bw75fp3.exe AppLaunch.exe PID 1956 wrote to memory of 796 1956 1Bw75fp3.exe AppLaunch.exe PID 1956 wrote to memory of 796 1956 1Bw75fp3.exe AppLaunch.exe PID 1956 wrote to memory of 796 1956 1Bw75fp3.exe AppLaunch.exe PID 1956 wrote to memory of 796 1956 1Bw75fp3.exe AppLaunch.exe PID 2536 wrote to memory of 4244 2536 e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe 2ZD276ZK.exe PID 2536 wrote to memory of 4244 2536 e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe 2ZD276ZK.exe PID 2536 wrote to memory of 4244 2536 e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe 2ZD276ZK.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe"C:\Users\Admin\AppData\Local\Temp\e3c377dc6b3cceb0b4ae2fa0504de53fe1dad61a6bb656af0994220dfea6bdf7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Bw75fp3.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Bw75fp3.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 5604⤵
- Program crash
PID:4484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 1403⤵
- Program crash
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2ZD276ZK.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2ZD276ZK.exe2⤵
- Executes dropped EXE
PID:4244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1956 -ip 19561⤵PID:2052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 132 -p 796 -ip 7961⤵PID:4644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
295KB
MD5dbae619ff9c946e3e49dea026a91bb7d
SHA1299a395a0ea7f8696ae599e966ece9431c167ec3
SHA256b474c38a83ef574fb7601a47a8e94b1bc8111bff46ace14eb27831d5f9c569af
SHA51279712a506fadcf629c5841fd29a5e78d1457c08d51f09a78167266ef80f53b8cc382e47de671b40a6981ff609c42948f79d7188cb64af87ca27e23d5602fafe1
-
Filesize
222KB
MD56a57dfd2b00f1be4820ff52c089a0ebf
SHA12c34412e39d2faac60dd5362f93dd9da622fb8cf
SHA25660a060104f88e1262b48d43572bb0fbb28b0e630c33503c3380edc247e534855
SHA51242bf9422e2b2909f207d39db5e73336894aa69db66bdc7d3f75f470d61babc00d9f5e88ead5d3e285b54bea938f48d15e74ae3572b792e3ec139b3397fc35e38