Overview
overview
10Static
static
30d17733c30...5d.exe
windows10-2004-x64
1012afd6aace...a7.exe
windows10-2004-x64
101a9919325d...ce.exe
windows10-2004-x64
101b565f7ed3...1d.exe
windows10-2004-x64
102c58ee5805...6e.exe
windows10-2004-x64
1033598ea86e...12.exe
windows10-2004-x64
104e5d421522...cb.exe
windows10-2004-x64
104ff3477e4f...b7.exe
windows10-2004-x64
106ee2a56c58...f5.exe
windows10-2004-x64
10803bdeb4bc...3b.exe
windows10-2004-x64
1082c26e730c...f6.exe
windows10-2004-x64
1092d5779e2c...c1.exe
windows10-2004-x64
10b0845c677f...61.exe
windows10-2004-x64
10b82c1f093a...b3.exe
windows10-2004-x64
10c52f1aa452...c1.exe
windows10-2004-x64
10c7bf16d19a...5c.exe
windows10-2004-x64
10d85805160c...b3.exe
windows10-2004-x64
10e4e49b8568...6d.exe
windows10-2004-x64
10e5ef76e6dd...ba.exe
windows10-2004-x64
10fac8fce7e3...0e.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:09
Static task
static1
Behavioral task
behavioral1
Sample
0d17733c3019d71570f413fb2cf93247ef44984d57c0d378e5853597b1efcc5d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
12afd6aace975903b46162ca80f43ceaeffd722715cf2a23433c1c09c4bdf7a7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
1b565f7ed39bcb3768a8d15009e2ee03870984f6900010642cd696ee9c5efc1d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
2c58ee580588f3af770bfbe1f4b90e3f3abc1db0635b5db9df6dc396c7e7666e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
33598ea86e5fb6e4703678ac412886ef6b59161a6c845c900d25dda182afa112.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
4e5d421522773b4acede9491200eb6a0479ef03a8892230b81ba0d0ed10d98cb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4ff3477e4f6bd6e3e862b79ae405c63df8d69b707138781208fb58578b8246b7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6ee2a56c58d7b91b6debe8aed2285fcef3c3e50613fe3c8b6f7d5a94968b59f5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
803bdeb4bc4493002015ca620d956227797f6d2e1f4fb5f4b09b86d3c2be303b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
82c26e730c449cb8fa3b24eb4cad396dfb875eecd3ee1ccbb1d8fe29530d3ef6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
92d5779e2c52f5941931dde42396f724a8986970826adad853ad885da3caccc1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b0845c677fbb6f6769b22ee306bf30e9c9d49caa3bfd274fceb91e91bd6ee061.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b82c1f093a07f8365a76b180a16ceba720e598167e3d606f93fedc39de6692b3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
c52f1aa4527983452b72bfcc7c7498055116825e436d192acbb7b799124415c1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
c7bf16d19af53ce0e356ff0a03ca5f2bf14034d9e265c438dc88513cd09cf55c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d85805160cf3294fe4b79968f7cee19fdaf73c0a9ed5ab8fffa11fa7fd3bddb3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e4e49b8568937c43bba5621fcfe9e3762efb9c4078b3287603ef249c522d126d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e5ef76e6dd861b064544fe5f0400d8d476e07d29a56f78d564dd2a73252e39ba.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
fac8fce7e33f863be353a7bbf44a4fc673ab60a051fa66cebe5511a000ee1a0e.exe
Resource
win10v2004-20240226-en
General
-
Target
1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exe
-
Size
649KB
-
MD5
7897dce0ec3212cd7eecbda6398e6b13
-
SHA1
428468b73988ef217d1651c7fa3106fcdc733f68
-
SHA256
1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce
-
SHA512
404eab7e914bafe2ee9a7f5e2c342888ead440e7791cca278ee2fd44fed1a7b81abffb5d68e3df8edc72e8d66640d36212e45ebf3060be86044b964bd94c109a
-
SSDEEP
12288:OMrhy90ogYfURQidiOadxA//doAunUg8Y8oJ1ZTGme7TjPhrzMV:3yfgYf2QidiOM0/mA6LX5GVLhrzMV
Malware Config
Extracted
redline
virad
77.91.124.82:19071
-
auth_value
434dd63619ca8bbf10125913fb40ca28
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m5033490.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n6383049.exe family_redline behavioral3/memory/1164-24-0x00000000004E0000-0x0000000000510000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
y6670028.exey4413852.exem5033490.exen6383049.exepid process 2280 y6670028.exe 2552 y4413852.exe 1028 m5033490.exe 1164 n6383049.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exey6670028.exey4413852.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6670028.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y4413852.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exey6670028.exey4413852.exedescription pid process target process PID 2440 wrote to memory of 2280 2440 1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exe y6670028.exe PID 2440 wrote to memory of 2280 2440 1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exe y6670028.exe PID 2440 wrote to memory of 2280 2440 1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exe y6670028.exe PID 2280 wrote to memory of 2552 2280 y6670028.exe y4413852.exe PID 2280 wrote to memory of 2552 2280 y6670028.exe y4413852.exe PID 2280 wrote to memory of 2552 2280 y6670028.exe y4413852.exe PID 2552 wrote to memory of 1028 2552 y4413852.exe m5033490.exe PID 2552 wrote to memory of 1028 2552 y4413852.exe m5033490.exe PID 2552 wrote to memory of 1028 2552 y4413852.exe m5033490.exe PID 2552 wrote to memory of 1164 2552 y4413852.exe n6383049.exe PID 2552 wrote to memory of 1164 2552 y4413852.exe n6383049.exe PID 2552 wrote to memory of 1164 2552 y4413852.exe n6383049.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exe"C:\Users\Admin\AppData\Local\Temp\1a9919325da63b8484a6bd765fb24e43189e13130d5740306b71aac0ea7178ce.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6670028.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6670028.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4413852.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4413852.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m5033490.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m5033490.exe4⤵
- Executes dropped EXE
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n6383049.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n6383049.exe4⤵
- Executes dropped EXE
PID:1164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
548KB
MD57d167f11001e81ae9de536d660be67c5
SHA1f28c61d979e3178d7d3ddf6378bb2ccf7062d95f
SHA256e1d6e976808c8081f81d00daad0409756605111ffc9e41e67f58f98a6565b6fa
SHA5122e39a7a9193fd772db2d4d7860e7c5ba7e448f00f9ddff8a82672e4f6bde9a632ca0da4e996827e4c167dc1f1b38e48a6341fd1bc55e719b39629a510dce395f
-
Filesize
271KB
MD569cd62dd1807a3f3ed07f3828ee0a149
SHA15e1f177ce86d6da85975bb009de1bd5f3f98ec93
SHA2565e69862b29c7fe4ce5498185f281c3bdbe55a1fc882bc2089fd020c48fa17b35
SHA5126c44f5a290e7a25b0db758e9232accb8ae6ac67b1ed6bd0fffaad3c4b670418c4cae4dc41527c7bd34a2ea252341e1ea4eaeedcc36057d33bce2ae16787b323f
-
Filesize
140KB
MD5b9c72a6902c1b14f2e054497232b5e14
SHA139291f76b1a94185d76c160980dffb1f9fbf41d3
SHA2560118ef88749345f4ada8bb2281f71b0601117b952cc9d67666a3d5c02f486ccf
SHA512521e05913bf9b0f1bae38b1d32746efe22bcb5ca821d4c4e11962f80bf04f27461881f201a4382156480c3c739cbba9389e7ad2ff4d782bfd7c552e97549d2da
-
Filesize
174KB
MD51b276d9e94d340bed48c1a253a60796c
SHA1b7c3c4cefe1529536b455eeee0e2b88057f5a34a
SHA2566322738bdf57adddd1d5afe6cd9c4a1f39a23df63707375de59a51360f869e82
SHA512c8c5136525861a94da38a3a7792b9a86e22daaf829066e3e666859d610d073352e9c1ac6f217a349f4b9adb42587c7cd5f2e48d6e489b5b5e5a089ff8666bd80