Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 19:01
Static task
static1
Behavioral task
behavioral1
Sample
virussign.com_74debba886333c60765a473dad988c30.exe
Resource
win10v2004-20240426-en
General
-
Target
virussign.com_74debba886333c60765a473dad988c30.exe
-
Size
1.1MB
-
MD5
74debba886333c60765a473dad988c30
-
SHA1
47d08c102e0e7a63b34082a479856c60e8db37c2
-
SHA256
c2272ebee324cbdc678c5327049fce66a63deda172096f31d24172bd656cfe29
-
SHA512
9287e4b0be6ab59ce5d6e3ab7c08ded7d35688bd41a4beddcdc559f7ea0379985668ff79b60b7c1f508aa788f513510dd79f385b1f3bd9af078e00fdb648eeaf
-
SSDEEP
24576:YyK6dZeEzafM1TJqKXRmMFKp8hvVAe+LCgtJOph0hCwE7:fK6dZeaJqKXRPFKsO7Ew
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/4180-35-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral1/memory/4180-38-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral1/memory/4180-36-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2pZ552Kq.exe family_redline behavioral1/memory/2124-42-0x0000000000550000-0x000000000058E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
qk1vl8ci.exebf6Oq0cR.exerL6rY7ZF.exeoc9WB3uX.exe1eT47gy1.exe2pZ552Kq.exepid process 372 qk1vl8ci.exe 4056 bf6Oq0cR.exe 3848 rL6rY7ZF.exe 2020 oc9WB3uX.exe 532 1eT47gy1.exe 2124 2pZ552Kq.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
virussign.com_74debba886333c60765a473dad988c30.exeqk1vl8ci.exebf6Oq0cR.exerL6rY7ZF.exeoc9WB3uX.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" virussign.com_74debba886333c60765a473dad988c30.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" qk1vl8ci.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" bf6Oq0cR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" rL6rY7ZF.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" oc9WB3uX.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1eT47gy1.exedescription pid process target process PID 532 set thread context of 4180 532 1eT47gy1.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3820 532 WerFault.exe 1eT47gy1.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
virussign.com_74debba886333c60765a473dad988c30.exeqk1vl8ci.exebf6Oq0cR.exerL6rY7ZF.exeoc9WB3uX.exe1eT47gy1.exedescription pid process target process PID 5100 wrote to memory of 372 5100 virussign.com_74debba886333c60765a473dad988c30.exe qk1vl8ci.exe PID 5100 wrote to memory of 372 5100 virussign.com_74debba886333c60765a473dad988c30.exe qk1vl8ci.exe PID 5100 wrote to memory of 372 5100 virussign.com_74debba886333c60765a473dad988c30.exe qk1vl8ci.exe PID 372 wrote to memory of 4056 372 qk1vl8ci.exe bf6Oq0cR.exe PID 372 wrote to memory of 4056 372 qk1vl8ci.exe bf6Oq0cR.exe PID 372 wrote to memory of 4056 372 qk1vl8ci.exe bf6Oq0cR.exe PID 4056 wrote to memory of 3848 4056 bf6Oq0cR.exe rL6rY7ZF.exe PID 4056 wrote to memory of 3848 4056 bf6Oq0cR.exe rL6rY7ZF.exe PID 4056 wrote to memory of 3848 4056 bf6Oq0cR.exe rL6rY7ZF.exe PID 3848 wrote to memory of 2020 3848 rL6rY7ZF.exe oc9WB3uX.exe PID 3848 wrote to memory of 2020 3848 rL6rY7ZF.exe oc9WB3uX.exe PID 3848 wrote to memory of 2020 3848 rL6rY7ZF.exe oc9WB3uX.exe PID 2020 wrote to memory of 532 2020 oc9WB3uX.exe 1eT47gy1.exe PID 2020 wrote to memory of 532 2020 oc9WB3uX.exe 1eT47gy1.exe PID 2020 wrote to memory of 532 2020 oc9WB3uX.exe 1eT47gy1.exe PID 532 wrote to memory of 4180 532 1eT47gy1.exe AppLaunch.exe PID 532 wrote to memory of 4180 532 1eT47gy1.exe AppLaunch.exe PID 532 wrote to memory of 4180 532 1eT47gy1.exe AppLaunch.exe PID 532 wrote to memory of 4180 532 1eT47gy1.exe AppLaunch.exe PID 532 wrote to memory of 4180 532 1eT47gy1.exe AppLaunch.exe PID 532 wrote to memory of 4180 532 1eT47gy1.exe AppLaunch.exe PID 532 wrote to memory of 4180 532 1eT47gy1.exe AppLaunch.exe PID 532 wrote to memory of 4180 532 1eT47gy1.exe AppLaunch.exe PID 532 wrote to memory of 4180 532 1eT47gy1.exe AppLaunch.exe PID 532 wrote to memory of 4180 532 1eT47gy1.exe AppLaunch.exe PID 2020 wrote to memory of 2124 2020 oc9WB3uX.exe 2pZ552Kq.exe PID 2020 wrote to memory of 2124 2020 oc9WB3uX.exe 2pZ552Kq.exe PID 2020 wrote to memory of 2124 2020 oc9WB3uX.exe 2pZ552Kq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\virussign.com_74debba886333c60765a473dad988c30.exe"C:\Users\Admin\AppData\Local\Temp\virussign.com_74debba886333c60765a473dad988c30.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\qk1vl8ci.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\qk1vl8ci.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bf6Oq0cR.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bf6Oq0cR.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rL6rY7ZF.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rL6rY7ZF.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\oc9WB3uX.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\oc9WB3uX.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1eT47gy1.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1eT47gy1.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 532 -s 1487⤵
- Program crash
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2pZ552Kq.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2pZ552Kq.exe6⤵
- Executes dropped EXE
PID:2124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 532 -ip 5321⤵PID:3800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1009KB
MD52feef96c5d8c7b667466ba04151a5331
SHA12785ff120cc9940608b1662cbf8b0858b1e416a6
SHA256cfbb3f38b05f2c8ed211f57d972a25dda626d19a176bdfdf18f66d98a7464d17
SHA51299dfee8ac2196c87f423ad4aac70de8d3098a007118a2fe979669bdbbd94bc28396602e366841273c041d06f0c673a6aa39c3adaa498c807c9031830553bbc1f
-
Filesize
819KB
MD5ca425a079aa35ba86eaadaeefbd0967d
SHA1df6b3d2880992bfba46d32e619624fc3e50714ca
SHA2567b65a5925de0b7498bd2adf44e0be443467ccb165ae3b12cb922997b25a143e5
SHA512c6baa95720a70763bd2c8a2e224cc14f90f64c102a74390ef1bead1fde5f5d4c42069a3f09269c0c0ace1b9b0901770562b89772bb71e32badb7678367c6f386
-
Filesize
584KB
MD535d6b6cf4f9646758aa6b741991806f5
SHA154e8a06737d010236327512cbb9261b0a03e74e1
SHA256127dc378a12c379cb2a81ef2bd8a7e230666573337c02a6be2c2de730a3b3cfa
SHA51278acca7c3b25c9c9303b519e659bc0f730a8c9ebe2bb2d2c8a30838f3803e37b5a329b013569cd57e9436e7f149333fb1b0bed449d53c3f0fc9412018046e508
-
Filesize
383KB
MD56b62173f636b079fa584488a834d3135
SHA1fdd1c7ea5b54471496140ba944f001421304b269
SHA256cc7ca532ecf7ab0b0119d1a7788faa5aa19a2514fcde7384cedf87d6c5e9aa8e
SHA5127b31b438a20d15d404044b4dd5def52fc8e6ddaf9a952c1543377e9191b54d190ad617ded51ec5b41428f12088a8133e5d1c651813851dfbe3f5e4498172e4bd
-
Filesize
298KB
MD57031d0b97d831ad30cc5fe946f41ebb7
SHA1d6ed94eea7afb7ca25dcf44e767ff72e12c38973
SHA256a25fd36e3f98abd3de0dfa3a3e8e237aa0fe0294f741ae3723958893d78cb2e8
SHA512cc1d4df09beae451d7e63b82469f7101a712bd07cd3f05e942e9f538130481d20e84b309080481201dd2a0b36eb75a8c444d1b3891a650133b96ef96f5ebf18a
-
Filesize
222KB
MD5498e641310870763f03a5058d4215537
SHA1f75af5c92c54fee7eb5f75607094f31c53000704
SHA256f36eccbdefc4187dcafa490b531fbc8beb513d81c37957d889810ca524779d6f
SHA512921d383e92a4cbd42e8c43cee0eddbe07ea3c0bc5aa6f527248d5a2b58fd79e0904a8d9d45be8d4d5b9b7812dbaf9e771931eacc465a498b22ee7fdaee88954f