Overview
overview
10Static
static
301f1d397ee...7e.exe
windows10-2004-x64
10061d4b3cae...c3.exe
windows10-2004-x64
101510cb1a4f...7d.exe
windows10-2004-x64
1018c958ac25...40.exe
windows10-2004-x64
101ae5f47f1c...e8.exe
windows10-2004-x64
1027768bc448...de.exe
windows10-2004-x64
1032de0993bc...1e.exe
windows10-2004-x64
104758300458...ca.exe
windows10-2004-x64
1058fadac014...99.exe
windows10-2004-x64
105bcb59af1e...c1.exe
windows10-2004-x64
106e55f3939c...05.exe
windows10-2004-x64
107974488bc6...15.exe
windows10-2004-x64
10835316bac6...9f.exe
windows10-2004-x64
109e24511e4a...1c.exe
windows10-2004-x64
10a9634fd1ba...2f.exe
windows10-2004-x64
10c1f424012a...97.exe
windows10-2004-x64
10d73983a055...6c.exe
windows10-2004-x64
10d7acd7c73c...c4.exe
windows10-2004-x64
10e7a1c6bd3a...74.exe
windows10-2004-x64
10e9a8b4bb4d...42.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
01f1d397eef76f3dd4c0d5121d6596a6ff410ea7e8fe3ebd913d701f9928557e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
061d4b3cae1ba072bfa6849a31d62afd811d04b5a2eabddc17081e56f1701cc3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
18c958ac2546c1661c9e22160d98271416eb758de547c310b4383874d4384f40.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
1ae5f47f1c4c38ae30421b7b2d3551cc7678aa01afe0501ade7019fa35f63be8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
27768bc4484847752b8e6b935f4d0a7c52af11184186bd7e6297fb761bebcbde.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
32de0993bcf732baddd380146e8009f4e004108cb7883b6e48fcbc5c9e48ca1e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
47583004588b256f019d58b713a937997ecef0edd4d8392a3f8836dedd537bca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
58fadac0148f4700691a27abba4e41a0df870120ca131083c61a9404cf59cd99.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5bcb59af1e8fdc9fb69507e4637417a278a508a73a46fcb1cb6472bf434d61c1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
6e55f3939c54789579d9edaea7a64558acfd0452671c75dec280d3967cee4b05.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
7974488bc67afaac8d23b7341dc9f5768ae9f7551986b8176038e4384fade015.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
835316bac6a8889d99c5d6d8e4efcab2f58dca79af1177a540dfd6310524959f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
9e24511e4ae502d0fa4c07e62872ab93857f9a90cc4305ad201c665bb7dabb1c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d7acd7c73cc74a8d699adc50bd3fd6a4f7a58beba960ec5bd429c4ad058a65c4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e7a1c6bd3aba15347d3f975781da052144282ff4be210a7d47fa919718a09d74.exe
Resource
win10v2004-20240508-en
General
-
Target
a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe
-
Size
942KB
-
MD5
3fdc937eceb5ad2ecf4e396a6ead0c62
-
SHA1
cd9e91ec3f83c7d87289790c0bc6e52b795bae18
-
SHA256
a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f
-
SHA512
66a3f34db4b616e1a77cc3052064b65edb1154c2c993dc13da19304d15c9144ca295d993b1642f3ecc61154d7955e312b0ff75d94a53df4859dd75162cd8d8c5
-
SSDEEP
12288:/MrIy90QpDWElKUjKE+QJ8yjQ/+8iDpvZeqkR+O4Sml3+nujijjorQRLtIHZQU5F:fy7sUj3+QT8xupsNKlQyijRthY
Malware Config
Extracted
redline
kendo
77.91.124.82:19071
-
auth_value
5a22a881561d49941415902859b51f14
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral15/memory/532-28-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral15/memory/532-29-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral15/memory/532-31-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h7503051.exe family_redline behavioral15/memory/3344-35-0x00000000007E0000-0x0000000000810000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
Processes:
x9025137.exex2423191.exex6404257.exeg7351243.exeh7503051.exepid process 2624 x9025137.exe 4156 x2423191.exe 3772 x6404257.exe 1364 g7351243.exe 3344 h7503051.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exex9025137.exex2423191.exex6404257.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9025137.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2423191.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x6404257.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
g7351243.exedescription pid process target process PID 1364 set thread context of 532 1364 g7351243.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2760 1364 WerFault.exe g7351243.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exex9025137.exex2423191.exex6404257.exeg7351243.exedescription pid process target process PID 2728 wrote to memory of 2624 2728 a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe x9025137.exe PID 2728 wrote to memory of 2624 2728 a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe x9025137.exe PID 2728 wrote to memory of 2624 2728 a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe x9025137.exe PID 2624 wrote to memory of 4156 2624 x9025137.exe x2423191.exe PID 2624 wrote to memory of 4156 2624 x9025137.exe x2423191.exe PID 2624 wrote to memory of 4156 2624 x9025137.exe x2423191.exe PID 4156 wrote to memory of 3772 4156 x2423191.exe x6404257.exe PID 4156 wrote to memory of 3772 4156 x2423191.exe x6404257.exe PID 4156 wrote to memory of 3772 4156 x2423191.exe x6404257.exe PID 3772 wrote to memory of 1364 3772 x6404257.exe g7351243.exe PID 3772 wrote to memory of 1364 3772 x6404257.exe g7351243.exe PID 3772 wrote to memory of 1364 3772 x6404257.exe g7351243.exe PID 1364 wrote to memory of 532 1364 g7351243.exe AppLaunch.exe PID 1364 wrote to memory of 532 1364 g7351243.exe AppLaunch.exe PID 1364 wrote to memory of 532 1364 g7351243.exe AppLaunch.exe PID 1364 wrote to memory of 532 1364 g7351243.exe AppLaunch.exe PID 1364 wrote to memory of 532 1364 g7351243.exe AppLaunch.exe PID 1364 wrote to memory of 532 1364 g7351243.exe AppLaunch.exe PID 1364 wrote to memory of 532 1364 g7351243.exe AppLaunch.exe PID 1364 wrote to memory of 532 1364 g7351243.exe AppLaunch.exe PID 1364 wrote to memory of 532 1364 g7351243.exe AppLaunch.exe PID 1364 wrote to memory of 532 1364 g7351243.exe AppLaunch.exe PID 3772 wrote to memory of 3344 3772 x6404257.exe h7503051.exe PID 3772 wrote to memory of 3344 3772 x6404257.exe h7503051.exe PID 3772 wrote to memory of 3344 3772 x6404257.exe h7503051.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe"C:\Users\Admin\AppData\Local\Temp\a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9025137.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9025137.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2423191.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2423191.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x6404257.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x6404257.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g7351243.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g7351243.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 5646⤵
- Program crash
PID:2760
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h7503051.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h7503051.exe5⤵
- Executes dropped EXE
PID:3344
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1364 -ip 13641⤵PID:1996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
841KB
MD5258b8c3eb70ab217e25a0ba43f40ddd9
SHA1748a726ccace23c5b47b7e07e9d6a7b1b3abc161
SHA25644370120aa5b08c18c269aff9f53929c01013672080fcb1ce0336169ae59ff1b
SHA512c65a5f9630b5421eb42d1c7dd5453b67325a6adfc1ec16e521f3860066a7288420c44fd0dc8878fcec7c8eb025c34cacb80234f6e0cb26ffd8f42822bcbfd1fa
-
Filesize
563KB
MD5275fe3ea745fa7791c41c139cb1280fe
SHA1b5060dc82ba8628f7c9e21e55675ba3fd5801e00
SHA2568daa8e210a8e9b22b2550c3013d8c9f8c7b2fefebe26ed3c26ccdf7a30df5c98
SHA512278e23300f7a3d5cef3cd601a0d36b62faa94ce0bb2f6ec26c6202e5c9cabb728ba032aaf6bc1506ce4bd5e465135e7df2c7576299d199c9fed6079a2e800ca8
-
Filesize
397KB
MD5ba67958b31a13f507441a9474a54440a
SHA1f2e36b90055e21f57b36f334a77a6f65152bf43b
SHA25626ac346f832299512951e7ca765d59e95e4417e8681c21b5ef937b038782c082
SHA512f112454c517dc7712072b2b4efb406606521d9e76f04342b091afa0ab30a3275c3d5854c0df4ca8cb8ec03fa00679ccf89b44308b882b31942a5ede66b2063f5
-
Filesize
379KB
MD51ce9ce1dbb5810bf5e0d841427cb2788
SHA1dcd8291cb852b2154a3cad81df9b030c9dcebc3c
SHA25627885c09d41cb1654ba2db5333d50ca642ef42d8716502272e8c26876fcf507a
SHA5121909aca73b34935a653a4f944f4d4a66821dd468797c1e4d9d14a9225420fc39c7353511f624cda90ff612b9e15863ae77beccb8f338d28b8b174c342061c488
-
Filesize
174KB
MD57ff140fb4bb5b2ea41ab633189ee4e3a
SHA10bf05d65a1f8c34443f8f4aa40c7b54c25359c38
SHA256cceca179efa4421777eb911814155d4f3769e86c754c5e991af7b523f265d2fc
SHA512e268e4e65b57641b9f097ab1c1648761f00c62f8f2bb061ec02fc43eafa3ec116519172c758a667ec22596163ca7b2978b6501b0c1616e1bac30fd11094c25d9