Overview
overview
10Static
static
302fdf4c910...66.exe
windows10-2004-x64
100be251d0ab...8e.exe
windows10-2004-x64
100e80ad3a8f...f6.exe
windows10-2004-x64
1016688c383c...d0.exe
windows10-2004-x64
102fad2d07bb...73.exe
windows10-2004-x64
102fe920abb6...a6.exe
windows10-2004-x64
1048143dd10c...4c.exe
windows10-2004-x64
104b7ea12db6...e4.exe
windows10-2004-x64
1052365e9025...44.exe
windows10-2004-x64
10695cd347d1...6a.exe
windows10-2004-x64
1087139651e5...22.exe
windows10-2004-x64
109e061347f6...86.exe
windows10-2004-x64
109ec41d0e12...a4.exe
windows10-2004-x64
10a68d0534de...a7.exe
windows10-2004-x64
10b480c9cd31...f3.exe
windows10-2004-x64
10cf449b541f...5e.exe
windows10-2004-x64
10d8a34be272...bd.exe
windows10-2004-x64
7e303858850...2c.exe
windows10-2004-x64
10feb3084f5c...99.exe
windows10-2004-x64
10ff0593e795...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
02fdf4c9103ebcca7b26adc9161a504fa42c4a825a66d1c39221891576c0f866.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
16688c383c392aa6325c78d89165cf92d6a9aa6243e19fe6c19d73fb522546d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2fad2d07bb60b8be9b65ca9944135ee7696d7d2d8b32cdd3b5cf49e79641ae73.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2fe920abb67663cc154599076d351357cc5282ac2505d5c20990fb89b97853a6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
48143dd10cb17672737bf39325eefbced2eac21f1831cda9176650d72814984c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4b7ea12db629e57826906a92344722cd83a635004026635b2ca16c24e67dbde4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
87139651e5e0bbbfe1bfa2f0a0607e9be351dbd75ab76f7846f919648224e922.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9e061347f64310d6e4bee03e70c36999f9e81fbcbba43f870f821e4fff10c686.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
9ec41d0e12fb2d169713827f9d9f6aea52f4b75e5343a74b114749220609bda4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
a68d0534deb0e389e03aa786911c769caba8ce5acc03a27e3cfadf2a704811a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
cf449b541feb04da499c8d4ae8b93d871fe5c6772403b253da370ea358d20b5e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d8a34be272e0dbfba0df5744bafa235f27121e065c13cb3620946ea7d15898bd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
e3038588509eb9920f189d128da3a43d650c5a72fc8ad856641f6777809f702c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
feb3084f5c25ee7a6f595b0324d2f1b160f286a327d520b89a60520c6b5c9099.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
ff0593e795d855d33fe8872b94c0354d60cb3bf24a1af92da6667c6aec50325f.exe
Resource
win10v2004-20240508-en
General
-
Target
b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe
-
Size
515KB
-
MD5
03c0ed2484604444eec5a18b64754ecc
-
SHA1
fe077f4b71c43f05a140b2ab762a7b9cb792a0b7
-
SHA256
b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3
-
SHA512
a64b5d4c1787131783c36c2560356341772205cb94d3231bb9c2db21efa26f311a0df36bcfa235d4d34ef0ed7d097c84cad96dd0ef50046acb50ddb7639bc4fd
-
SSDEEP
12288:eMrty90z99rJnLWr2DEI2EEITEpSz45sFPXtPKe:TyS9WeECdTEIzpZXpn
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1TW17AR3.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zt104fb.exe family_redline behavioral15/memory/5076-18-0x0000000000290000-0x00000000002CE000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
ag8jf7CZ.exe1TW17AR3.exe2zt104fb.exepid process 988 ag8jf7CZ.exe 3760 1TW17AR3.exe 5076 2zt104fb.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exeag8jf7CZ.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ag8jf7CZ.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exeag8jf7CZ.exedescription pid process target process PID 3436 wrote to memory of 988 3436 b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe ag8jf7CZ.exe PID 3436 wrote to memory of 988 3436 b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe ag8jf7CZ.exe PID 3436 wrote to memory of 988 3436 b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe ag8jf7CZ.exe PID 988 wrote to memory of 3760 988 ag8jf7CZ.exe 1TW17AR3.exe PID 988 wrote to memory of 3760 988 ag8jf7CZ.exe 1TW17AR3.exe PID 988 wrote to memory of 3760 988 ag8jf7CZ.exe 1TW17AR3.exe PID 988 wrote to memory of 5076 988 ag8jf7CZ.exe 2zt104fb.exe PID 988 wrote to memory of 5076 988 ag8jf7CZ.exe 2zt104fb.exe PID 988 wrote to memory of 5076 988 ag8jf7CZ.exe 2zt104fb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe"C:\Users\Admin\AppData\Local\Temp\b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ag8jf7CZ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ag8jf7CZ.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1TW17AR3.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1TW17AR3.exe3⤵
- Executes dropped EXE
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zt104fb.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zt104fb.exe3⤵
- Executes dropped EXE
PID:5076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319KB
MD5f742b75149e26c1dde434f706769cb57
SHA151e785f191b95315466da0bab446f7a540dd4381
SHA2562a2dacfd0e708911b1ff98ba06247264a80d521d8bab39a8152b87517a9c7465
SHA51220caa3375414ef65b17d0e73d3dfec43c1e6b602e6db954db1427f8b7c7bd53c0f38c14dad4b72a6259bfb6f1469aec4e233037ddaaea8fc3883dce27c7a0859
-
Filesize
180KB
MD53f305144feb3040cf41b216841537ec2
SHA1ae9066cc3b40be6250e7e6a90bcc2de160067b84
SHA25689fec546032f1fc58fb08e79ab626d7e2401a5958b81a928ab5e0c1540e180b1
SHA512ca3993ad5d0a376809e304a49eaf81c8ba3ecbe40e7085573698b1870291034f9bbfdec552b640b32d92b2f0b359f33c40f694f401abaf81d70ab7a6484a798e
-
Filesize
222KB
MD5972a2b3797e4ac6af9a6536cfa57c548
SHA15cb7f2397fbc056fcfcc7e41abe663e4eb994170
SHA25678df8ff4cf54db404a614f1a046684117b03ba2bd887619cfada34f69ea13afb
SHA512d4cd020d10c1755118bb0f6a701fb11d77f1e215866cae11485bd592f891821c48c6a701750557ad060dd61e287f2cae3ea5d887287691e74dcf9060ea7b8358