Overview
overview
10Static
static
32681e868e3...01.exe
windows10-2004-x64
10446a34b8c4...be.exe
windows10-2004-x64
10472b4c438a...4d.exe
windows7-x64
10472b4c438a...4d.exe
windows10-2004-x64
104bd9740942...ae.exe
windows10-2004-x64
10522ef7ed5d...cb.exe
windows10-2004-x64
78682bf8baa...91.exe
windows10-2004-x64
1088242c8054...22.exe
windows10-2004-x64
108f02e0ba42...1b.exe
windows10-2004-x64
1097f490d9d1...9d.exe
windows10-2004-x64
10982ac80dc3...af.exe
windows10-2004-x64
109cef0fe263...ed.exe
windows10-2004-x64
10a35e73743d...46.exe
windows10-2004-x64
10abb426fc0b...a0.exe
windows10-2004-x64
7b108a8edf9...f5.exe
windows10-2004-x64
10b654b42011...45.exe
windows10-2004-x64
10cb020fc0d9...1b.exe
windows10-2004-x64
10d2da12ea26...83.exe
windows10-2004-x64
10efd69f2941...a6.exe
windows10-2004-x64
10f093fc4510...2a.exe
windows10-2004-x64
10fde0e8258c...78.exe
windows10-2004-x64
10Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
2681e868e36ec912cf14855e552a41583eb47da1464ad71b64ddaae780d63101.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
446a34b8c4e3ca30c5f6c10a03580a59127ae30d85ec80832cfadf9d862cd1be.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
472b4c438a30ae51bf83b08a063b74c043ceb6bb1706403bef38aa3a9afbda4d.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
472b4c438a30ae51bf83b08a063b74c043ceb6bb1706403bef38aa3a9afbda4d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4bd974094233a10e7da32c9aadcee1df6ea2adcf713f0732f2dd1d84d4252fae.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
522ef7ed5dee9a88fd0e157cf30caee38b2797c64e4d3e150f0e618147156bcb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8682bf8baac5da4e90ff3187b5fc619cdce2926723cce0ce1ee89e8e97a5b391.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
88242c8054974baa356b72df09969ef7d9d50033497a8ec162fab5103a16aa22.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
8f02e0ba4295116b4506be32206118a19a6184f5b2d4d67ce0083cc2c5a6da1b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
97f490d9d1c823988c616ede167b8b5d5f9889ef21b76a0949bcce168c71839d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
9cef0fe263b3b13bc92f18dffbc2e953559059a4fe8a44f0d4f1697e6d96b2ed.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a35e73743d1c4e1fc0961c56137fb8d5b74b8a9eb7287318325f458bcc36a546.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
abb426fc0b0227ef36280f0fdd020d1002e8fc1cf2fb7ca9671fc228e16a02a0.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
b108a8edf956b42b12ea1c64e4706dd94bb85d9796bbc155ff54e0cc26578df5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b654b420110d68633e1d1bfec8f7c1721db51174713f79737cd5cbbef252d545.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
cb020fc0d9bc2f1a1038f879535d484db85fe92edd2562e714b41c91bcabf01b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
d2da12ea26f60abee3e9f52ebc6e9f23f98b160617869929d39c982b93a45483.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
fde0e8258ce7f85dd1a300cd7964ca02580d162769083c1df9c9dcbbe96d9678.exe
Resource
win10v2004-20240508-en
General
-
Target
982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe
-
Size
844KB
-
MD5
67619038243c3ca7ef31f0f8083ed899
-
SHA1
35c712d03c386f634071082592ec1cda12407ce4
-
SHA256
982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af
-
SHA512
04e9ba958fcd880ac913d869fc07253c3c7e4f7b5a9f74b8090ea03774565643f8cae187e2ae34d20a4a5059325a92168641db67edf81d03af573d794a715109
-
SSDEEP
24576:yySzsY8Js10a3SA62+QzFy9l25fYFUxbhDbDVMaX0YEZr:ZSAU+aY21zkJUxbx3VkT
Malware Config
Extracted
redline
breha
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral11/memory/5060-29-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral11/memory/5060-32-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral11/memory/5060-30-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral11/memory/1976-40-0x0000000000400000-0x000000000043E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral11/memory/632-21-0x00000000024A0000-0x00000000024C0000-memory.dmp net_reactor behavioral11/memory/632-23-0x0000000004F50000-0x0000000004F6E000-memory.dmp net_reactor -
Executes dropped EXE 6 IoCs
Processes:
SK7Fw08.exeIl7xP59.exe1cF86eS5.exe2Ts4818.exe3PG43MK.exe4ad436NX.exepid process 3136 SK7Fw08.exe 4732 Il7xP59.exe 632 1cF86eS5.exe 3564 2Ts4818.exe 4244 3PG43MK.exe 4740 4ad436NX.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
SK7Fw08.exeIl7xP59.exe982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" SK7Fw08.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Il7xP59.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
2Ts4818.exe3PG43MK.exe4ad436NX.exedescription pid process target process PID 3564 set thread context of 5060 3564 2Ts4818.exe AppLaunch.exe PID 4244 set thread context of 3980 4244 3PG43MK.exe AppLaunch.exe PID 4740 set thread context of 1976 4740 4ad436NX.exe AppLaunch.exe -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3116 3564 WerFault.exe 2Ts4818.exe 2684 4244 WerFault.exe 3PG43MK.exe 1368 4740 WerFault.exe 4ad436NX.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
1cF86eS5.exedescription pid process Token: SeDebugPrivilege 632 1cF86eS5.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exeSK7Fw08.exeIl7xP59.exe2Ts4818.exe3PG43MK.exe4ad436NX.exedescription pid process target process PID 4848 wrote to memory of 3136 4848 982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe SK7Fw08.exe PID 4848 wrote to memory of 3136 4848 982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe SK7Fw08.exe PID 4848 wrote to memory of 3136 4848 982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe SK7Fw08.exe PID 3136 wrote to memory of 4732 3136 SK7Fw08.exe Il7xP59.exe PID 3136 wrote to memory of 4732 3136 SK7Fw08.exe Il7xP59.exe PID 3136 wrote to memory of 4732 3136 SK7Fw08.exe Il7xP59.exe PID 4732 wrote to memory of 632 4732 Il7xP59.exe 1cF86eS5.exe PID 4732 wrote to memory of 632 4732 Il7xP59.exe 1cF86eS5.exe PID 4732 wrote to memory of 632 4732 Il7xP59.exe 1cF86eS5.exe PID 4732 wrote to memory of 3564 4732 Il7xP59.exe 2Ts4818.exe PID 4732 wrote to memory of 3564 4732 Il7xP59.exe 2Ts4818.exe PID 4732 wrote to memory of 3564 4732 Il7xP59.exe 2Ts4818.exe PID 3564 wrote to memory of 5060 3564 2Ts4818.exe AppLaunch.exe PID 3564 wrote to memory of 5060 3564 2Ts4818.exe AppLaunch.exe PID 3564 wrote to memory of 5060 3564 2Ts4818.exe AppLaunch.exe PID 3564 wrote to memory of 5060 3564 2Ts4818.exe AppLaunch.exe PID 3564 wrote to memory of 5060 3564 2Ts4818.exe AppLaunch.exe PID 3564 wrote to memory of 5060 3564 2Ts4818.exe AppLaunch.exe PID 3564 wrote to memory of 5060 3564 2Ts4818.exe AppLaunch.exe PID 3564 wrote to memory of 5060 3564 2Ts4818.exe AppLaunch.exe PID 3564 wrote to memory of 5060 3564 2Ts4818.exe AppLaunch.exe PID 3564 wrote to memory of 5060 3564 2Ts4818.exe AppLaunch.exe PID 3136 wrote to memory of 4244 3136 SK7Fw08.exe 3PG43MK.exe PID 3136 wrote to memory of 4244 3136 SK7Fw08.exe 3PG43MK.exe PID 3136 wrote to memory of 4244 3136 SK7Fw08.exe 3PG43MK.exe PID 4244 wrote to memory of 4832 4244 3PG43MK.exe AppLaunch.exe PID 4244 wrote to memory of 4832 4244 3PG43MK.exe AppLaunch.exe PID 4244 wrote to memory of 4832 4244 3PG43MK.exe AppLaunch.exe PID 4244 wrote to memory of 3980 4244 3PG43MK.exe AppLaunch.exe PID 4244 wrote to memory of 3980 4244 3PG43MK.exe AppLaunch.exe PID 4244 wrote to memory of 3980 4244 3PG43MK.exe AppLaunch.exe PID 4244 wrote to memory of 3980 4244 3PG43MK.exe AppLaunch.exe PID 4244 wrote to memory of 3980 4244 3PG43MK.exe AppLaunch.exe PID 4244 wrote to memory of 3980 4244 3PG43MK.exe AppLaunch.exe PID 4848 wrote to memory of 4740 4848 982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe 4ad436NX.exe PID 4848 wrote to memory of 4740 4848 982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe 4ad436NX.exe PID 4848 wrote to memory of 4740 4848 982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe 4ad436NX.exe PID 4740 wrote to memory of 1976 4740 4ad436NX.exe AppLaunch.exe PID 4740 wrote to memory of 1976 4740 4ad436NX.exe AppLaunch.exe PID 4740 wrote to memory of 1976 4740 4ad436NX.exe AppLaunch.exe PID 4740 wrote to memory of 1976 4740 4ad436NX.exe AppLaunch.exe PID 4740 wrote to memory of 1976 4740 4ad436NX.exe AppLaunch.exe PID 4740 wrote to memory of 1976 4740 4ad436NX.exe AppLaunch.exe PID 4740 wrote to memory of 1976 4740 4ad436NX.exe AppLaunch.exe PID 4740 wrote to memory of 1976 4740 4ad436NX.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe"C:\Users\Admin\AppData\Local\Temp\982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SK7Fw08.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SK7Fw08.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Il7xP59.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Il7xP59.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1cF86eS5.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1cF86eS5.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:632 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Ts4818.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Ts4818.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 5805⤵
- Program crash
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3PG43MK.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3PG43MK.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4832
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Checks SCSI registry key(s)
PID:3980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 5884⤵
- Program crash
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4ad436NX.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4ad436NX.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:1976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 1363⤵
- Program crash
PID:1368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3564 -ip 35641⤵PID:920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4244 -ip 42441⤵PID:4316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4740 -ip 47401⤵PID:376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD5de9e3cedd7e524d93284fb86be651d34
SHA18b4ae7d764d0188af573d7f98a1b4f8dd228ceea
SHA25635810da260999da005e1c124b887a6d9545168a993129a7aeeaf11f8f45518e3
SHA51281e5ca0a44d1ad7e87c5749490b49f2edb455ddf7863c2d448dc1f6eaf171a12d9afc0282b9b403736d481c9815179b34552b1de162a0cf0b67be0f48c4334ed
-
Filesize
608KB
MD592dbfae14bb0ab9b3e87ca23d1857323
SHA19fb8d024842f63b8af1eb15b4a60fdd117ea64c1
SHA2563a5ad720dfcc29fdbb7c77d7fb17e81b038a3b45246d4ba92eaf863a5fd629e9
SHA512e20f66f8a9c0c6fcfd4a2affc268a46a187c70a05ed8e4345e823fd44c1f179742f51d6bf39960b899e94edef589c48589afba48d1ec803827ecff9e92908a43
-
Filesize
148KB
MD536881b32d8411948d0e821dd20d9e5e3
SHA13373216a3c4cef9c19964a07f7e1bacab8b85342
SHA2562e33ece6665fb701ff10da765c33b90ed6a72565b112f8f05ec68e15ae067af6
SHA51243f3bdae7078079531a0e4402d600fdbc208aa789f567e381a7509d4f9cfebbd0ba8c0804c0b28b5ea96d78d828575395b78d6cfb9b1333d45b2b4b608932522
-
Filesize
423KB
MD5e3dbd313560a2b8be986ac1c0a300597
SHA199fde2d1610e64ed9c5e51d70a92933990d75a9b
SHA256343df5f1332be55510661305e5c2162fff838fd52ceb61eae34e9c08518e98f1
SHA512519d38c36be9e807f640c81999e1d13b622707328c7c71dff9dc160f42da8bb9b1d770569d1420f058874d5363f42082d170ee7fec1a347a1488f861898aa30c
-
Filesize
188KB
MD5425e2a994509280a8c1e2812dfaad929
SHA14d5eff2fb3835b761e2516a873b537cbaacea1fe
SHA2566f40f29ad16466785dfbe836dd375400949ff894e8aa03e2805ab1c1ac2d6f5a
SHA512080a41e7926122e14b38901f2e1eb8100a08c5068a9a74099f060c5e601f056a66e607b4e006820276834bb01d913a3894de98e6d9ba62ce843df14058483aa0
-
Filesize
298KB
MD571b33a091e12bd381be84f1883ce3c8d
SHA1c91dca4d95d02e700596efe1ab1c2ead29d0d9d3
SHA256930792b0d74c5128084fd3d45f0ca82b5e67021e602dafc779af93640c0818cb
SHA5124ba97247ed668ed85307e01cb6d7651807b2f96eb087c0b8bbbda763953867a9be80f2463b0d13b22a9d751b8dd325503e615497e5f8298c0f0ce6afd5003471