Overview
overview
10Static
static
306d3b7d2ba...d0.exe
windows10-2004-x64
1008bd377a60...53.exe
windows10-2004-x64
102847bdc35d...e1.exe
windows10-2004-x64
102bed4ea70d...7f.exe
windows10-2004-x64
103ab0d6f60e...46.exe
windows10-2004-x64
103c1c5a94c5...69.exe
windows10-2004-x64
1076530ae1ec...23.exe
windows10-2004-x64
107b80c0170b...d1.exe
windows10-2004-x64
1080633f3a01...36.exe
windows10-2004-x64
10888619cf7b...9e.exe
windows10-2004-x64
108db1b8c1b5...85.exe
windows10-2004-x64
109ea70f7e17...5f.exe
windows10-2004-x64
109f8dd013ec...7e.exe
windows10-2004-x64
10aa0c9ad482...cc.exe
windows10-2004-x64
10aaf88983ad...f6.exe
windows10-2004-x64
10b12a5fda99...06.exe
windows10-2004-x64
10b754f77f3f...44.exe
windows10-2004-x64
10c6c6e2b36c...88.exe
windows10-2004-x64
10dce2842856...6c.exe
windows10-2004-x64
10e2d9100264...8e.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
06d3b7d2ba41c5f96bf4cfe6d91d8f9145e4e461450c303c8a12719d8d4746d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
08bd377a60108ac1b0fcdb1639ae5695e0fbec00f6e9b3a474c7c09bca1a9353.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2847bdc35d083634a5b96f3182851943508eb7b1bab56011c48f79008c1fa6e1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2bed4ea70d0e8707549aac41f29fea0c9a994c68cc33636d802429b5694f077f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3ab0d6f60e85d2715c3d7d4bba0696acfdc80b3976f4f9ae742a64515fae6c46.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3c1c5a94c544c2a364bd35ce85960c65491d88d7fb81760c2fdfa3e60a24f169.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
76530ae1ec02b17edec61d3cc10e4d427d09d91fe530ef27c17cd6c848152823.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
7b80c0170b77179545495007e6a16319be71393d2f2cff71b06a4bbe29ff95d1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
80633f3a014bd40bd4c91c797dc27167a21f8db65d64022aaef10763aa7ee936.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
888619cf7bd9be384d2417f8820e45505d191b9faaa048e23a92ae8bf72df29e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
8db1b8c1b564daa7faeb55ace7fba1d91c0794df89a04d3780af99dc7b4fb985.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9ea70f7e17c798e669e7b4c1c1f53cdd9a2781bb6ba453a9c084bf3392b8585f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
9f8dd013ec5282675e933ad77e4db925e8ed2b10bc12f5bee6b62bc0147b0d7e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
aaf88983ad022d086513c9772cb520815581005e78de7f2ea63f2135933d34f6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b12a5fda99550910914026e21295da2406a3d94496d0091261fd72c6336dda06.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
b754f77f3f7979982512737911316ed9033bfd21616cbf6657291e3730f76b44.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
c6c6e2b36cc534a5768d98292b94e03e95b6ecccd57823d6099475b213bcdc88.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
dce2842856c08ba56e502c9ada32f6f2021ca954c80f8cb01420313be7d87f6c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
e2d91002642b377c066dc30f757a804dc6d7ed695d4abae87af60cda84c0098e.exe
Resource
win10v2004-20240508-en
General
-
Target
aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe
-
Size
326KB
-
MD5
2d1c846ca0a72429e0f56b792ca019f6
-
SHA1
5e8f7aa4cb5ae0dffcf4596c5b4e897b10403c23
-
SHA256
aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc
-
SHA512
61be26f0af6cfbe5d927816737316b5da751bd1786829da07067cf8635f955ca1d8c5502c2c915752743668b7ba07ae1db0155d1d93bac5bb938e6fdf06f20fe
-
SSDEEP
6144:KNy+bnr+vp0yN90QElAX6VOwPBIAy+hy8vlvZgRkajW1fDa/6:nMrTy90vA+OnA4q2i1ba6
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 1 IoCs
resource yara_rule behavioral14/files/0x000800000002342e-5.dat mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral14/files/0x000700000002342f-8.dat family_redline behavioral14/memory/64-11-0x0000000000FB0000-0x0000000000FEE000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 2276 1RU01FE4.exe 64 2qV494LQ.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5000 wrote to memory of 2276 5000 aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe 82 PID 5000 wrote to memory of 2276 5000 aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe 82 PID 5000 wrote to memory of 2276 5000 aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe 82 PID 5000 wrote to memory of 64 5000 aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe 83 PID 5000 wrote to memory of 64 5000 aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe 83 PID 5000 wrote to memory of 64 5000 aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe"C:\Users\Admin\AppData\Local\Temp\aa0c9ad482b23242e3009ff55447fc1f9559ff1412e903acbc14e3ed4c4774cc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1RU01FE4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1RU01FE4.exe2⤵
- Executes dropped EXE
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2qV494LQ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2qV494LQ.exe2⤵
- Executes dropped EXE
PID:64
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190KB
MD5a6656e3d6d06c8ce9cbb4b6952553c20
SHA1af45103616dc896da5ee4268fd5f9483b5b97c1c
SHA256fec303b128c44607654c078736b96d2762722f51b6c473dfe5415158fd83718b
SHA512f53f2214d3f192a352b2a93c66d91988a41a5ab9dbf15edd62ea8ce38da8a732114e3c46526d4dc6f3132330913b1acb90fa11ff454a1520d117149a86678d84
-
Filesize
221KB
MD57e1f98bf90bd2548561c34d1be01eef6
SHA14c326caec57a75a0a51b4fb0f7a0bc38358898cd
SHA25614c7e744bd2c841fe328dd7e001856a4bbb1e38e33d4471eb8ca048cbffd85cd
SHA51282fda03eab188b0c4c15f0838dc3bafa9c48f5ef81179670921e6bf9e328185f24328a2cad3fbc974cdbc5d51ed1b649e82df2ba170cd1fe352782e2661f9f7a