Overview
overview
10Static
static
32ae72cafa8...de.exe
windows10-2004-x64
102d225565e0...be.exe
windows10-2004-x64
105f94dabf69...6d.exe
windows10-2004-x64
1065296f4680...95.exe
windows7-x64
365296f4680...95.exe
windows10-2004-x64
107618ddb9e4...07.exe
windows10-2004-x64
108865ec3f94...5a.exe
windows10-2004-x64
108d796a364d...e4.exe
windows10-2004-x64
10aabdc92d30...96.exe
windows10-2004-x64
10bae99364dc...55.exe
windows10-2004-x64
10cc35c0b2bc...24.exe
windows10-2004-x64
10d63c4114c3...86.exe
windows10-2004-x64
10d65bb810cc...a7.exe
windows10-2004-x64
10d764830962...c8.exe
windows10-2004-x64
10d9124df1a4...d1.exe
windows10-2004-x64
10e1564be8f1...ad.exe
windows10-2004-x64
10e7ee230707...d5.exe
windows10-2004-x64
10e8a7f5f2b3...4b.exe
windows10-2004-x64
10e8bf7b5c22...96.exe
windows10-2004-x64
10eb214d5f58...c6.exe
windows10-2004-x64
10edacb614f4...95.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:36
Static task
static1
Behavioral task
behavioral1
Sample
2ae72cafa8f21759370b4609f21d845fbedad29052bfdacb21408b021b7ef6de.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
2d225565e090ae7f3ebf2de337fac7a1658473382e87c3cef7cac8a13b7f5ebe.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
5f94dabf691f3432b26ad16c1f7ecb24292db785b9562faeb1131ea9306e6a6d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
65296f468099ebcd60c98ae5a6f7f005a227427a05eda0790e32e2f0c0061d95.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
65296f468099ebcd60c98ae5a6f7f005a227427a05eda0790e32e2f0c0061d95.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
7618ddb9e4a4f8eb9facccaca5f824467c35a2b211a133dc5f4f30148b77b907.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8865ec3f949ea2778d72427ba8f147c8a4182420bdfdbe11b0a8b53c48b0a95a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
8d796a364d2a62b12d9a28d63b8503f41de8f9257083f87c02feecdb89c729e4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
aabdc92d3092215c39aff5ff3cdd7b86a2827e8ddaa5a11c8ac53332bfd6fa96.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
bae99364dcd24884412ebf95baa476884b86666b0891ad8f7c642d1e72901855.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
cc35c0b2bc4afaa3e56d0b585ddf1928790ef237331a245ad0eb919b4e8c2524.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
d63c4114c36e73dd975c0cc4a3dc67316e090266f64cd492ec17a7dabcdbe686.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
d65bb810ccd243a6f5edda6c97b9e2e03e46b6306aca9415c3ae84a27a61a7a7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
d76483096202fb3172705ac386f325854d2d6409275d9bbde9e10e329832b2c8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
d9124df1a48c55317dd58c4ab328c969efa7a2d673ba2134c19648e01de841d1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e7ee230707772fd1bd9dd07f526c692dfe119bca41b2113cadfcd511a5416cd5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e8a7f5f2b344eb468a91c59dbe8699a08d71f9b708a1134c8948cf194516594b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
e8bf7b5c22a787af15a42638894b8f1eccc3320134f42f09939f4932df0cc796.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
eb214d5f5806ec4617c2b7cde5e3a5beb5a3c254a391dee7605decfe13174bc6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
edacb614f4d4ad4a3dd9e9d5ad37ba56d1e7d49ddad0b14ca3ce632b0a820f95.exe
Resource
win10v2004-20240508-en
General
-
Target
e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe
-
Size
928KB
-
MD5
5f7d972246ac7b99d22559f422100798
-
SHA1
2286717f0343e7d12dfba0f80f313678795fe5c3
-
SHA256
e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad
-
SHA512
6f17fa1e7cea506c16e897600ce4f5e91df27a2682525e7ed49261a9bf0f1d283c1fbb0b8a095e57ca033bbc478591e863280baaa01f25791562fbd619d4363c
-
SSDEEP
24576:vykpjd/S0hNVQ/3erayK6tvfsnpBzX1rGhdC9sc9j1L:66R/RNVW3eBlknptRGhdWf9j1
Malware Config
Extracted
redline
kendo
77.91.124.82:19071
-
auth_value
5a22a881561d49941415902859b51f14
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral16/memory/4180-28-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral16/memory/4180-29-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral16/memory/4180-31-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h8594830.exe family_redline behavioral16/memory/4876-35-0x0000000000E00000-0x0000000000E30000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
Processes:
x9667088.exex0330243.exex8348760.exeg0746780.exeh8594830.exepid process 740 x9667088.exe 4540 x0330243.exe 3972 x8348760.exe 3740 g0746780.exe 4876 h8594830.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exex9667088.exex0330243.exex8348760.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9667088.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x0330243.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x8348760.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
g0746780.exedescription pid process target process PID 3740 set thread context of 4180 3740 g0746780.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3224 3740 WerFault.exe g0746780.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exex9667088.exex0330243.exex8348760.exeg0746780.exedescription pid process target process PID 4388 wrote to memory of 740 4388 e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe x9667088.exe PID 4388 wrote to memory of 740 4388 e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe x9667088.exe PID 4388 wrote to memory of 740 4388 e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe x9667088.exe PID 740 wrote to memory of 4540 740 x9667088.exe x0330243.exe PID 740 wrote to memory of 4540 740 x9667088.exe x0330243.exe PID 740 wrote to memory of 4540 740 x9667088.exe x0330243.exe PID 4540 wrote to memory of 3972 4540 x0330243.exe x8348760.exe PID 4540 wrote to memory of 3972 4540 x0330243.exe x8348760.exe PID 4540 wrote to memory of 3972 4540 x0330243.exe x8348760.exe PID 3972 wrote to memory of 3740 3972 x8348760.exe g0746780.exe PID 3972 wrote to memory of 3740 3972 x8348760.exe g0746780.exe PID 3972 wrote to memory of 3740 3972 x8348760.exe g0746780.exe PID 3740 wrote to memory of 4180 3740 g0746780.exe AppLaunch.exe PID 3740 wrote to memory of 4180 3740 g0746780.exe AppLaunch.exe PID 3740 wrote to memory of 4180 3740 g0746780.exe AppLaunch.exe PID 3740 wrote to memory of 4180 3740 g0746780.exe AppLaunch.exe PID 3740 wrote to memory of 4180 3740 g0746780.exe AppLaunch.exe PID 3740 wrote to memory of 4180 3740 g0746780.exe AppLaunch.exe PID 3740 wrote to memory of 4180 3740 g0746780.exe AppLaunch.exe PID 3740 wrote to memory of 4180 3740 g0746780.exe AppLaunch.exe PID 3740 wrote to memory of 4180 3740 g0746780.exe AppLaunch.exe PID 3740 wrote to memory of 4180 3740 g0746780.exe AppLaunch.exe PID 3972 wrote to memory of 4876 3972 x8348760.exe h8594830.exe PID 3972 wrote to memory of 4876 3972 x8348760.exe h8594830.exe PID 3972 wrote to memory of 4876 3972 x8348760.exe h8594830.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe"C:\Users\Admin\AppData\Local\Temp\e1564be8f124041c0c125d9557c302f4631504d0048e1c1f41b6abfb473ebbad.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9667088.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9667088.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0330243.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0330243.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x8348760.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x8348760.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g0746780.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g0746780.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3740 -s 5526⤵
- Program crash
PID:3224
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h8594830.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h8594830.exe5⤵
- Executes dropped EXE
PID:4876
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3740 -ip 37401⤵PID:1268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
827KB
MD534538acb9d92028e4f9e21e18f0d92d9
SHA1ece5fdb6196865b2c0a9d0f062a35eee1db8e2b7
SHA256c1fc2bcdcbd5997aee61287d7fde470b5b6fb8a7ffcbacb5e455e280629c7467
SHA51211c2a2c964034b2afa530dd2d94760c04360b40882c804e0ad0df04ea4ded2f5536082430022e68533a7efbb0311718147ea7e79a37a06fd6a36836771b40cea
-
Filesize
556KB
MD5acff14efa13ebd9420414d486dd893e8
SHA14fec9ca5e395c8d51123d0e8bf15e4b9353a2245
SHA256ee0673715946e69c6c2409ba7dccb1d249a937a3d9f1462596287c443e5ca003
SHA5123034e317faeda0d6c861f609f2b4ddb100fea5447ffc9601ef281e3ec2aca6c1dcd3bc1134ffef6744a622fa04bbb9ac8c3fbe602c1eb8cae2a1486d9f568606
-
Filesize
390KB
MD5079cffb43bbdac32e7ce710d83a6554f
SHA113711461295f0368539ac89103818e73884168ad
SHA256b0c4a1876af35a051d3116ab9cc294d52d8bf70090303fe08c5b73c215ae16e8
SHA5122bed7150f40fe31ab11bca6cbed00f3644b8ceac7a80c81d059fb029249f3db112baa799874593c7f2ce07c460e544875f81bf712154bc84ddc18457e340ef26
-
Filesize
364KB
MD5e39498d5acf86f4c44e9f80e85a270a7
SHA15fd59907a91e569d83af61cd1cdf84d1bdaafcc5
SHA256d8c42bb05472c7934f1b5fa113b2240e25669985b758232d0afc6636d5b6b6a8
SHA51207dd33389697babc13ee1dc677dabbf3e1977d3d34c39fd700066a7ae77d0e2571cba4d4834e71c6df48ba8612d6bcedef12c0493eaff49936993aec83477aba
-
Filesize
173KB
MD570c4091ae9dcd655ecdfb98f66f96052
SHA1ae3a49fa5f3e7c72c702cbb613cb477db8ceb6c7
SHA256782bcd2020bb436113aaddc95a3726863eeeae48ffabe552334f8f427f1755e1
SHA512f78c7ea2e03e4416894767c962419d78bc4f97443c346a223e7bfdadbe8095912b17f3219d97087eb149c526f9220c5d7d8ece3c31ca23dad0824feb0c5eb547