Overview
overview
10Static
static
300081e34e8...ea.exe
windows10-2004-x64
1003c5b52913...29.exe
windows10-2004-x64
10119de5a5cb...31.exe
windows10-2004-x64
101d1b24f346...2d.exe
windows10-2004-x64
103a50f05cf8...e5.exe
windows10-2004-x64
1047e26a3424...26.exe
windows10-2004-x64
105cb2e3146e...38.exe
windows10-2004-x64
75f31ea5f4e...b6.exe
windows10-2004-x64
10691f866dcf...9a.exe
windows10-2004-x64
1069d4397e3b...21.exe
windows10-2004-x64
10793977371c...71.exe
windows10-2004-x64
10823d46bb20...3e.exe
windows10-2004-x64
1089cc8588fd...62.exe
windows10-2004-x64
1098c86667f1...3f.exe
windows10-2004-x64
109f2ebdaf30...d3.exe
windows10-2004-x64
10ad2c12e934...be.exe
windows10-2004-x64
10c07f7b11ef...de.exe
windows10-2004-x64
10c2b3007441...41.exe
windows10-2004-x64
10c2c2bc25ff...d6.exe
windows7-x64
10c2c2bc25ff...d6.exe
windows10-2004-x64
10c8ec968939...44.exe
windows10-2004-x64
10cfdd198480...c6.exe
windows10-2004-x64
10e74ebb8467...40.exe
windows10-2004-x64
10e7cf07de33...a0.exe
windows10-2004-x64
10e8089d2898...9f.exe
windows10-2004-x64
10f298002951...fc.exe
windows7-x64
10f298002951...fc.exe
windows10-2004-x64
10f9420469aa...4f.exe
windows10-2004-x64
10Analysis
-
max time kernel
141s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 12:33
Static task
static1
Behavioral task
behavioral1
Sample
00081e34e876bca12f70718201cced140ead03a90881cda32a50f9f68a256cea.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
119de5a5cbeeed307dc04cbf5ded4da088737541cdaebdb15683088ea4151d31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
1d1b24f346602e2379272d189cb2e6e1b03f832a0f4cef4aa550aeda03407c2d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3a50f05cf835b0751cd1bf42e4980ad9f9e3c83a3629331a0cdf1ed1240874e5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
47e26a3424119bb3474243a62c68d0c38747b303822e8e6d0198c8fc44796126.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
5cb2e3146ea3274b3f079e836685e2606cf1e33338f3d1adfe019657232fa638.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
5f31ea5f4eff3ab14ef031f762f9d4bbea7989361e08a9f023d0687a4139f8b6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
691f866dcf8672a185591df3654e1023bf55156531bb957ebf2d01b38adccd9a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
69d4397e3b55b04c8e1679751f0367e5ee1956dca9f17aa05804b89140026921.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
793977371c7b2f0c227ab38879d056d2d4121073f5f9a8204a60ac2f3238a471.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
823d46bb2009cf2d0669fdc864873d4184fbb02cc2836de9d352750179eec13e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
89cc8588fdd283d65796d258d20da78cc3e96dda70483c000ab1ff1232fa5562.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
98c86667f1ebf054c7f37dbaadbc5346fa4eb658c90ca2b27f18fc9a73e1e23f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
9f2ebdaf308ea075223c735a2bda214b336c9e5b85e7eea51d6f701c535414d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
ad2c12e934ce4a8c4fdd4abf52a21352a8456bc150312c8642d1528f0b44ebbe.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c07f7b11efb87573ed231edeeb982fc58c253f72387321ec3736463e6ea4a7de.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
c2b30074415b46d19f46cfb5af14cc647a982661dec4c01c99d01c052a77bc41.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
c2c2bc25ff713469ab99ce4873da4568ff91920dd5f18365b0bccc99f89f52d6.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
c2c2bc25ff713469ab99ce4873da4568ff91920dd5f18365b0bccc99f89f52d6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
c8ec96893956dfddde7afe6387866ad1e9246e552dd28a3b5af097fc3b5ced44.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
cfdd1984803e69136f3df9a29df5f12b0e779369443871fd786a34fa68317ec6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
e74ebb8467d5d586d2a4f3c223c158072e53cabf7285466f9a7ad66a30412d40.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral24
Sample
e7cf07de33635cc163ae13ce8b8adfe9ec1289ef2a77d4635c1b02bd7bd80aa0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral26
Sample
f298002951f275351953751a44b736ad2cdb679a2cd29bda1f4f65facb4944fc.exe
Resource
win7-20240508-en
Behavioral task
behavioral27
Sample
f298002951f275351953751a44b736ad2cdb679a2cd29bda1f4f65facb4944fc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral28
Sample
f9420469aa3326f8f0142d01cbe53363a015e3579644b84fcce388b71edb614f.exe
Resource
win10v2004-20240508-en
General
-
Target
03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe
-
Size
1.0MB
-
MD5
b552294e3e6467d2594b1e8926474b10
-
SHA1
4701c4b91f11ce28d256d29efe8d75a7f8c0ee52
-
SHA256
03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29
-
SHA512
a7db60d0167a3706e4a456d2e635122fe6521c8a3165ae666e51db0373dd198bcf925fea18f4b81d3e4f07fb1a845e5b8df6fe37c8c6eb17b82af371b45c7a2f
-
SSDEEP
24576:/yWN0hJkMJp1nRz9i16oIg/wmFE4GUoFZmcPI7MRe3e:Khhemp9RxQ6a/9EfqT
Malware Config
Extracted
redline
grome
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1700-28-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral2/memory/1700-26-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral2/memory/1700-25-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
Processes:
AppLaunch.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2768-37-0x0000000000400000-0x000000000043E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 6 IoCs
Processes:
oE6qz77.exeYB6wP35.exe1sk18vn4.exe2eG8880.exe3cc41VF.exe4er828qS.exepid process 3580 oE6qz77.exe 3560 YB6wP35.exe 1028 1sk18vn4.exe 1832 2eG8880.exe 2416 3cc41VF.exe 1672 4er828qS.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exeoE6qz77.exeYB6wP35.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" oE6qz77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" YB6wP35.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
1sk18vn4.exe2eG8880.exe4er828qS.exedescription pid process target process PID 1028 set thread context of 4056 1028 1sk18vn4.exe AppLaunch.exe PID 1832 set thread context of 1700 1832 2eG8880.exe AppLaunch.exe PID 1672 set thread context of 2768 1672 4er828qS.exe AppLaunch.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
3cc41VF.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3cc41VF.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3cc41VF.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3cc41VF.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 4056 AppLaunch.exe 4056 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 4056 AppLaunch.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exeoE6qz77.exeYB6wP35.exe1sk18vn4.exe2eG8880.exe4er828qS.exedescription pid process target process PID 1132 wrote to memory of 3580 1132 03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe oE6qz77.exe PID 1132 wrote to memory of 3580 1132 03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe oE6qz77.exe PID 1132 wrote to memory of 3580 1132 03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe oE6qz77.exe PID 3580 wrote to memory of 3560 3580 oE6qz77.exe YB6wP35.exe PID 3580 wrote to memory of 3560 3580 oE6qz77.exe YB6wP35.exe PID 3580 wrote to memory of 3560 3580 oE6qz77.exe YB6wP35.exe PID 3560 wrote to memory of 1028 3560 YB6wP35.exe 1sk18vn4.exe PID 3560 wrote to memory of 1028 3560 YB6wP35.exe 1sk18vn4.exe PID 3560 wrote to memory of 1028 3560 YB6wP35.exe 1sk18vn4.exe PID 1028 wrote to memory of 4056 1028 1sk18vn4.exe AppLaunch.exe PID 1028 wrote to memory of 4056 1028 1sk18vn4.exe AppLaunch.exe PID 1028 wrote to memory of 4056 1028 1sk18vn4.exe AppLaunch.exe PID 1028 wrote to memory of 4056 1028 1sk18vn4.exe AppLaunch.exe PID 1028 wrote to memory of 4056 1028 1sk18vn4.exe AppLaunch.exe PID 1028 wrote to memory of 4056 1028 1sk18vn4.exe AppLaunch.exe PID 1028 wrote to memory of 4056 1028 1sk18vn4.exe AppLaunch.exe PID 1028 wrote to memory of 4056 1028 1sk18vn4.exe AppLaunch.exe PID 3560 wrote to memory of 1832 3560 YB6wP35.exe 2eG8880.exe PID 3560 wrote to memory of 1832 3560 YB6wP35.exe 2eG8880.exe PID 3560 wrote to memory of 1832 3560 YB6wP35.exe 2eG8880.exe PID 1832 wrote to memory of 1700 1832 2eG8880.exe AppLaunch.exe PID 1832 wrote to memory of 1700 1832 2eG8880.exe AppLaunch.exe PID 1832 wrote to memory of 1700 1832 2eG8880.exe AppLaunch.exe PID 1832 wrote to memory of 1700 1832 2eG8880.exe AppLaunch.exe PID 1832 wrote to memory of 1700 1832 2eG8880.exe AppLaunch.exe PID 1832 wrote to memory of 1700 1832 2eG8880.exe AppLaunch.exe PID 1832 wrote to memory of 1700 1832 2eG8880.exe AppLaunch.exe PID 1832 wrote to memory of 1700 1832 2eG8880.exe AppLaunch.exe PID 1832 wrote to memory of 1700 1832 2eG8880.exe AppLaunch.exe PID 1832 wrote to memory of 1700 1832 2eG8880.exe AppLaunch.exe PID 3580 wrote to memory of 2416 3580 oE6qz77.exe 3cc41VF.exe PID 3580 wrote to memory of 2416 3580 oE6qz77.exe 3cc41VF.exe PID 3580 wrote to memory of 2416 3580 oE6qz77.exe 3cc41VF.exe PID 1132 wrote to memory of 1672 1132 03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe 4er828qS.exe PID 1132 wrote to memory of 1672 1132 03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe 4er828qS.exe PID 1132 wrote to memory of 1672 1132 03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe 4er828qS.exe PID 1672 wrote to memory of 2768 1672 4er828qS.exe AppLaunch.exe PID 1672 wrote to memory of 2768 1672 4er828qS.exe AppLaunch.exe PID 1672 wrote to memory of 2768 1672 4er828qS.exe AppLaunch.exe PID 1672 wrote to memory of 2768 1672 4er828qS.exe AppLaunch.exe PID 1672 wrote to memory of 2768 1672 4er828qS.exe AppLaunch.exe PID 1672 wrote to memory of 2768 1672 4er828qS.exe AppLaunch.exe PID 1672 wrote to memory of 2768 1672 4er828qS.exe AppLaunch.exe PID 1672 wrote to memory of 2768 1672 4er828qS.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe"C:\Users\Admin\AppData\Local\Temp\03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oE6qz77.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oE6qz77.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YB6wP35.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YB6wP35.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1sk18vn4.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1sk18vn4.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2eG8880.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2eG8880.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:1700
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3cc41VF.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3cc41VF.exe3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4er828qS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4er828qS.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:2768
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD51fef4579f4d08ec4f3d627c3f225a7c3
SHA1201277b41015ca5b65c5a84b9e9b8079c5dcf230
SHA256c950de6308893200f558c1d2413fa4b5bce9a9102d8b8d96a658edd8064bcf52
SHA5129a76150ee8ac69208d82759e8bdb598dff86ee0990153a515c9cb3d92311e099e996daf52c06deb35216fa241e5acb496c1cbee91fb1c8cedc5fc51571dffe4b
-
Filesize
643KB
MD53e41e93bb6754815de31d4a9b5b19ac2
SHA1f4f2db820043e7a5fff1e6ffdaa4db9129e14ecf
SHA256ed6e9e36f71c5d4acdca4d8189cf20c7b0f66259098330a02506cd7ca9d7823e
SHA5122706b999de3131232e19af6bb8c0642669a32243609cfaeac75f65d85a2a72c042c3df97c489473918cde9f4cc006cb10ec533ebc7ac2da463cfdeb69ce57f26
-
Filesize
30KB
MD5c7bf022e255e64000479c7901816c26c
SHA1dba1ac434c86be6f3940b363236e48a2ee699a47
SHA25683da144fdfcabb04da74da5991beb707a99c62561e50c7d0a4b2489098c38c42
SHA5121002c95e2f9e3dc6a4051c6d881e35b748e3bff5604bdd521845b90b44cc6aa13445a90ed5692b0739226b6d20cf73d147e9f8b0c0bf7d1198433aa9b22b56a7
-
Filesize
518KB
MD53749ba5067bff821dd1611e65729d1ae
SHA16299f2ca5b2b2ed53a9f7bcc0672578b6008827e
SHA256b7e48aeb971628ce4dd2939a4628fe64088de9fc1ef8595bde9a14a5364d1a13
SHA512211cfa9150cf2fc37c903e93dc3f99952db9dd5dfcb9790088980ee002449c226c91f5837ef83867d7497439f203c6105400765ecc2e8b18d27adf67a7c9ef71
-
Filesize
874KB
MD59eee364499677bcd3f52ac655db1097b
SHA1d65d31912b259e60c71af9358b743f3e137c8936
SHA2561ba694e249e4faca92ccce8670b5d6e2a5e6ac0d1f523220a91f75aab3d78155
SHA5121364dece0df02e181c2feb9a3b9e559662945991d3919ae0c1db2fcc091de3ceb349dcf4e4921b904e265263e6a2cca9c83a6a914ca9544850f8d2bb2fe41678
-
Filesize
1.1MB
MD57e88670e893f284a13a2d88af7295317
SHA14bc0d76245e9d6ca8fe69daa23c46b2b8f770f1a
SHA256d5e9e8612572f4586bc94b4475503558b7c4cd9329d3ade5b86f45018957deb9
SHA51201541840ee2aa44de1f5f41bee31409560c481c10ed07d854239c0c9bdb648c86857a6a83a907e23f3b2865043b175689aa5f4f13fd0fd5f5444756b9ddfcdc2