Overview
overview
10Static
static
30bd57c625c...1b.exe
windows10-2004-x64
100e85c02906...31.exe
windows10-2004-x64
101ad22f7c20...da.exe
windows10-2004-x64
102f0934382a...84.exe
windows7-x64
102f0934382a...84.exe
windows10-2004-x64
10421c712a06...0d.exe
windows10-2004-x64
104958361c2a...c0.exe
windows10-2004-x64
104ee34ec273...69.exe
windows10-2004-x64
1054ae781e47...0d.exe
windows10-2004-x64
10597fd86cf2...51.exe
windows10-2004-x64
105af8e5b632...c7.exe
windows10-2004-x64
105edd2b7f66...17.exe
windows10-2004-x64
105eee268a87...c9.exe
windows10-2004-x64
1065a4c04d9e...25.exe
windows10-2004-x64
106d2e6d5049...21.exe
windows10-2004-x64
1077dcf40927...b4.exe
windows10-2004-x64
108c279e4e62...12.exe
windows10-2004-x64
108ee3fa55ce...d5.exe
windows10-2004-x64
108efb2f072c...7a.exe
windows10-2004-x64
10a717651d7f...a0.exe
windows10-2004-x64
10cecc5213e2...a1.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 19:03
Static task
static1
Behavioral task
behavioral1
Sample
0bd57c625c8696f13dca81e807695648802ac535fabc2f383ee13c655c34c21b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
0e85c029067c6b16235fdcf9b3b93f0b3aef80462a8991420b61166786a76d31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1ad22f7c20ecd9c3f25fef51c4432f8d6609d2a5f951e6a29ab4a3a9b7d2ebda.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2f0934382aee1d9b657ffa98a2699fe864ed0a5bf8e1fc03bdcd479244e27b84.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
2f0934382aee1d9b657ffa98a2699fe864ed0a5bf8e1fc03bdcd479244e27b84.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
421c712a06e641733de7dc086abdc66469eef71d8cf926aa756f0f6910cd6a0d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
4958361c2a42ff04e4d71bc10a59d5ce9b6fae6d86deb588a01b229caeadf1c0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
4ee34ec273a7f43b89678eff087bf31e1b510415dcbb3ef6c8fcf0c06f036669.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
54ae781e479d4e60bdd8734270b33ab0db93c1543e6f477a3dcc2c93b42f7e0d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
597fd86cf22402c976ac13f554867cf010ab3d5c9bdcf8d817c66e620dce4751.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
5af8e5b632a39ba2220e0edd14997e390e73614f2bbcd55986f62325da0e16c7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
5edd2b7f663bf0a7b691bb6245a12b15994b2b4ad9c92c369111de2c68731917.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
5eee268a879c07625d7394a82b7c1c9212c1bd08e2f22fd5b294cc02b2f31cc9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
65a4c04d9eef0d0db884e244647345959a2f576dab0d856bc052140c13b17025.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
6d2e6d5049e4da686813824edc4aa0a843fff13079a0a9399739fe64efcfd021.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
77dcf409276e0e91ce08daea19f8477d18c5dba52a0ecbb55c40bc98744973b4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
8c279e4e627a1cf50482f625b1ee518eae0ac11a42f443c27e6f6ee04c180212.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
8ee3fa55ceed18988822ea9dd7e193a1c7e306b0010f172aee42ec3ddd3b2cd5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
8efb2f072c814649d82dcf129f78158d28b7ec827dd8deeccf8e21e23771ae7a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
cecc5213e25a8a2dfe40b0f517d513ce319f2cdf28bcc26df3130a53a46d79a1.exe
Resource
win10v2004-20240508-en
General
-
Target
a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0.exe
-
Size
514KB
-
MD5
64213f2dcc8b5d22b389dba89f44cc7b
-
SHA1
c2cc89dea6afc99231930fb1aef87d168d7cb4ed
-
SHA256
a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0
-
SHA512
24f6726d7a91ee02dedd3a3052746c203044e33435dda9be41fa4b2554a3e31cec36380043d9944baf24e6af37b94329611693f8cdb81cedbe5523e590acd06c
-
SSDEEP
12288:xMrzy9083raexrx0W0GEEITEpSzvEzoJ19xO:+yPpkjXdTEIzvEzoPu
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 1 IoCs
resource yara_rule behavioral20/files/0x0008000000023453-12.dat mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral20/files/0x0007000000023454-15.dat family_redline behavioral20/memory/3652-18-0x0000000000590000-0x00000000005CE000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 1036 zr9fv9Ji.exe 4080 1pA58RS7.exe 3652 2fL576Vo.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zr9fv9Ji.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1552 wrote to memory of 1036 1552 a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0.exe 83 PID 1552 wrote to memory of 1036 1552 a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0.exe 83 PID 1552 wrote to memory of 1036 1552 a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0.exe 83 PID 1036 wrote to memory of 4080 1036 zr9fv9Ji.exe 84 PID 1036 wrote to memory of 4080 1036 zr9fv9Ji.exe 84 PID 1036 wrote to memory of 4080 1036 zr9fv9Ji.exe 84 PID 1036 wrote to memory of 3652 1036 zr9fv9Ji.exe 85 PID 1036 wrote to memory of 3652 1036 zr9fv9Ji.exe 85 PID 1036 wrote to memory of 3652 1036 zr9fv9Ji.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0.exe"C:\Users\Admin\AppData\Local\Temp\a717651d7fa6766bf2853b11671e7a5465fd6b8d88661bb92df08a819e765da0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zr9fv9Ji.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zr9fv9Ji.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1pA58RS7.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1pA58RS7.exe3⤵
- Executes dropped EXE
PID:4080
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2fL576Vo.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2fL576Vo.exe3⤵
- Executes dropped EXE
PID:3652
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319KB
MD5c399eee6e0944fc61164a535b63eada1
SHA1c4459465ae68d3b68c3758b47bc3f566cdfffa48
SHA256a14c0a7f067bf401c3730a698e4ecda9593f824fa07fc718b35f1bb8d8304dbd
SHA5120a736b300cdfd663e567b57a1ec6d5567a2bdcbd3f06c33fb3d062a549468de54c49a8939f8fab2bfb17dd82429a215828b4bd4a1beb9986991f18d7f6905e15
-
Filesize
180KB
MD53f305144feb3040cf41b216841537ec2
SHA1ae9066cc3b40be6250e7e6a90bcc2de160067b84
SHA25689fec546032f1fc58fb08e79ab626d7e2401a5958b81a928ab5e0c1540e180b1
SHA512ca3993ad5d0a376809e304a49eaf81c8ba3ecbe40e7085573698b1870291034f9bbfdec552b640b32d92b2f0b359f33c40f694f401abaf81d70ab7a6484a798e
-
Filesize
221KB
MD57955949978bc26de2959d92da8650fe2
SHA124bac7adbdf0d4cd75dfe82819f17377fb617c2d
SHA256a105f795d61095506ff9cd3ac0313f46ff03afab01181b7c944c73d85190477f
SHA5123067ef5d03fc4f6c96a594a32ed5de2bafd4d5f959beebfebb0181a03c1dcd224b7a07c27e8929fcda8bcae6b7b8cdea67203ff1a71f84aedc5f8406a10c6c1f