Overview
overview
10Static
static
3005cc897c6...01.exe
windows7-x64
3005cc897c6...01.exe
windows10-2004-x64
100f5dadb4ff...d5.exe
windows10-2004-x64
1015191ca573...45.exe
windows10-2004-x64
101f1cdd32ef...a5.exe
windows7-x64
31f1cdd32ef...a5.exe
windows10-2004-x64
1033277efd72...bf.exe
windows7-x64
333277efd72...bf.exe
windows10-2004-x64
1039b1b5acca...89.exe
windows10-2004-x64
1041914bb3aa...45.exe
windows10-2004-x64
104dc93952d5...05.exe
windows10-2004-x64
10636c6831e9...2d.exe
windows10-2004-x64
106371475aa9...ca.exe
windows10-2004-x64
106d98d2425a...11.exe
windows7-x64
36d98d2425a...11.exe
windows10-2004-x64
107d59382353...89.exe
windows7-x64
37d59382353...89.exe
windows10-2004-x64
107e9155d192...9c.exe
windows10-2004-x64
10817be3f5a4...87.exe
windows10-2004-x64
1084d690a678...8a.exe
windows10-2004-x64
108a833f1e2a...9a.exe
windows10-2004-x64
10a6207c613c...04.exe
windows7-x64
3a6207c613c...04.exe
windows10-2004-x64
10b843b5d179...78.exe
windows10-2004-x64
10bc0a361a97...2b.exe
windows10-2004-x64
10ccede3ed34...14.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:53
Static task
static1
Behavioral task
behavioral1
Sample
005cc897c6fa2cdd0e0e44ec50a4f2ff3e7fa8269fe1ec09728e601cc06d9e01.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
005cc897c6fa2cdd0e0e44ec50a4f2ff3e7fa8269fe1ec09728e601cc06d9e01.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
0f5dadb4ffffdd1baa1ca124e7bb4eaf0a415a1b71fc3e54a6944ac0f07a7cd5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
15191ca5733dc24267c62d313d67d3b681de7a4926e8471dff771f7f746cf345.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
1f1cdd32efd5cdc4a70d77af2754296f6ddbca64d78c083caa19118964d61da5.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
1f1cdd32efd5cdc4a70d77af2754296f6ddbca64d78c083caa19118964d61da5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
33277efd72a246f701b9c69dc414ee0ebab7e3cb5f576fa767dd942f09ac2dbf.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
33277efd72a246f701b9c69dc414ee0ebab7e3cb5f576fa767dd942f09ac2dbf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
39b1b5acca4de23a0180f902e3a92a03033ff877100271cfa20f0e782d62e989.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
41914bb3aa2d5a67292b5d348f81c71672076d674269fd9bfcbdb103aebf3d45.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
4dc93952d5fe7ecacd61cc033cbd3cdb682618f54ff89b22880ba0684a40e205.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
636c6831e9337ae0be8ccc466e94bff1945dfb0b1bb8dad69a2978f68f48512d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
6371475aa9cb4cc2dbcc2fa375c4d6e0f02eafc68e30119f4364189b97538dca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
6d98d2425aec61b790c642e31bda2ca87b98b6470b4dd60c08de1708587f1411.exe
Resource
win7-20240220-en
Behavioral task
behavioral15
Sample
6d98d2425aec61b790c642e31bda2ca87b98b6470b4dd60c08de1708587f1411.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
7d593823534c8bf5350a484383ae4c14165657f28d693b17a2faa06916c58289.exe
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
7d593823534c8bf5350a484383ae4c14165657f28d693b17a2faa06916c58289.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
7e9155d19244bf4b3b908d8e3f9ee675fe08dd54149e960aadc1447230b8319c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
817be3f5a49a23d678fd0cb76bb61abf50214569606ac3d0d0600befd2d9c787.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
84d690a678e5c3055ce0a83992c921f35e5bf7b165506a695de85c34cf7b138a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
a6207c613c2f1beb9db6fd16ae372212cbd82f73a8c94afafe4c867a27518304.exe
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
a6207c613c2f1beb9db6fd16ae372212cbd82f73a8c94afafe4c867a27518304.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
b843b5d1795644ec9e6dd14071ee33ee66683585f07a6c89d61ec113d763d278.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
bc0a361a973318fa776eb3e7f9c88901ca8d1d588434f1df0348b63576b6412b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
ccede3ed348e14362603f903262b1aaa83c22032a82a06b2b9e809756507f214.exe
Resource
win10v2004-20240426-en
General
-
Target
8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exe
-
Size
663KB
-
MD5
e566265d78c322e23d79116152198543
-
SHA1
ada98af08c225f8f2cdb456ffdb402fa64acc860
-
SHA256
8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a
-
SHA512
3a1f0ded8a5d16a4b70995a95deca0fe260f415cbe442a223d78498f5805996e760569c9c76a52b5bd6c9e6ae811f36d62ec4d9bb3c1b04efe52f95a24b3e7c4
-
SSDEEP
12288:SMrdy90qsvZCjRWhybFwloA2WdotkaZHtr7OBu63VhdAzVQm6vF1sQ0OU2l8N:zyiCjRWhKwoAVmt/ZHoBRV6um6vFzzpa
Malware Config
Extracted
redline
virad
77.91.124.82:19071
-
auth_value
434dd63619ca8bbf10125913fb40ca28
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m3152502.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n0608902.exe family_redline behavioral21/memory/1936-24-0x0000000000710000-0x0000000000740000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
y8390855.exey5324066.exem3152502.exen0608902.exepid process 844 y8390855.exe 1696 y5324066.exe 1912 m3152502.exe 1936 n0608902.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exey8390855.exey5324066.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8390855.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y5324066.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exey8390855.exey5324066.exedescription pid process target process PID 4292 wrote to memory of 844 4292 8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exe y8390855.exe PID 4292 wrote to memory of 844 4292 8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exe y8390855.exe PID 4292 wrote to memory of 844 4292 8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exe y8390855.exe PID 844 wrote to memory of 1696 844 y8390855.exe y5324066.exe PID 844 wrote to memory of 1696 844 y8390855.exe y5324066.exe PID 844 wrote to memory of 1696 844 y8390855.exe y5324066.exe PID 1696 wrote to memory of 1912 1696 y5324066.exe m3152502.exe PID 1696 wrote to memory of 1912 1696 y5324066.exe m3152502.exe PID 1696 wrote to memory of 1912 1696 y5324066.exe m3152502.exe PID 1696 wrote to memory of 1936 1696 y5324066.exe n0608902.exe PID 1696 wrote to memory of 1936 1696 y5324066.exe n0608902.exe PID 1696 wrote to memory of 1936 1696 y5324066.exe n0608902.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exe"C:\Users\Admin\AppData\Local\Temp\8a833f1e2a239f2ae11656b13c90eb1a39d92f5fca65599dbebd1081f208469a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8390855.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8390855.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5324066.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5324066.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m3152502.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m3152502.exe4⤵
- Executes dropped EXE
PID:1912
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n0608902.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n0608902.exe4⤵
- Executes dropped EXE
PID:1936
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
561KB
MD5304c9d40729a7fb0fbc5a380cf94cdb4
SHA19b59feadea64565e7a40188d8a42b125bcf376f6
SHA25601755ab368fd538bce50aaa60265a7235e48e1d6fec7184b2912cc112de5b6ce
SHA512c0bfceba787a125e54f626d70849013f62724fa296eb73c747b53a1feb1f7e2d8361323b69525bc88ae5a408a558a8224d5c56245860c38fd068c37bd854b60c
-
Filesize
271KB
MD52fe0c90de568916c62deddb0bf730669
SHA19ec191f7ad140c789be6b08446d17d7f34d7b644
SHA256fcc23c4a1caf2fd64416057bdadc1a8dec123f4930523bcc1116cac7d567296d
SHA512c50185423bc3de0288da4e5449374d8cd5001e89c1e877aac2e7fe3bdf2524ca25879493ce46a6b63f9edc5622ffb5269300a2c046354a2edd361dae58333392
-
Filesize
142KB
MD539c382fe364b342c118c8538156d499e
SHA18a6862e0553520bca9b174602d5e1a578de31c1a
SHA25607b50199d2f98122655d9a6fe356d1975ad14e5479a8f40afd447d3a719b476c
SHA5129c4482b301f349dbfb912038dbf6e541a5d53048e818fec50e6fcc3abf33ce459a0b035b7b28579af12f0673721d0499336931c7ccf78710dfad60d86b1bd788
-
Filesize
175KB
MD523a10ff096cc4d8eb4529ad84cf1f660
SHA12f243ccfb857f0eca536423ef61714310cd3459d
SHA256fb3750808c4b4e58c52ed51a69d6881102c2aeddd25e812252356aaa97d9fc23
SHA512f195c0b196c455d5f21dfa4e0e2340dfc599a5fa9418875c97442e8c7443740f5c18a06fd9f692abc3433976f522a255e9a60c78f218273495fab9c6df1eaa40