Overview
overview
10Static
static
3005cc897c6...01.exe
windows7-x64
3005cc897c6...01.exe
windows10-2004-x64
100f5dadb4ff...d5.exe
windows10-2004-x64
1015191ca573...45.exe
windows10-2004-x64
101f1cdd32ef...a5.exe
windows7-x64
31f1cdd32ef...a5.exe
windows10-2004-x64
1033277efd72...bf.exe
windows7-x64
333277efd72...bf.exe
windows10-2004-x64
1039b1b5acca...89.exe
windows10-2004-x64
1041914bb3aa...45.exe
windows10-2004-x64
104dc93952d5...05.exe
windows10-2004-x64
10636c6831e9...2d.exe
windows10-2004-x64
106371475aa9...ca.exe
windows10-2004-x64
106d98d2425a...11.exe
windows7-x64
36d98d2425a...11.exe
windows10-2004-x64
107d59382353...89.exe
windows7-x64
37d59382353...89.exe
windows10-2004-x64
107e9155d192...9c.exe
windows10-2004-x64
10817be3f5a4...87.exe
windows10-2004-x64
1084d690a678...8a.exe
windows10-2004-x64
108a833f1e2a...9a.exe
windows10-2004-x64
10a6207c613c...04.exe
windows7-x64
3a6207c613c...04.exe
windows10-2004-x64
10b843b5d179...78.exe
windows10-2004-x64
10bc0a361a97...2b.exe
windows10-2004-x64
10ccede3ed34...14.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:53
Static task
static1
Behavioral task
behavioral1
Sample
005cc897c6fa2cdd0e0e44ec50a4f2ff3e7fa8269fe1ec09728e601cc06d9e01.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
005cc897c6fa2cdd0e0e44ec50a4f2ff3e7fa8269fe1ec09728e601cc06d9e01.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
0f5dadb4ffffdd1baa1ca124e7bb4eaf0a415a1b71fc3e54a6944ac0f07a7cd5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
15191ca5733dc24267c62d313d67d3b681de7a4926e8471dff771f7f746cf345.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
1f1cdd32efd5cdc4a70d77af2754296f6ddbca64d78c083caa19118964d61da5.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
1f1cdd32efd5cdc4a70d77af2754296f6ddbca64d78c083caa19118964d61da5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
33277efd72a246f701b9c69dc414ee0ebab7e3cb5f576fa767dd942f09ac2dbf.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
33277efd72a246f701b9c69dc414ee0ebab7e3cb5f576fa767dd942f09ac2dbf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
39b1b5acca4de23a0180f902e3a92a03033ff877100271cfa20f0e782d62e989.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
41914bb3aa2d5a67292b5d348f81c71672076d674269fd9bfcbdb103aebf3d45.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
4dc93952d5fe7ecacd61cc033cbd3cdb682618f54ff89b22880ba0684a40e205.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
636c6831e9337ae0be8ccc466e94bff1945dfb0b1bb8dad69a2978f68f48512d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
6371475aa9cb4cc2dbcc2fa375c4d6e0f02eafc68e30119f4364189b97538dca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
6d98d2425aec61b790c642e31bda2ca87b98b6470b4dd60c08de1708587f1411.exe
Resource
win7-20240220-en
Behavioral task
behavioral15
Sample
6d98d2425aec61b790c642e31bda2ca87b98b6470b4dd60c08de1708587f1411.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
7d593823534c8bf5350a484383ae4c14165657f28d693b17a2faa06916c58289.exe
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
7d593823534c8bf5350a484383ae4c14165657f28d693b17a2faa06916c58289.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
817be3f5a49a23d678fd0cb76bb61abf50214569606ac3d0d0600befd2d9c787.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
a6207c613c2f1beb9db6fd16ae372212cbd82f73a8c94afafe4c867a27518304.exe
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
a6207c613c2f1beb9db6fd16ae372212cbd82f73a8c94afafe4c867a27518304.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
b843b5d1795644ec9e6dd14071ee33ee66683585f07a6c89d61ec113d763d278.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
bc0a361a973318fa776eb3e7f9c88901ca8d1d588434f1df0348b63576b6412b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
ccede3ed348e14362603f903262b1aaa83c22032a82a06b2b9e809756507f214.exe
Resource
win10v2004-20240426-en
General
-
Target
84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exe
-
Size
662KB
-
MD5
8df33ce8eb6e2fc9f9cd72481a3abf11
-
SHA1
5a41106311300a7cf84d02ea3692a9eab1dddbbe
-
SHA256
84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a
-
SHA512
6cb9024a6b69ec9a4a7b0a6f563b61cdb081a16932a1485028ba3209d2a66adef0dc8d7789133f6bb7d88b7ee93d68dd83e875adb85a5d5eb4e14a7776497fe5
-
SSDEEP
12288:3MrEy90XWNlckmX5WMBu4F4SPzNIoPdH8Xkfg+PcWFNqM4tZpcn4sUAha:Dy+SlcwALWk5VHVfVPcqcMKpcn4sUv
Malware Config
Extracted
redline
virad
77.91.124.82:19071
-
auth_value
434dd63619ca8bbf10125913fb40ca28
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m0271660.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7981435.exe family_redline behavioral20/memory/4200-24-0x0000000000160000-0x0000000000190000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
y6415248.exey0098848.exem0271660.exen7981435.exepid process 4040 y6415248.exe 1288 y0098848.exe 996 m0271660.exe 4200 n7981435.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exey6415248.exey0098848.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6415248.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y0098848.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exey6415248.exey0098848.exedescription pid process target process PID 1736 wrote to memory of 4040 1736 84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exe y6415248.exe PID 1736 wrote to memory of 4040 1736 84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exe y6415248.exe PID 1736 wrote to memory of 4040 1736 84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exe y6415248.exe PID 4040 wrote to memory of 1288 4040 y6415248.exe y0098848.exe PID 4040 wrote to memory of 1288 4040 y6415248.exe y0098848.exe PID 4040 wrote to memory of 1288 4040 y6415248.exe y0098848.exe PID 1288 wrote to memory of 996 1288 y0098848.exe m0271660.exe PID 1288 wrote to memory of 996 1288 y0098848.exe m0271660.exe PID 1288 wrote to memory of 996 1288 y0098848.exe m0271660.exe PID 1288 wrote to memory of 4200 1288 y0098848.exe n7981435.exe PID 1288 wrote to memory of 4200 1288 y0098848.exe n7981435.exe PID 1288 wrote to memory of 4200 1288 y0098848.exe n7981435.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exe"C:\Users\Admin\AppData\Local\Temp\84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6415248.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6415248.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0098848.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0098848.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m0271660.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m0271660.exe4⤵
- Executes dropped EXE
PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7981435.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7981435.exe4⤵
- Executes dropped EXE
PID:4200
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
560KB
MD5ae230ea20027c49298e8e6670dfeb568
SHA1cab226cfda86f2a8f422497ad5169e301e8a4896
SHA2562569feb3f137ce2278a5204badab017425bb9f37d5cff3731b68f3ff8ab8ba44
SHA51201a49ddcaa4748dc19bb4f72e1b10bb56fdf9661721e715c5f3141dc52c409fd1175e839df3711d39594bdd33312bad459ff0f256dbca1c6fadf3cd0907a1147
-
Filesize
271KB
MD5d86f0dafd6f4e5fa634fd26531efc46c
SHA1811fd79dfc694928a12da8cd8b64df6a60357539
SHA2566dfb7afc98c664835070ab9679f4b82763f5e6e0495e361e0a3c392c81672886
SHA512379ada350eb55d02767b5c1e47b68d908ecac0f5f0d3655dddd59240e0847b206e1f5ecf5919592093907de28cb97477edeb98da72b10c51134aa552bfc3a3ab
-
Filesize
141KB
MD57fb482226b7c4074ff0f4bfb921d4e15
SHA1983cfb3854722dee5e625bc0ca172e680dbfac26
SHA256b37c58f57003a505c20286c9306f1fb6f9876f1e2c74a42b679055155c9664da
SHA512a8742a8123bda91b81b0e8c72d3dca3d7e56979d8967b1ed5f714e6d04d4c24f3b2e9fcfc064e6a29154eef80ea77896e612e055bdc5337876e77a511120425a
-
Filesize
175KB
MD592d6a2cef0880a1828b679b5acf57056
SHA1039eda30884efd4be194a8b0febf0300e22d3f03
SHA256ef3f11dc7432443c964ff0991abab69787cfa23af793fc0dfb55c3cc943c5aa2
SHA512a70b81aacc1400c4d3d680e3f10160c60043f2ea96f85c43c91c9bcdd578fe581639d854eb465af9002e0ee371c3319b8b8ac456d48f1879256691fe4f16589d