Overview
overview
10Static
static
30d17733c30...5d.exe
windows10-2004-x64
1012afd6aace...a7.exe
windows10-2004-x64
101a9919325d...ce.exe
windows10-2004-x64
101b565f7ed3...1d.exe
windows10-2004-x64
102c58ee5805...6e.exe
windows10-2004-x64
1033598ea86e...12.exe
windows10-2004-x64
104e5d421522...cb.exe
windows10-2004-x64
104ff3477e4f...b7.exe
windows10-2004-x64
106ee2a56c58...f5.exe
windows10-2004-x64
10803bdeb4bc...3b.exe
windows10-2004-x64
1082c26e730c...f6.exe
windows10-2004-x64
1092d5779e2c...c1.exe
windows10-2004-x64
10b0845c677f...61.exe
windows10-2004-x64
10b82c1f093a...b3.exe
windows10-2004-x64
10c52f1aa452...c1.exe
windows10-2004-x64
10c7bf16d19a...5c.exe
windows10-2004-x64
10d85805160c...b3.exe
windows10-2004-x64
10e4e49b8568...6d.exe
windows10-2004-x64
10e5ef76e6dd...ba.exe
windows10-2004-x64
10fac8fce7e3...0e.exe
windows10-2004-x64
10Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:09
Static task
static1
Behavioral task
behavioral1
Sample
0d17733c3019d71570f413fb2cf93247ef44984d57c0d378e5853597b1efcc5d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
12afd6aace975903b46162ca80f43ceaeffd722715cf2a23433c1c09c4bdf7a7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
1b565f7ed39bcb3768a8d15009e2ee03870984f6900010642cd696ee9c5efc1d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
2c58ee580588f3af770bfbe1f4b90e3f3abc1db0635b5db9df6dc396c7e7666e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
33598ea86e5fb6e4703678ac412886ef6b59161a6c845c900d25dda182afa112.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
4e5d421522773b4acede9491200eb6a0479ef03a8892230b81ba0d0ed10d98cb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4ff3477e4f6bd6e3e862b79ae405c63df8d69b707138781208fb58578b8246b7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6ee2a56c58d7b91b6debe8aed2285fcef3c3e50613fe3c8b6f7d5a94968b59f5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
82c26e730c449cb8fa3b24eb4cad396dfb875eecd3ee1ccbb1d8fe29530d3ef6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
92d5779e2c52f5941931dde42396f724a8986970826adad853ad885da3caccc1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b0845c677fbb6f6769b22ee306bf30e9c9d49caa3bfd274fceb91e91bd6ee061.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
c52f1aa4527983452b72bfcc7c7498055116825e436d192acbb7b799124415c1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
c7bf16d19af53ce0e356ff0a03ca5f2bf14034d9e265c438dc88513cd09cf55c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d85805160cf3294fe4b79968f7cee19fdaf73c0a9ed5ab8fffa11fa7fd3bddb3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e4e49b8568937c43bba5621fcfe9e3762efb9c4078b3287603ef249c522d126d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e5ef76e6dd861b064544fe5f0400d8d476e07d29a56f78d564dd2a73252e39ba.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
fac8fce7e33f863be353a7bbf44a4fc673ab60a051fa66cebe5511a000ee1a0e.exe
Resource
win10v2004-20240226-en
General
-
Target
b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exe
-
Size
662KB
-
MD5
441dbfe6cff970ac7fd9fcb546cf25fd
-
SHA1
ba15aa518bd0ca2cedb40ad34d6666ffd3140189
-
SHA256
b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3
-
SHA512
ffb290650d09bb84d4b26714900bf634946f2d59ee58d34a9cb0b0f7de60ad668c98051ff7a7525af783c66f9da2fcdc4f15d28235bddcbb9d4e115a060d209c
-
SSDEEP
12288:3Mr7y90IDiZtPnBBH6pHM61eiSEmXrMf6DxqfSKZ8rUqwHHaUVHCA+6z:gyXDin8TSEm7Mf6Dxv9U5HjHCA3z
Malware Config
Extracted
redline
moner
77.91.124.82:19071
-
auth_value
a94cd9e01643e1945b296c28a2f28707
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m3750771.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2094883.exe family_redline behavioral14/memory/1616-24-0x0000000000920000-0x0000000000950000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
y9243453.exey2385054.exem3750771.exen2094883.exepid process 2720 y9243453.exe 1872 y2385054.exe 4780 m3750771.exe 1616 n2094883.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exey9243453.exey2385054.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9243453.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y2385054.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exey9243453.exey2385054.exedescription pid process target process PID 3320 wrote to memory of 2720 3320 b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exe y9243453.exe PID 3320 wrote to memory of 2720 3320 b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exe y9243453.exe PID 3320 wrote to memory of 2720 3320 b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exe y9243453.exe PID 2720 wrote to memory of 1872 2720 y9243453.exe y2385054.exe PID 2720 wrote to memory of 1872 2720 y9243453.exe y2385054.exe PID 2720 wrote to memory of 1872 2720 y9243453.exe y2385054.exe PID 1872 wrote to memory of 4780 1872 y2385054.exe m3750771.exe PID 1872 wrote to memory of 4780 1872 y2385054.exe m3750771.exe PID 1872 wrote to memory of 4780 1872 y2385054.exe m3750771.exe PID 1872 wrote to memory of 1616 1872 y2385054.exe n2094883.exe PID 1872 wrote to memory of 1616 1872 y2385054.exe n2094883.exe PID 1872 wrote to memory of 1616 1872 y2385054.exe n2094883.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exe"C:\Users\Admin\AppData\Local\Temp\b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9243453.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9243453.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2385054.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2385054.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m3750771.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m3750771.exe4⤵
- Executes dropped EXE
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2094883.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2094883.exe4⤵
- Executes dropped EXE
PID:1616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
560KB
MD5120bcd7493ab4e6bd6389436a277b972
SHA13b5ac06c52e6e24bab9dfe2387e7741bd78cb8be
SHA25699fd9572dfb6d9524e76d811da8e40c29615dbbef62c942badfd443296c0fd7e
SHA5120c7e8fc09bede0e774d8ee023c322378ce49060413d8dc2e5eff6c5715b3079d7d073d80497e02adc659e46d0927be14f56bc78b67c2de8747f9bbb239d588d7
-
Filesize
272KB
MD5cbe391c264b36a0233aa4d86c3894faf
SHA133035110b8538a91eb3a6d604637f8f3c71d724c
SHA2566c9753564a1784464077b45d1346cfd0be08046eefa70eefec79501a9f95ed3e
SHA512e0b160182c3a270c5a893f8157c0d7aafde1a1d89f4be221e8e70bf1b3d0205d952e14a9d1704899cc35f5a281f55d3778348be73b56f4bae37de73a569b05f6
-
Filesize
142KB
MD5ea634814dfd0f80fe0503a18d08da465
SHA183d2c652438c33ebcf939378acc8a0a54b96d252
SHA256c6ea226aac0dd1016fbf01851430a39fedc1104b74c84a4eda99314918495339
SHA512863bc2888db2344e3253b515727026f4c07030b25308b553546085d3e95e9fef7d2c76cdcdaedf741de152d2628b938004ba2d1b7b9bc07641b0f6a78da695cf
-
Filesize
174KB
MD5508e85b9b04836901acc62ad9fe3224b
SHA1d6b8d996bed0545c7bcd6a5592734d00bd00bd7b
SHA256cb1a28fc3f0d930b80745a0a9fe5a6eee7420313bc991e0d31f4b38e57b79a32
SHA5128a22925014dd8d143f7d6adb826e4ad8a6fe6d0d4cdfe0d62c9c3ad837876996090323bf70e3c338771a8a5cece5915b172fd399f486baff72565d102152207e