Overview
overview
10Static
static
301567b40cb...54.exe
windows10-2004-x64
101e3157fc3d...98.exe
windows10-2004-x64
101f3e03ca7b...0b.exe
windows10-2004-x64
102754139a84...f3.exe
windows10-2004-x64
1027bb9fb2c4...23.exe
windows10-2004-x64
103303790f7c...90.exe
windows10-2004-x64
103a221e425a...c4.exe
windows10-2004-x64
103d524b1122...ac.exe
windows10-2004-x64
105d2993b3c1...f9.exe
windows10-2004-x64
106fd17debf9...60.exe
windows10-2004-x64
1075392ef3c6...af.exe
windows10-2004-x64
1079920d9e9c...88.exe
windows10-2004-x64
10a7a12f0dc9...84.exe
windows10-2004-x64
10b0d808b1dd...eb.exe
windows10-2004-x64
10b12350798c...bd.exe
windows10-2004-x64
10e267ce7005...a3.exe
windows10-2004-x64
10ec317a24ef...a3.exe
windows10-2004-x64
10f0dcb286ed...32.exe
windows10-2004-x64
10fb618de176...19.exe
windows10-2004-x64
10fe8bcd4eb9...20.exe
windows10-2004-x64
10Analysis
-
max time kernel
133s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:01
Static task
static1
Behavioral task
behavioral1
Sample
01567b40cb3e924a51cbabc35a519f509543064c72cf4079446d7ffeeac19c54.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1e3157fc3db10cb11bb1542831b9f07071a4baad8bb0d42282a3bd9141423798.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1f3e03ca7bfcee157393fb94a3450e5a79979b8f5c0b85427ab51908bb78810b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2754139a8485fbf1b2e0b164393e54175366ed15e96929b58676edf2271759f3.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
27bb9fb2c486b6d1b245b9d1a80523ce3a661b3d9eb71a8772747a0cc4a12223.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3303790f7ca29df0e39764e876baec5513b2ca1cc3ffeed56f9fc006a9eaec90.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
3a221e425a7f8509a077d01514feaf49038631122b838d94a6d08c5d6d8812c4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
3d524b1122044bd6d028d191fe5fdb789d1a25e2c110fa4da0fc49ae0f970cac.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
5d2993b3c14eb3f833d52e4874f37ee17b3eeb5d75594bb31700eeb723ec95f9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
6fd17debf93c6b9c9099ea8145bbb5ed0620fd59fc7ef7a3fe60decb9a2f2260.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
75392ef3c6b89b32827d4060efcb3c6f7495a869fddbe8fa01cc45a2e79a06af.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
79920d9e9cb9d0d34dea9a437201a5436392c8af727314332ebf8e3e0f45a588.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
a7a12f0dc9dc407d29a66722468c4b9454da42b9263e9602b9919c5ae6104684.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
b0d808b1dd08c984f7606f4b339e130b91813e728fdf49bb361e421666de7feb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b12350798c654ae949a005844c65ef16d136ad08598227c8041fe8bb48e6dcbd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
e267ce7005abcc25524e9395554aeb50630246fae2d26c6832285538cac766a3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
ec317a24ef2ba5bee688aaad8667b8e438ce19cc1b84eb2972099c8e95eebba3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
f0dcb286edd11d6940d1a6019389bb64a1dd0d5f45b9d086f976170c1c151532.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
fb618de176f20e02e8f9667fd9ce9737e7d541243fbb879127b2f1728ea15019.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
fe8bcd4eb9f9d50df43b88607e258c6ee1911bf0d1e6c2d4c67dd6a260684820.exe
Resource
win10v2004-20240226-en
General
-
Target
fb618de176f20e02e8f9667fd9ce9737e7d541243fbb879127b2f1728ea15019.exe
-
Size
649KB
-
MD5
8f5a80f4aee9459c4c228b1efcf8dc0d
-
SHA1
dfc8371c59dac97dd00bff885bee72003807d1dc
-
SHA256
fb618de176f20e02e8f9667fd9ce9737e7d541243fbb879127b2f1728ea15019
-
SHA512
88e2ec8d299fe08f773045259a378cf776382fd56e989fdc8ddb5113327aa15b8c4b88c1d15b31a8d42530e366412d34e98e8a5cd106310cdd4abb24b8bcb324
-
SSDEEP
12288:wMrzy90UAJ0lQk/aDACA0ZuFHmci4roooSdZH+k4FvbKSoggLB1PUNcO:Ty4D8a830cFzrlXdZek4FdNgLB1cl
Malware Config
Extracted
redline
virad
77.91.124.82:19071
-
auth_value
434dd63619ca8bbf10125913fb40ca28
Signatures
-
Detect Mystic stealer payload 1 IoCs
resource yara_rule behavioral19/files/0x00080000000235d8-20.dat mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral19/files/0x00070000000235d9-22.dat family_redline behavioral19/memory/4116-24-0x0000000000A60000-0x0000000000A90000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 5112 y9137950.exe 2328 y2772997.exe 3876 m5918346.exe 4116 n8924738.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y2772997.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fb618de176f20e02e8f9667fd9ce9737e7d541243fbb879127b2f1728ea15019.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9137950.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2112 wrote to memory of 5112 2112 fb618de176f20e02e8f9667fd9ce9737e7d541243fbb879127b2f1728ea15019.exe 91 PID 2112 wrote to memory of 5112 2112 fb618de176f20e02e8f9667fd9ce9737e7d541243fbb879127b2f1728ea15019.exe 91 PID 2112 wrote to memory of 5112 2112 fb618de176f20e02e8f9667fd9ce9737e7d541243fbb879127b2f1728ea15019.exe 91 PID 5112 wrote to memory of 2328 5112 y9137950.exe 92 PID 5112 wrote to memory of 2328 5112 y9137950.exe 92 PID 5112 wrote to memory of 2328 5112 y9137950.exe 92 PID 2328 wrote to memory of 3876 2328 y2772997.exe 93 PID 2328 wrote to memory of 3876 2328 y2772997.exe 93 PID 2328 wrote to memory of 3876 2328 y2772997.exe 93 PID 2328 wrote to memory of 4116 2328 y2772997.exe 94 PID 2328 wrote to memory of 4116 2328 y2772997.exe 94 PID 2328 wrote to memory of 4116 2328 y2772997.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb618de176f20e02e8f9667fd9ce9737e7d541243fbb879127b2f1728ea15019.exe"C:\Users\Admin\AppData\Local\Temp\fb618de176f20e02e8f9667fd9ce9737e7d541243fbb879127b2f1728ea15019.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9137950.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9137950.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2772997.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2772997.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m5918346.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m5918346.exe4⤵
- Executes dropped EXE
PID:3876
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8924738.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8924738.exe4⤵
- Executes dropped EXE
PID:4116
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4028,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:81⤵PID:4660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5121980eafceea5103b8636ad8630d391
SHA188ae7dd71504369ed8ae9ab1a875b26ac98ea569
SHA256ac7b643ffef4c28a2845f77272341a1296fbc48821d3bcb12042da60778575e3
SHA512696771ed8cfcd3ed0eb5af4f1a42bf52f54de730131a06be4aae34232f3989f0cd8dbd0f30b9dd094b19b250e53f8b077d9cf2182e512e5598076b3d4fbd175a
-
Filesize
271KB
MD5ee84e347fe7ba2b972a981b6799e38b8
SHA17d1bbd5c8ee2aeb43276e8ad6a32b009c9f48eb1
SHA2569e86857a1d51a4b16ade0e4aca772ea754be2836bc872a6536c6ea3e7cf9260e
SHA512b6c42216d9f1abaacbd7b43aa39b05b319bd55deff94bcb40e19d316f4f1b53adca20a85d0ace546832f4a21eff318ae666e6e03a1980dddfdb90fd875bdd35e
-
Filesize
140KB
MD5f24327d77cc80fcc87464b43ecff87ae
SHA1355f27152f2e6dd09af253621a43837542c42d25
SHA256b7567bf08fcbdd44df101b8e4ade863d1afa9dd6c643bd28a506116f8db33a92
SHA512f1bf4fb8d15dec3bdfe68398cf69674fc840cccfe8712b9d27c059c97df1e985c88e28bf4837ee9bac7a93e8486d618e719de3f56ca7891e7a58e2cfda51b2d8
-
Filesize
174KB
MD551ee9840b1149394db1ec91b4a3e00ca
SHA1806feb63381fca5a41f1f50f9cbc4fc017da18af
SHA25660765574d34bbf8700fb032847726fb58c6871ec5741e365f1c5c3e9df5a13d7
SHA5124eac396604e4690085d15f8fae4245b8b531ae89d3acc1a95d81ff18e98146db4aa8f4d3314f14f9fad9d177d6127bdded4badedf4a59c290a8111ac67a0eb63