Overview
overview
10Static
static
316b785fdba...08.exe
windows10-2004-x64
1017bfe16ecf...a7.exe
windows10-2004-x64
1030deda44ad...a8.exe
windows10-2004-x64
103e348a855b...4e.exe
windows10-2004-x64
10458df588f5...8e.exe
windows10-2004-x64
10481a0f4fa4...b6.exe
windows10-2004-x64
1054ca1e2099...d4.exe
windows10-2004-x64
105645ed9dff...fa.exe
windows10-2004-x64
105d8e30863d...60.exe
windows10-2004-x64
1074646b4cce...46.exe
windows10-2004-x64
1086e6dff72e...d8.exe
windows10-2004-x64
108fe46c7fa8...3b.exe
windows10-2004-x64
10a261c92b0b...5a.exe
windows10-2004-x64
10a67b0f00c8...14.exe
windows10-2004-x64
10acb13f0321...3c.exe
windows10-2004-x64
10b59f946473...f9.exe
windows10-2004-x64
10c15c0b27fc...af.exe
windows10-2004-x64
10dbb1ff59d8...b8.exe
windows10-2004-x64
10e45cad29f3...cf.exe
windows10-2004-x64
10fd708e30f7...e2.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:29
Static task
static1
Behavioral task
behavioral1
Sample
16b785fdba23a1e8ce123eff83acdb78721163b0ff8cab22979a4b4fb39ec108.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
17bfe16ecf74ce58c323a518937f2920942fbcfac377f13e045e81269c09dba7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
30deda44ad7603ee8332ec9d0d3b2ac00c128de86e5239a94e2bb6d712e0fea8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
3e348a855b33640bb6aa790859bfa7dbd1b740b53c1de343d38127d859c8f54e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
458df588f5966c10e2094b70930a00d3b16a8c7a53455d78817db7b98db8e48e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
481a0f4fa42355dcab4b326284346186f8ec693263f829b30f6083be86538ab6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
54ca1e2099a7fa3784bdf97aab3d613e7f208386c64b96702c21a1faa6cf17d4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
5645ed9dff35fefe6b0bc81a6383947c80bd191f23dd3516f6483675123a0efa.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
5d8e30863d6679d9b977e23a385bd4ab7c86293390507196e2c2a60350006a60.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
74646b4cceb0bb3d3459ebc184168de79df4b60017876506f0f32e29b2ca9c46.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
86e6dff72e02aa5fc6a9340e3e1c0299c7d0ea1f0df3072b430e8033f71d29d8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
8fe46c7fa8f9aa4bf64dbc0fa9a1035875d7c94d139418284754473cc93dbe3b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
a261c92b0b446427af23fff63de38b1bb4489b888aac5ae088afbe7c6f827c5a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
a67b0f00c87205b2917cabeb880266cf00239c7b65d393223cafb9c141ff9314.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
acb13f0321ac71908364f97ff8978ac657f9e51a88a66ecd616be305b7941f3c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b59f946473d9797f3770e16ecd568aad1d0befdcf7a5c87e8f0d862bb8bacbf9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c15c0b27fca8b17175aa535d5bc1b804707b8bbce008e7a9e1fc93a2011ad5af.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
dbb1ff59d840e7c26ff269e10bbf5db72a563c700290b01fb63fd7d24ef302b8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe
Resource
win10v2004-20240426-en
General
-
Target
fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe
-
Size
326KB
-
MD5
127e2336ebe16deb60ca283437db91f9
-
SHA1
3a3900abcc0162dfa098900f4efb1f111527ee92
-
SHA256
fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2
-
SHA512
f75f8de57a1d5d04174661bf9331afe3bb34a5c245ec3b9bca323bf7076502cb918155a38e7481e31581d85e10a79ff7ffcb30955b33d8884ea4bf42d0d61b4b
-
SSDEEP
6144:KMy+bnr+Pp0yN90QECsX6VOwPBIAy+hy8vlvZgRkajW1Rqv6KR:8MrLy90ws+OnA4q2i1Y/R
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1jG30Zg2.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2Nl327Uz.exe family_redline behavioral20/memory/1020-11-0x0000000000200000-0x000000000023E000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
1jG30Zg2.exe2Nl327Uz.exepid process 3516 1jG30Zg2.exe 1020 2Nl327Uz.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exedescription pid process target process PID 3220 wrote to memory of 3516 3220 fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe 1jG30Zg2.exe PID 3220 wrote to memory of 3516 3220 fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe 1jG30Zg2.exe PID 3220 wrote to memory of 3516 3220 fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe 1jG30Zg2.exe PID 3220 wrote to memory of 1020 3220 fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe 2Nl327Uz.exe PID 3220 wrote to memory of 1020 3220 fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe 2Nl327Uz.exe PID 3220 wrote to memory of 1020 3220 fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe 2Nl327Uz.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe"C:\Users\Admin\AppData\Local\Temp\fd708e30f7d26474cbb1cd6b2d77db28ffd7536090b6c02874b0aa4018c1b2e2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1jG30Zg2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1jG30Zg2.exe2⤵
- Executes dropped EXE
PID:3516
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2Nl327Uz.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2Nl327Uz.exe2⤵
- Executes dropped EXE
PID:1020
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190KB
MD5a6656e3d6d06c8ce9cbb4b6952553c20
SHA1af45103616dc896da5ee4268fd5f9483b5b97c1c
SHA256fec303b128c44607654c078736b96d2762722f51b6c473dfe5415158fd83718b
SHA512f53f2214d3f192a352b2a93c66d91988a41a5ab9dbf15edd62ea8ce38da8a732114e3c46526d4dc6f3132330913b1acb90fa11ff454a1520d117149a86678d84
-
Filesize
221KB
MD5e99b9b73751982ac410553f9751e012a
SHA1c9b3529442f8c74c93f54124f1f4bc9d6127e8db
SHA256b655166219e26efa6ace18b3a9ec2cd52927d837b1d7e95482a14469a76b3091
SHA512387e7bb0fa3c9db4562614fae05e70c7ddce63e48374c8b17d649525bf91f12ef0a8abbf08cc8af9df4f5428a0b5573c960d5eb2a50c013450f6c5f376f1e31b