Overview
overview
10Static
static
301f1d397ee...7e.exe
windows10-2004-x64
10061d4b3cae...c3.exe
windows10-2004-x64
101510cb1a4f...7d.exe
windows10-2004-x64
1018c958ac25...40.exe
windows10-2004-x64
101ae5f47f1c...e8.exe
windows10-2004-x64
1027768bc448...de.exe
windows10-2004-x64
1032de0993bc...1e.exe
windows10-2004-x64
104758300458...ca.exe
windows10-2004-x64
1058fadac014...99.exe
windows10-2004-x64
105bcb59af1e...c1.exe
windows10-2004-x64
106e55f3939c...05.exe
windows10-2004-x64
107974488bc6...15.exe
windows10-2004-x64
10835316bac6...9f.exe
windows10-2004-x64
109e24511e4a...1c.exe
windows10-2004-x64
10a9634fd1ba...2f.exe
windows10-2004-x64
10c1f424012a...97.exe
windows10-2004-x64
10d73983a055...6c.exe
windows10-2004-x64
10d7acd7c73c...c4.exe
windows10-2004-x64
10e7a1c6bd3a...74.exe
windows10-2004-x64
10e9a8b4bb4d...42.exe
windows10-2004-x64
10Analysis
-
max time kernel
134s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
01f1d397eef76f3dd4c0d5121d6596a6ff410ea7e8fe3ebd913d701f9928557e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
061d4b3cae1ba072bfa6849a31d62afd811d04b5a2eabddc17081e56f1701cc3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
18c958ac2546c1661c9e22160d98271416eb758de547c310b4383874d4384f40.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
1ae5f47f1c4c38ae30421b7b2d3551cc7678aa01afe0501ade7019fa35f63be8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
27768bc4484847752b8e6b935f4d0a7c52af11184186bd7e6297fb761bebcbde.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
32de0993bcf732baddd380146e8009f4e004108cb7883b6e48fcbc5c9e48ca1e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
47583004588b256f019d58b713a937997ecef0edd4d8392a3f8836dedd537bca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
58fadac0148f4700691a27abba4e41a0df870120ca131083c61a9404cf59cd99.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5bcb59af1e8fdc9fb69507e4637417a278a508a73a46fcb1cb6472bf434d61c1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
6e55f3939c54789579d9edaea7a64558acfd0452671c75dec280d3967cee4b05.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
7974488bc67afaac8d23b7341dc9f5768ae9f7551986b8176038e4384fade015.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
835316bac6a8889d99c5d6d8e4efcab2f58dca79af1177a540dfd6310524959f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
9e24511e4ae502d0fa4c07e62872ab93857f9a90cc4305ad201c665bb7dabb1c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d7acd7c73cc74a8d699adc50bd3fd6a4f7a58beba960ec5bd429c4ad058a65c4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e7a1c6bd3aba15347d3f975781da052144282ff4be210a7d47fa919718a09d74.exe
Resource
win10v2004-20240508-en
General
-
Target
1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe
-
Size
604KB
-
MD5
76f318321de01f842142662a0e9d1f79
-
SHA1
63b05b7f9760400fbd568bead10f26d7f876ba8e
-
SHA256
1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d
-
SHA512
92b54fe8150c22eb460fb9a001989ed5ee452e66d1200c715a481151f0aac3cc63c24b6cff7bc7faaa4e0fb549dfe551c646b0e631a2b0054db7449f9808c7a8
-
SSDEEP
12288:OMrNy90W4zY0QqOgvZIteQdrtFyGjOC2fnNz6Cg3JdWMqUz73JHr0M:/yRGY9tndDydN2CKLpnZHQM
Malware Config
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8344407.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5847433.exe family_redline behavioral3/memory/2684-24-0x00000000007A0000-0x00000000007D0000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
y0622698.exey5956209.exem8344407.exen5847433.exepid process 4768 y0622698.exe 384 y5956209.exe 4164 m8344407.exe 2684 n5847433.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
y0622698.exey5956209.exe1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0622698.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y5956209.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exey0622698.exey5956209.exedescription pid process target process PID 212 wrote to memory of 4768 212 1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe y0622698.exe PID 212 wrote to memory of 4768 212 1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe y0622698.exe PID 212 wrote to memory of 4768 212 1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe y0622698.exe PID 4768 wrote to memory of 384 4768 y0622698.exe y5956209.exe PID 4768 wrote to memory of 384 4768 y0622698.exe y5956209.exe PID 4768 wrote to memory of 384 4768 y0622698.exe y5956209.exe PID 384 wrote to memory of 4164 384 y5956209.exe m8344407.exe PID 384 wrote to memory of 4164 384 y5956209.exe m8344407.exe PID 384 wrote to memory of 4164 384 y5956209.exe m8344407.exe PID 384 wrote to memory of 2684 384 y5956209.exe n5847433.exe PID 384 wrote to memory of 2684 384 y5956209.exe n5847433.exe PID 384 wrote to memory of 2684 384 y5956209.exe n5847433.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe"C:\Users\Admin\AppData\Local\Temp\1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0622698.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0622698.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5956209.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5956209.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8344407.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8344407.exe4⤵
- Executes dropped EXE
PID:4164
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5847433.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5847433.exe4⤵
- Executes dropped EXE
PID:2684
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4356,i,5047420736443372512,9747851268033796534,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:81⤵PID:4504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD5b85771359d01c15910e700b1f3bdf134
SHA12e5b69d78162ea5b25cc89b86a4744f16a1e7542
SHA256d4a0902c77ce2a9ea7a788b4927ab256e0dacab422292f9bba8c053bbaa5ed5b
SHA5124a4cc9cf7e317176c71457db9f4203d3236bb027070d9a349fec7bf65776cae3f754bd44485e728eef98d3dd60679cff873ad2fe6b948770a3351f3dc215a1cb
-
Filesize
271KB
MD5b6b436117c7787b890a7efccf9ce59e1
SHA1b30d30cb6821bedee13763d6212e14bcd7973fc1
SHA25671474ddab5625c23e58b1acde1b8cdc938b5730058cb424931b667d9fcd07f72
SHA512efc290d0b170403580be7f1128f1add2f504f5617a077de78ed696ab68a1faf94613214146b326eb8d42df637e505484543c84ae185506df4ebe23e6746d01c5
-
Filesize
140KB
MD5349d4871fd03d8a29a1874a982138564
SHA14faa47a04e2d4341f6c1c7d826cbb6c4ca4ba2d0
SHA2569614532086c128958e86e9433ac4101cb4130600a9f0cc321ad1ec61bf7b8e2d
SHA512af687c6297f281d5ef2f0e9d0d6c93fe32b6b5600e89e037a649d47b91dfcc852da673ebe852c132c038c735f73b7f71c6b9004f9aad1f8564e9069cfeb648f0
-
Filesize
176KB
MD592861ed4ce70f0991f94b8cdc716aa84
SHA17608b60bc5ea4a0d1ab8a057d6779289661fb03b
SHA256abb47cf4b8f53660acf50c58ae537bff08a0e770282eaba133edee0be6130f88
SHA512d00af560752776b408ea392f6b43885b14cb9724ec7d287dc032b24ea0fdac1026a5e089492025cdbac538533016685fd83d4b61bcc04c899a9f603fd1999799