Overview
overview
10Static
static
300dd845a27...d6.exe
windows10-2004-x64
100e4f6fa259...f8.exe
windows10-2004-x64
10160cf91bb4...9b.exe
windows10-2004-x64
102469003f42...fb.exe
windows10-2004-x64
1037d87e8c1a...0c.exe
windows10-2004-x64
104c3f025b17...a7.exe
windows10-2004-x64
104de214f155...f2.exe
windows10-2004-x64
104fe5ee134e...25.exe
windows10-2004-x64
105bc4a6b3d5...f6.exe
windows10-2004-x64
1062325240aa...fc.exe
windows10-2004-x64
1077ac4e5ef8...53.exe
windows10-2004-x64
1078a2f3c49d...66.exe
windows10-2004-x64
107c1372b4b0...fc.exe
windows10-2004-x64
107cd3eb4cd6...0e.exe
windows10-2004-x64
107dee432d6d...a7.exe
windows10-2004-x64
10a277894fe9...7d.exe
windows10-2004-x64
10cd0d56c5ce...15.exe
windows10-2004-x64
10d304eb3331...e2.exe
windows10-2004-x64
10d3dd28146b...8b.exe
windows10-2004-x64
10ece19c5d5c...54.exe
windows10-2004-x64
10f9789caac1...5f.exe
windows7-x64
10f9789caac1...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:50
Static task
static1
Behavioral task
behavioral1
Sample
00dd845a27cdd6a841129f3f25bc36fd11c64b769481d2a584164a99fbd2c3d6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0e4f6fa259d45f6b8b8d2e708ff9cac68a58307c15686d384502402302d450f8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
160cf91bb49336d03ce250710ca49b29f76f5f8f37ef5aafda22ed8e547bed9b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
37d87e8c1add733f6b0f726eb97fd64542de486c7b60c80ffabe798eb6c54a0c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
4c3f025b17ec1550b7a07d7cea6744acb261f9a5de6fd780bef377978b6b2ca7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
4de214f1550efd374ec68367fd536997f015281d98450fd9bab8a16d5fce87f2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4fe5ee134e6a340110e2fe9b3471372154b727e90d980f5660e2c7d24f779f25.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
5bc4a6b3d5d850441455c1201b411fa16528c9d21a13517fd2f373d1536d57f6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
62325240aae3c7c9afa8a69fb248924b6c42b1aa556bfb2b52c84490eef10afc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
77ac4e5ef850f053915a6aca7fc85f62c897f29cc6bc77bfbb192062c7aa5053.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
78a2f3c49d7778a1b4924bb7355ccbbd6bbeeef4a1876c8a4fd0f6f984769466.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
7c1372b4b0e76a7d202143cbcc40dce411a401341f2168aef3204cfc9f9da9fc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
7cd3eb4cd6f49efea0958d092cf89c4360141c9e96cf89f3bd4042291e628b0e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
cd0d56c5cef765fb6cc44988f16cfea540a6eacff2349df1adde54d8bdf0ac15.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
d304eb3331ed5f7542898adf235b0119e5ae9bf4622b4c36147856e87a8ec8e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d3dd28146bf63b331c212ebde477e7662e2106b598849cd8a25001adc825728b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
ece19c5d5cfa838169dfe734221c3efc216214049218bf9ed62549dcc068a854.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
f9789caac1d5ebec982c1e56156eeaba9635c705104c77a48602d2aa3f43635f.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
f9789caac1d5ebec982c1e56156eeaba9635c705104c77a48602d2aa3f43635f.exe
Resource
win10v2004-20240426-en
General
-
Target
7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exe
-
Size
373KB
-
MD5
15f157c29571d8a426e4390328ff5f53
-
SHA1
ca91bab592cd28579d4ecb2aaaf6bb2c9c607e38
-
SHA256
7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7
-
SHA512
d29be9762844647d70ded8bc115b5c83958d3f087155b2e027e2d94e85c3e0d3f473fa90b1659b706211a6495889fc4dca6861ff33dc8e58c65918425ee4a3ef
-
SSDEEP
6144:Kly+bnr+fp0yN90QEjVss6d52jPjeK3GwVxAIoqTP/LMAWREa2NXy:PMrTy901+1d527xOqnM1RF2Ni
Malware Config
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m4869489.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n6731049.exe family_redline behavioral15/memory/3240-18-0x0000000000EA0000-0x0000000000ED0000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
y0147028.exem4869489.exen6731049.exepid process 2540 y0147028.exe 1484 m4869489.exe 3240 n6731049.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exey0147028.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0147028.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exey0147028.exedescription pid process target process PID 908 wrote to memory of 2540 908 7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exe y0147028.exe PID 908 wrote to memory of 2540 908 7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exe y0147028.exe PID 908 wrote to memory of 2540 908 7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exe y0147028.exe PID 2540 wrote to memory of 1484 2540 y0147028.exe m4869489.exe PID 2540 wrote to memory of 1484 2540 y0147028.exe m4869489.exe PID 2540 wrote to memory of 1484 2540 y0147028.exe m4869489.exe PID 2540 wrote to memory of 3240 2540 y0147028.exe n6731049.exe PID 2540 wrote to memory of 3240 2540 y0147028.exe n6731049.exe PID 2540 wrote to memory of 3240 2540 y0147028.exe n6731049.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exe"C:\Users\Admin\AppData\Local\Temp\7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0147028.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0147028.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m4869489.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m4869489.exe3⤵
- Executes dropped EXE
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n6731049.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n6731049.exe3⤵
- Executes dropped EXE
PID:3240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD59334efe8bbd17d0f0f689bb892de1727
SHA15585539671058305c25186dfa7e2ea25440f8e42
SHA2560305a77aa32c95abc3ebeb0ea7d0c3c061dc8f1bf7d0898fbf56787a81497f99
SHA512738c304645f384b5ffa10e9da6457026d1f25a0b96779031de12dc1ebf9dd613f60aee9c8ecc18a86196b0c77c1084e2285de81779aa12527f47931da99f037a
-
Filesize
140KB
MD5c88d25275d95b5b96658ce0989b951de
SHA1684fb207b6adb3ae524f95c21126e604e490d162
SHA2563efeb8e626f6a5decfbd538210aeb1a204b2833c90f46a270a2565fd1975af4d
SHA5120ca7104cc72a3c78facae947ab387b9d512792963c62caf906683c05a062988d6beb9a40a63cf098cfdf366393c53fe4bdbba950e98d0b6a7417ecfd9d6e8819
-
Filesize
175KB
MD51ec0d9ba2e0af433b94555c72ccf27ff
SHA158edc95a3b37ac87b5f246845494aba3eaa5b6d0
SHA25671b65faaa7d7a0168c5a387c376e2acf441b0505f7f0bce50003ca62de086764
SHA512e9dac0b310ae25a9fd50091e83c0884d58ba0b7c6bbe5fdc72cac7203e6816d605101377e4ccc60ecb9f34883f29b479a12df638d8c7743180dcbe7c3fc38ff3