Overview
overview
10Static
static
316b785fdba...08.exe
windows10-2004-x64
1017bfe16ecf...a7.exe
windows10-2004-x64
1030deda44ad...a8.exe
windows10-2004-x64
103e348a855b...4e.exe
windows10-2004-x64
10458df588f5...8e.exe
windows10-2004-x64
10481a0f4fa4...b6.exe
windows10-2004-x64
1054ca1e2099...d4.exe
windows10-2004-x64
105645ed9dff...fa.exe
windows10-2004-x64
105d8e30863d...60.exe
windows10-2004-x64
1074646b4cce...46.exe
windows10-2004-x64
1086e6dff72e...d8.exe
windows10-2004-x64
108fe46c7fa8...3b.exe
windows10-2004-x64
10a261c92b0b...5a.exe
windows10-2004-x64
10a67b0f00c8...14.exe
windows10-2004-x64
10acb13f0321...3c.exe
windows10-2004-x64
10b59f946473...f9.exe
windows10-2004-x64
10c15c0b27fc...af.exe
windows10-2004-x64
10dbb1ff59d8...b8.exe
windows10-2004-x64
10e45cad29f3...cf.exe
windows10-2004-x64
10fd708e30f7...e2.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:29
Static task
static1
Behavioral task
behavioral1
Sample
16b785fdba23a1e8ce123eff83acdb78721163b0ff8cab22979a4b4fb39ec108.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
17bfe16ecf74ce58c323a518937f2920942fbcfac377f13e045e81269c09dba7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
30deda44ad7603ee8332ec9d0d3b2ac00c128de86e5239a94e2bb6d712e0fea8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
3e348a855b33640bb6aa790859bfa7dbd1b740b53c1de343d38127d859c8f54e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
458df588f5966c10e2094b70930a00d3b16a8c7a53455d78817db7b98db8e48e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
481a0f4fa42355dcab4b326284346186f8ec693263f829b30f6083be86538ab6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
54ca1e2099a7fa3784bdf97aab3d613e7f208386c64b96702c21a1faa6cf17d4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
74646b4cceb0bb3d3459ebc184168de79df4b60017876506f0f32e29b2ca9c46.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
86e6dff72e02aa5fc6a9340e3e1c0299c7d0ea1f0df3072b430e8033f71d29d8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
8fe46c7fa8f9aa4bf64dbc0fa9a1035875d7c94d139418284754473cc93dbe3b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
a261c92b0b446427af23fff63de38b1bb4489b888aac5ae088afbe7c6f827c5a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
a67b0f00c87205b2917cabeb880266cf00239c7b65d393223cafb9c141ff9314.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
acb13f0321ac71908364f97ff8978ac657f9e51a88a66ecd616be305b7941f3c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b59f946473d9797f3770e16ecd568aad1d0befdcf7a5c87e8f0d862bb8bacbf9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c15c0b27fca8b17175aa535d5bc1b804707b8bbce008e7a9e1fc93a2011ad5af.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
dbb1ff59d840e7c26ff269e10bbf5db72a563c700290b01fb63fd7d24ef302b8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe
Resource
win10v2004-20240426-en
General
-
Target
5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe
-
Size
929KB
-
MD5
3ccf8d264d5121a41b62ae6db8110bf0
-
SHA1
a944f8f011db9917c142c44d8621f57737925f38
-
SHA256
5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa
-
SHA512
275a371f9ca64141e6ffa2b8cb3cebb4a7efad64a33fa92da372e9dc08688ea0209146ad649f15501b026951a3d54d0b343d0f738670d0f75121284bdc1cd5c2
-
SSDEEP
24576:4ys9bdFlXrQiUpE+kZML+2JSfl4xDE5jzC:/s9pFl7wBkG+9l4xDE
Malware Config
Extracted
redline
luska
77.91.124.55:19071
-
auth_value
a6797888f51a88afbfd8854a79ac9357
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral8/memory/5384-28-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral8/memory/5384-31-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral8/memory/5384-30-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h5760237.exe family_redline behavioral8/memory/1852-35-0x0000000000260000-0x0000000000290000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
Processes:
x7092873.exex8815206.exex2522696.exeg1306451.exeh5760237.exepid process 6060 x7092873.exe 2580 x8815206.exe 3232 x2522696.exe 2660 g1306451.exe 1852 h5760237.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
x7092873.exex8815206.exex2522696.exe5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7092873.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8815206.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x2522696.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
g1306451.exedescription pid process target process PID 2660 set thread context of 5384 2660 g1306451.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5268 2660 WerFault.exe g1306451.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exex7092873.exex8815206.exex2522696.exeg1306451.exedescription pid process target process PID 1320 wrote to memory of 6060 1320 5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe x7092873.exe PID 1320 wrote to memory of 6060 1320 5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe x7092873.exe PID 1320 wrote to memory of 6060 1320 5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe x7092873.exe PID 6060 wrote to memory of 2580 6060 x7092873.exe x8815206.exe PID 6060 wrote to memory of 2580 6060 x7092873.exe x8815206.exe PID 6060 wrote to memory of 2580 6060 x7092873.exe x8815206.exe PID 2580 wrote to memory of 3232 2580 x8815206.exe x2522696.exe PID 2580 wrote to memory of 3232 2580 x8815206.exe x2522696.exe PID 2580 wrote to memory of 3232 2580 x8815206.exe x2522696.exe PID 3232 wrote to memory of 2660 3232 x2522696.exe g1306451.exe PID 3232 wrote to memory of 2660 3232 x2522696.exe g1306451.exe PID 3232 wrote to memory of 2660 3232 x2522696.exe g1306451.exe PID 2660 wrote to memory of 5384 2660 g1306451.exe AppLaunch.exe PID 2660 wrote to memory of 5384 2660 g1306451.exe AppLaunch.exe PID 2660 wrote to memory of 5384 2660 g1306451.exe AppLaunch.exe PID 2660 wrote to memory of 5384 2660 g1306451.exe AppLaunch.exe PID 2660 wrote to memory of 5384 2660 g1306451.exe AppLaunch.exe PID 2660 wrote to memory of 5384 2660 g1306451.exe AppLaunch.exe PID 2660 wrote to memory of 5384 2660 g1306451.exe AppLaunch.exe PID 2660 wrote to memory of 5384 2660 g1306451.exe AppLaunch.exe PID 2660 wrote to memory of 5384 2660 g1306451.exe AppLaunch.exe PID 2660 wrote to memory of 5384 2660 g1306451.exe AppLaunch.exe PID 3232 wrote to memory of 1852 3232 x2522696.exe h5760237.exe PID 3232 wrote to memory of 1852 3232 x2522696.exe h5760237.exe PID 3232 wrote to memory of 1852 3232 x2522696.exe h5760237.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe"C:\Users\Admin\AppData\Local\Temp\5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7092873.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7092873.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:6060 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8815206.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8815206.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x2522696.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x2522696.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g1306451.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g1306451.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:5384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 5846⤵
- Program crash
PID:5268
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h5760237.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h5760237.exe5⤵
- Executes dropped EXE
PID:1852
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2660 -ip 26601⤵PID:4032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
827KB
MD57533ca042131d7281c888bdc19dc1715
SHA1b3fe1987f02b3c43ab35652dd0058803dccc881f
SHA256a84c35dafc4aeb76eeed35e4002629ad4bf7082a10b121096200db9cfe24f9dd
SHA5124519993e1f3a4835efaa5da81985520d9beeb1c670c52be502252e21d19780d27c3819fa68983ab2356a0798233cb00ac30870561945bdf61f9601aa18080d55
-
Filesize
555KB
MD51e00c7389014505215d8cfdfc5a1631d
SHA1e4d592a506e734688375673ada896f8656ff8274
SHA2561da1711dbccbb25ea99317d45968805cc4be4382b0989c7076ec670ee67153a0
SHA512774a3348103656b9fd8c52fbc79c57ddbcc44bb99de532505f92ed3579654702a5b5f90d4f3c3db563e0dd02d9299baa78854f989553cfaeb934e662b441382c
-
Filesize
390KB
MD597da09a7dad10f6c4f30e3f1ebb59497
SHA12b3ce8e7cf78b8020246f74a80175afc67d2849b
SHA2566eb424c60f51acd78a7214359f34801a69b41057d355231c7c3cc5dd0b52c45c
SHA512ba931baaa84bea00a20f23f86bf981643a6b4a7bbc7c9137e1b4d2a9db117cd360cd200cbd7671ea5d494dcb77b882ef816ddf575c099a9fbeb600cf88b74102
-
Filesize
356KB
MD59339634c259ed435a79a484833c8ba39
SHA1bb56d856a9e70aad449c14f8fb11a646cceacf75
SHA256b3b9401a134f63aba6688fc8a6ddf21d9be552fabaf88ee721a7618bd3af89f9
SHA512e0701e4418d4b1ed5b3c29c654e3b24a050401fb7cb473fdc2c56a956db2e7c42d929d0bc199507000d7c5766c57367d389cbf6cd20bb5833b923db1027ee042
-
Filesize
174KB
MD5f8aba8d6cd44a9b5ab2c36f68568520b
SHA1b6910319273e7875040d88a8fcbb3165638932fe
SHA256543eccb5cf6e1310fc31ea234989b9d7b1af6dca8415a12da23efec0340ef55c
SHA5120c3ea3ec2f96e91d8adee61683b1f440551c6f383f4b1ca33f845ee2a323907b9ca4348c3267918c2cdb7ac05613efd0aced68e1a44180ab3e904d1f43981c8d