Overview
overview
10Static
static
30805913f50...13.exe
windows10-2004-x64
1011eba51293...3a.exe
windows10-2004-x64
1017a0568b20...3a.exe
windows10-2004-x64
10346c46bc82...26.exe
windows10-2004-x64
104867af9d5d...1f.exe
windows10-2004-x64
105f2f269e1f...9a.exe
windows10-2004-x64
1064e73ef21d...a1.exe
windows10-2004-x64
107c556f6f80...61.exe
windows10-2004-x64
108c970cc94c...d3.exe
windows10-2004-x64
109296923f57...24.exe
windows10-2004-x64
10ae96a881fd...69.exe
windows10-2004-x64
10b150b2b6ed...d5.exe
windows10-2004-x64
10c1b0ce286b...51.exe
windows10-2004-x64
10c1d1b117a2...35.exe
windows10-2004-x64
10d876400b35...04.exe
windows10-2004-x64
10eb3bd6af82...52.exe
windows10-2004-x64
10eb7c2e9dc2...28.exe
windows10-2004-x64
10ed2eb0d5dc...bf.exe
windows10-2004-x64
10fc2a396813...13.exe
windows10-2004-x64
10fd4ce916b7...90.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
11eba512939d3d17bcd0d5543f3a05dac69c96858fbb7120b8802814391c413a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
17a0568b2023370d14f35371e9d7c372589b91d4098eecace76d78c9a7587d3a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
346c46bc8283ae44fe76d91bebdf5c933515cb6b55b0e4f1dd25ca7a64a0a726.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
64e73ef21d2b9d5819334be729f07ac670e6fa83111bc1b666abffc261bc2da1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
7c556f6f80bf250c2ce70d007250b6906c79d457969a75a3f17dc9885daf8761.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
9296923f571779b37e571b296a597c9c5eb71a0a616bfd3ddab9f7d20c509c24.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
ae96a881fddd0471c5a462a0b27848d72c34ba866c6061e0f84ab3a1097a7a69.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
b150b2b6edd507299c5ac9c6a165df425596a5b2a6f78c7ee7594e3f19a28fd5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
c1b0ce286b7a31d1ab1a8fca661afccb95aaaf56a8fa6b4a311da0a284b09351.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
c1d1b117a294542d27caa4ebc382b5fc76b02e11a9e65fa6db0a33433cb6e435.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
d876400b35d912e211572e1acd02738c757f24f8adf82ea7ac3ce91f74c8e404.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
eb3bd6af828d49516b571018684b6f164a7f79bb71c38674e37a085ab5813352.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
eb7c2e9dc2416d5168ea11cdee85ea662e4aa32921edbe521787e1a7dcc79228.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
ed2eb0d5dcf8c04d4b8381812154164abb842db1d4f3059e6d7d12293004ffbf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
fc2a3968133c3c96ae55dfdd56ca5b4dd51ed30658a98d55193b96e1533f4013.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
fd4ce916b77ccd6023667af48e2052df3bebb66cde59b34f1002b2799e6a4890.exe
Resource
win10v2004-20240508-en
General
-
Target
5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe
-
Size
912KB
-
MD5
5f4de66cb9b1568753b8a44fad14b23e
-
SHA1
e2c294ab014a574e4b8ea8d65f2ae46af5f3713e
-
SHA256
5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a
-
SHA512
acd31c122a20e8a77ab2f170f783679a2924d1dc958b32f384474590a0ea90c525976ce1c7ccd5be82098d2cee90bbfc9293ebae89a86fe3919ee929cd2265e0
-
SSDEEP
12288:hMrMy9025kLy2eMdZp7L5QvRc/3aVqtmikIDH3qh5LAYUKEnIqHF+x7SB/h5vs6:FyT5tAf5Qk3CqtwUa/LAHn1HF+1SB1
Malware Config
Extracted
redline
luate
77.91.124.55:19071
-
auth_value
e45cd419aba6c9d372088ffe5629308b
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral6/memory/4544-28-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral6/memory/4544-31-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral6/memory/4544-29-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2779192.exe family_redline behavioral6/memory/1756-35-0x0000000000CE0000-0x0000000000D10000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
Processes:
x9609062.exex3537467.exex4553268.exeg7015082.exeh2779192.exepid process 4868 x9609062.exe 4248 x3537467.exe 4940 x4553268.exe 4596 g7015082.exe 1756 h2779192.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
x3537467.exex4553268.exe5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exex9609062.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3537467.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x4553268.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9609062.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
g7015082.exedescription pid process target process PID 4596 set thread context of 4544 4596 g7015082.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4252 4596 WerFault.exe g7015082.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exex9609062.exex3537467.exex4553268.exeg7015082.exedescription pid process target process PID 2168 wrote to memory of 4868 2168 5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe x9609062.exe PID 2168 wrote to memory of 4868 2168 5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe x9609062.exe PID 2168 wrote to memory of 4868 2168 5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe x9609062.exe PID 4868 wrote to memory of 4248 4868 x9609062.exe x3537467.exe PID 4868 wrote to memory of 4248 4868 x9609062.exe x3537467.exe PID 4868 wrote to memory of 4248 4868 x9609062.exe x3537467.exe PID 4248 wrote to memory of 4940 4248 x3537467.exe x4553268.exe PID 4248 wrote to memory of 4940 4248 x3537467.exe x4553268.exe PID 4248 wrote to memory of 4940 4248 x3537467.exe x4553268.exe PID 4940 wrote to memory of 4596 4940 x4553268.exe g7015082.exe PID 4940 wrote to memory of 4596 4940 x4553268.exe g7015082.exe PID 4940 wrote to memory of 4596 4940 x4553268.exe g7015082.exe PID 4596 wrote to memory of 4544 4596 g7015082.exe AppLaunch.exe PID 4596 wrote to memory of 4544 4596 g7015082.exe AppLaunch.exe PID 4596 wrote to memory of 4544 4596 g7015082.exe AppLaunch.exe PID 4596 wrote to memory of 4544 4596 g7015082.exe AppLaunch.exe PID 4596 wrote to memory of 4544 4596 g7015082.exe AppLaunch.exe PID 4596 wrote to memory of 4544 4596 g7015082.exe AppLaunch.exe PID 4596 wrote to memory of 4544 4596 g7015082.exe AppLaunch.exe PID 4596 wrote to memory of 4544 4596 g7015082.exe AppLaunch.exe PID 4596 wrote to memory of 4544 4596 g7015082.exe AppLaunch.exe PID 4596 wrote to memory of 4544 4596 g7015082.exe AppLaunch.exe PID 4940 wrote to memory of 1756 4940 x4553268.exe h2779192.exe PID 4940 wrote to memory of 1756 4940 x4553268.exe h2779192.exe PID 4940 wrote to memory of 1756 4940 x4553268.exe h2779192.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe"C:\Users\Admin\AppData\Local\Temp\5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9609062.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9609062.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3537467.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3537467.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x4553268.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x4553268.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g7015082.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g7015082.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 2126⤵
- Program crash
PID:4252 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2779192.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2779192.exe5⤵
- Executes dropped EXE
PID:1756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4596 -ip 45961⤵PID:3980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
810KB
MD566f7f8baa8e1ae254d925d449c8e3c53
SHA1ed6c763314fb4123d472e6b5528056505761e79c
SHA256dda98b7031f2c6d93883b6412395567def11c58eb7ec49a23783187c8f88b0d2
SHA5124108b3774a162430c09e1bd71bfce56e71854b1871d7eb3061a948ae5ed3b8511f530af9b28bbdf24054a5881b862b4e623a0d04c81a1de709ff1571658de14f
-
Filesize
547KB
MD52a9a0f177a18efc4637d0fd3899e0a27
SHA1112d8b5d3e840eb9be5043cbf9a371560403dc76
SHA2564c1096497fe933093803640bfebddbce9349f21741e627f51650ab6fafdb4c59
SHA512f362fd8c1104f25a6b7e6277c981335ce021de18f125b3051ed5e2d08a2a1cc541ccfcfda5465c3c9ae08555fac3b1af19154c9c4eb52eca00251e31bc7aa30a
-
Filesize
381KB
MD5faa93c16778a1368d978b6102a4e3da8
SHA125bd3a9bbd31743cf5fbb5c0fd00251af74cb326
SHA2566bd4b1c650e8a3770f508e4aa6e8468e6d1d6f2872fd51974f2d7b857a5ffe50
SHA512d9c2637e28c5e0cc051d98b6ab364ecdd109e3cc870520554eee6a67229bb0c5e9ad5908741f4b9d1add5f31a02ff6268fe99817bd55e7b1ecfee35d687c66a9
-
Filesize
346KB
MD507fde6b1142b5ed94e1eee5acec4f438
SHA11557ed8a1f8e8ca8a53cbad2adb5b087c84ab581
SHA256e74cee163ea262850a9925f6ff1ee63415d0c26ee75b45f9395aa8c36c938b5d
SHA5120e91c2a62062e9d1f5ce2fad436956f39b117d7789da91fbc586539162f87842017157036cb1eab9910fbf5a014c146a1062bb8e880b90a7cd0c2ed25e409a1b
-
Filesize
174KB
MD5bc9f0aa9d56d5695f7a12e8b50ec383f
SHA1a4b1a4586098e52860a88bd72d4096cea5f4e0a6
SHA2567dba4fdbffbfec09028375424ac35e581d60c8f9d1c9c7c7a17815c0d500f23e
SHA512e863353a5ef207448ede278331775d86813593e334ca38d46d1f3cdfac74a0493889b409b1bc8eccbd31be05f2a3d11b53194283a40a979b6eb57642594102f7