Overview
overview
10Static
static
301567b40cb...54.exe
windows10-2004-x64
101e3157fc3d...98.exe
windows10-2004-x64
101f3e03ca7b...0b.exe
windows10-2004-x64
102754139a84...f3.exe
windows10-2004-x64
1027bb9fb2c4...23.exe
windows10-2004-x64
103303790f7c...90.exe
windows10-2004-x64
103a221e425a...c4.exe
windows10-2004-x64
103d524b1122...ac.exe
windows10-2004-x64
105d2993b3c1...f9.exe
windows10-2004-x64
106fd17debf9...60.exe
windows10-2004-x64
1075392ef3c6...af.exe
windows10-2004-x64
1079920d9e9c...88.exe
windows10-2004-x64
10a7a12f0dc9...84.exe
windows10-2004-x64
10b0d808b1dd...eb.exe
windows10-2004-x64
10b12350798c...bd.exe
windows10-2004-x64
10e267ce7005...a3.exe
windows10-2004-x64
10ec317a24ef...a3.exe
windows10-2004-x64
10f0dcb286ed...32.exe
windows10-2004-x64
10fb618de176...19.exe
windows10-2004-x64
10fe8bcd4eb9...20.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:01
Static task
static1
Behavioral task
behavioral1
Sample
01567b40cb3e924a51cbabc35a519f509543064c72cf4079446d7ffeeac19c54.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1e3157fc3db10cb11bb1542831b9f07071a4baad8bb0d42282a3bd9141423798.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1f3e03ca7bfcee157393fb94a3450e5a79979b8f5c0b85427ab51908bb78810b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2754139a8485fbf1b2e0b164393e54175366ed15e96929b58676edf2271759f3.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
27bb9fb2c486b6d1b245b9d1a80523ce3a661b3d9eb71a8772747a0cc4a12223.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3303790f7ca29df0e39764e876baec5513b2ca1cc3ffeed56f9fc006a9eaec90.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
3a221e425a7f8509a077d01514feaf49038631122b838d94a6d08c5d6d8812c4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
3d524b1122044bd6d028d191fe5fdb789d1a25e2c110fa4da0fc49ae0f970cac.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
5d2993b3c14eb3f833d52e4874f37ee17b3eeb5d75594bb31700eeb723ec95f9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
75392ef3c6b89b32827d4060efcb3c6f7495a869fddbe8fa01cc45a2e79a06af.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
79920d9e9cb9d0d34dea9a437201a5436392c8af727314332ebf8e3e0f45a588.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
a7a12f0dc9dc407d29a66722468c4b9454da42b9263e9602b9919c5ae6104684.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
b0d808b1dd08c984f7606f4b339e130b91813e728fdf49bb361e421666de7feb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b12350798c654ae949a005844c65ef16d136ad08598227c8041fe8bb48e6dcbd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
e267ce7005abcc25524e9395554aeb50630246fae2d26c6832285538cac766a3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
ec317a24ef2ba5bee688aaad8667b8e438ce19cc1b84eb2972099c8e95eebba3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
f0dcb286edd11d6940d1a6019389bb64a1dd0d5f45b9d086f976170c1c151532.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
fb618de176f20e02e8f9667fd9ce9737e7d541243fbb879127b2f1728ea15019.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820.exe
Resource
win10v2004-20240226-en
General
-
Target
6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe
-
Size
271KB
-
MD5
ff2aeb042bcd4a78ad38c3a8b8b52663
-
SHA1
9d792ac5d0197e75d2d3a447fe09c6ef9b6844d9
-
SHA256
6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260
-
SHA512
49b5794c2919c707b0aaff299db25b1ec67fcda710283605dda2987289002b6197bfabb8be218349050d361a39f504a8a6123bbb186e7abbe5dc95bb2826773b
-
SSDEEP
6144:KSy+bnr+jp0yN90QEgd3Y9nG/kYihMT3xKr:yMrby90Gdo9nGqMzIr
Malware Config
Extracted
redline
virad
77.91.124.82:19071
-
auth_value
434dd63619ca8bbf10125913fb40ca28
Signatures
-
Detect Mystic stealer payload 1 IoCs
resource yara_rule behavioral10/files/0x000800000002341a-5.dat mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral10/files/0x000700000002341b-8.dat family_redline behavioral10/memory/3184-11-0x00000000002B0000-0x00000000002E0000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 2636 m9057627.exe 3184 n1199733.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2636 1800 6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe 82 PID 1800 wrote to memory of 2636 1800 6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe 82 PID 1800 wrote to memory of 2636 1800 6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe 82 PID 1800 wrote to memory of 3184 1800 6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe 83 PID 1800 wrote to memory of 3184 1800 6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe 83 PID 1800 wrote to memory of 3184 1800 6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe"C:\Users\Admin\AppData\Local\Temp\6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m9057627.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m9057627.exe2⤵
- Executes dropped EXE
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n1199733.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n1199733.exe2⤵
- Executes dropped EXE
PID:3184
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD5bbd8320486923c843956fe944f1b224f
SHA1e7630242d806b11a6773f44027e12012437eeaa1
SHA2564ed69b506db3ef635f10d7769f0d72f72d6753d5407f71b80214548e5e8a2300
SHA512effc63927b6f7251402254c085343c2e5288f2784980607cdb5727a2488aa65862616d1f2ce5026c7d824062c84e54c3c3d97eded1cef60fc9ba5f05ddce4f9a
-
Filesize
174KB
MD52d9a254f7fdeca9c0a20a776927e18d8
SHA1159fbe5e0986a2d806d5642bd26ffe7ad9913b7d
SHA25637d7afc537cd2c84f1414e1755073e6fb42e5f944a27b470d013f4558d0a3c67
SHA512a21891251ead547dcc9594cccb3cf21595c9a6d43fab1ce7a55954e35b6a58e361429e91d93c713d4eaa843c9c3f8a9ad188580c39aa835eaabc2e7350e733ef