Overview
overview
10Static
static
30697314d1d...a5.exe
windows10-2004-x64
100f998493b8...79.exe
windows10-2004-x64
1021e1937094...38.exe
windows10-2004-x64
102800d64eb3...31.exe
windows10-2004-x64
10299e46ee08...d5.exe
windows10-2004-x64
103d64fae31a...d7.exe
windows10-2004-x64
10652a4e2d36...35.exe
windows10-2004-x64
106b4d258a8d...1a.exe
windows10-2004-x64
1074c99e0dfd...42.exe
windows10-2004-x64
107e6bab9491...d0.exe
windows10-2004-x64
1080af2b3540...7e.exe
windows10-2004-x64
10a96b277202...ca.exe
windows10-2004-x64
10b618a9cedf...7f.exe
windows10-2004-x64
10c1237a6a46...5b.exe
windows10-2004-x64
10d7fde0f5ef...97.exe
windows10-2004-x64
10da85318c86...60.exe
windows10-2004-x64
10dc220ed080...4e.exe
windows10-2004-x64
10e5e7bb0a7c...4a.exe
windows10-2004-x64
10e91c8d8104...e0.exe
windows10-2004-x64
10f3b6442113...3b.exe
windows10-2004-x64
10Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
0697314d1d15813c538133353196a25ddf09e9340585e2de0be061757a02bea5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
299e46ee08841fc6eb4d1c18d756d39f82a681622c3d6cb0e68ec7f71013a4d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3d64fae31acb5d4e6e0319606608e94d2b3a017279c295dba43ce4d28aab53d7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
652a4e2d36de8360e61d407c228b3eb8948cafa60881c208bbd568afd7222f35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6b4d258a8d8ba67789ff7894ed84c9e89d61a4f8f9d156a7c732ddf5e5f4511a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
7e6bab949194c1776ccda7ecf613ef45e2d619717d44730efec0049e322789d0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a96b2772021c2a9c228f53c7583855c51eac18dbb16e1dc62969e62c6aa9ceca.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
da85318c86e347642de41ee65fd6363813b5e0b29587b390f0258c819f35ec60.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e5e7bb0a7cc45636a72f93a4151ea7e22ee4ee9111c58d3a429b065f67104b4a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e91c8d810420c37f7d9fedc2bacbb5930e0178d958a77de6f83732cc996f85e0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f3b64421133b7924d58e6aecea4508423a6b611f1b55b129f7ac031c0458b73b.exe
Resource
win10v2004-20240426-en
General
-
Target
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe
-
Size
692KB
-
MD5
75d4d328a799d98cbfc1e833cd018aca
-
SHA1
9d5dcb6ccfb99ed7ec5dcc77bbf544c71ade5e04
-
SHA256
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97
-
SHA512
a5be29a9ef0c570c2328782d7a017152d78402c7314c6acd93ead929553bd40caf98fb229e92c71b88fecbf80ff75cd5dbf0979d956c5035313d42d745d99ba6
-
SSDEEP
12288:+Mrsy902LH5YQp71v571GYKcrw1DHY88Up2VsK35LdPUO7K2avsVjA5vyQ:uyjH53Q9Ydc2Vsw4O7PavspEvyQ
Malware Config
Extracted
smokeloader
2022
http://5.42.92.190/fks/index.php
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral15/memory/5088-21-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral15/memory/5088-23-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral15/memory/5088-22-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral15/memory/5088-25-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral15/memory/3944-37-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 7Hj8qJ52.exe -
Executes dropped EXE 6 IoCs
pid Process 2940 tQ4qW80.exe 908 JH3Ii76.exe 1800 1Gh46bO4.exe 4756 2Hh5531.exe 1648 6Zk7uY1.exe 3644 7Hj8qJ52.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" tQ4qW80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" JH3Ii76.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1800 set thread context of 5088 1800 1Gh46bO4.exe 95 PID 1648 set thread context of 3944 1648 6Zk7uY1.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2Hh5531.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2Hh5531.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2Hh5531.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4756 2Hh5531.exe 4756 2Hh5531.exe 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4756 2Hh5531.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3252 wrote to memory of 2940 3252 d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe 91 PID 3252 wrote to memory of 2940 3252 d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe 91 PID 3252 wrote to memory of 2940 3252 d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe 91 PID 2940 wrote to memory of 908 2940 tQ4qW80.exe 92 PID 2940 wrote to memory of 908 2940 tQ4qW80.exe 92 PID 2940 wrote to memory of 908 2940 tQ4qW80.exe 92 PID 908 wrote to memory of 1800 908 JH3Ii76.exe 93 PID 908 wrote to memory of 1800 908 JH3Ii76.exe 93 PID 908 wrote to memory of 1800 908 JH3Ii76.exe 93 PID 1800 wrote to memory of 5088 1800 1Gh46bO4.exe 95 PID 1800 wrote to memory of 5088 1800 1Gh46bO4.exe 95 PID 1800 wrote to memory of 5088 1800 1Gh46bO4.exe 95 PID 1800 wrote to memory of 5088 1800 1Gh46bO4.exe 95 PID 1800 wrote to memory of 5088 1800 1Gh46bO4.exe 95 PID 1800 wrote to memory of 5088 1800 1Gh46bO4.exe 95 PID 1800 wrote to memory of 5088 1800 1Gh46bO4.exe 95 PID 1800 wrote to memory of 5088 1800 1Gh46bO4.exe 95 PID 1800 wrote to memory of 5088 1800 1Gh46bO4.exe 95 PID 1800 wrote to memory of 5088 1800 1Gh46bO4.exe 95 PID 908 wrote to memory of 4756 908 JH3Ii76.exe 96 PID 908 wrote to memory of 4756 908 JH3Ii76.exe 96 PID 908 wrote to memory of 4756 908 JH3Ii76.exe 96 PID 2940 wrote to memory of 1648 2940 tQ4qW80.exe 97 PID 2940 wrote to memory of 1648 2940 tQ4qW80.exe 97 PID 2940 wrote to memory of 1648 2940 tQ4qW80.exe 97 PID 1648 wrote to memory of 3944 1648 6Zk7uY1.exe 99 PID 1648 wrote to memory of 3944 1648 6Zk7uY1.exe 99 PID 1648 wrote to memory of 3944 1648 6Zk7uY1.exe 99 PID 1648 wrote to memory of 3944 1648 6Zk7uY1.exe 99 PID 1648 wrote to memory of 3944 1648 6Zk7uY1.exe 99 PID 1648 wrote to memory of 3944 1648 6Zk7uY1.exe 99 PID 1648 wrote to memory of 3944 1648 6Zk7uY1.exe 99 PID 1648 wrote to memory of 3944 1648 6Zk7uY1.exe 99 PID 3252 wrote to memory of 3644 3252 d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe 100 PID 3252 wrote to memory of 3644 3252 d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe 100 PID 3252 wrote to memory of 3644 3252 d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe 100 PID 3644 wrote to memory of 4992 3644 7Hj8qJ52.exe 101 PID 3644 wrote to memory of 4992 3644 7Hj8qJ52.exe 101 PID 3644 wrote to memory of 4992 3644 7Hj8qJ52.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe"C:\Users\Admin\AppData\Local\Temp\d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tQ4qW80.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tQ4qW80.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\JH3Ii76.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\JH3Ii76.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Gh46bO4.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Gh46bO4.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:5088
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Hh5531.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Hh5531.exe4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6Zk7uY1.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6Zk7uY1.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7Hj8qJ52.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7Hj8qJ52.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\is64.bat" "3⤵PID:4992
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4156 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5a28ed2ac0c0a94b54387ff778c53ad8a
SHA1a1f89a10abfa0b634b8f2bab5c6c36ea4b896a7c
SHA2567355315a3dd67db940ff33175cc9a497a6e930459d1a2b07fce262ab1f35e4c7
SHA512894b411693e83fb08f42d6733ce69b908ce6b75914be982a65e63f2b814db81a9ca8b00a618099d6c7768e8bc2cae0164fcf7775868b372c60367263b5fff0a9
-
Filesize
570KB
MD5258c34fb175bb0a922ef55ee8b03adc7
SHA12bd4f1a395c96f57178ec9d70def366ecd635368
SHA2566c0a1fddb04192b9dd88ca4ae67448be4376522c8bb9aed8fc207337cd513005
SHA5128946f4648ea7cb711799974617f67a1187663907dab8ec5dcb3bd23004774bb59bc063d958a8a0fbd5b726b83dd6afda9ef7c6d83b4d896d003542e663aec3ce
-
Filesize
339KB
MD514d9834611ad581afcfea061652ff6cb
SHA1802f964d0be7858eb2f1e7c6fcda03501fd1b71c
SHA256e6e9b3d830f2d7860a09d596576e8ab0131c527b47dda73fe727b71b44c8cf60
SHA512cbef1f44eb76d719c60d857a567a3fc700d62751111337cd4f8d30deae6901dc361320f28dac5ec5468420419eed66cada20f4c90fe07db6a3f8cf959eba31b5
-
Filesize
334KB
MD5ca81d36a363d41416aa90c0bb799f06e
SHA1b24ca258953689eb4b1a711dc3363f8d0ffc4e8a
SHA2569f585bbc216ba40e21ea9d8fd66ec88793ae5b39c9883837c26c9287575bc15a
SHA5124a451539d68f10d5de5ccfce41d529cd0c39e226f3365f33b933dddbf40868748dbeccbcf1ebce4e9692a72825896640ad71c67a89165f7a3f534337103cb678
-
Filesize
300KB
MD5784667bb96ccb30c4cf44f2c5f493769
SHA128185165ab4dbbb4a139ae1af0bb6934ebe05c04
SHA2561025fb084bca865df30e69eea7a9a4a3c852626e148b340de661e6f5b63bc1c9
SHA51262c9def097f132cdb26b11e586f3e15407b9eb9e9e32f79460a3be1bd4c8e046db8488f754cd1c1cc4fe4025a3f9bc9484e94eae0c7d273050f8e6548d12bc20
-
Filesize
37KB
MD5b938034561ab089d7047093d46deea8f
SHA1d778c32cc46be09b107fa47cf3505ba5b748853d
SHA256260784b1afd8b819cb6ccb91f01090942375e527abdc060dd835992d88c04161
SHA5124909585c112fba3575e07428679fd7add07453e11169f33922faca2012d8e8fa6dfb763d991c68d3b4bbc6e78b6f37d2380c502daada325d73c7fff6c647769b
-
Filesize
181B
MD5225edee1d46e0a80610db26b275d72fb
SHA1ce206abf11aaf19278b72f5021cc64b1b427b7e8
SHA256e1befb57d724c9dc760cf42d7e0609212b22faeb2dc0c3ffe2fbd7134ff69559
SHA5124f01a2a248a1322cb690b7395b818d2780e46f4884e59f1ab96125d642b6358eea97c7fad6023ef17209b218daa9c88d15ea2b92f124ecb8434c0c7b4a710504
-
Filesize
3B
MD5a5ea0ad9260b1550a14cc58d2c39b03d
SHA1f0aedf295071ed34ab8c6a7692223d22b6a19841
SHA256f1b2f662800122bed0ff255693df89c4487fbdcf453d3524a42d4ec20c3d9c04
SHA5127c735c613ece191801114785c1ee26a0485cbf1e8ee2c3b85ba1ad290ef75eec9fede5e1a5dc26d504701f3542e6b6457818f4c1d62448d0db40d5f35c357d74