Overview
overview
10Static
static
30697314d1d...a5.exe
windows10-2004-x64
100f998493b8...79.exe
windows10-2004-x64
1021e1937094...38.exe
windows10-2004-x64
102800d64eb3...31.exe
windows10-2004-x64
10299e46ee08...d5.exe
windows10-2004-x64
103d64fae31a...d7.exe
windows10-2004-x64
10652a4e2d36...35.exe
windows10-2004-x64
106b4d258a8d...1a.exe
windows10-2004-x64
1074c99e0dfd...42.exe
windows10-2004-x64
107e6bab9491...d0.exe
windows10-2004-x64
1080af2b3540...7e.exe
windows10-2004-x64
10a96b277202...ca.exe
windows10-2004-x64
10b618a9cedf...7f.exe
windows10-2004-x64
10c1237a6a46...5b.exe
windows10-2004-x64
10d7fde0f5ef...97.exe
windows10-2004-x64
10da85318c86...60.exe
windows10-2004-x64
10dc220ed080...4e.exe
windows10-2004-x64
10e5e7bb0a7c...4a.exe
windows10-2004-x64
10e91c8d8104...e0.exe
windows10-2004-x64
10f3b6442113...3b.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
0697314d1d15813c538133353196a25ddf09e9340585e2de0be061757a02bea5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
299e46ee08841fc6eb4d1c18d756d39f82a681622c3d6cb0e68ec7f71013a4d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3d64fae31acb5d4e6e0319606608e94d2b3a017279c295dba43ce4d28aab53d7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
652a4e2d36de8360e61d407c228b3eb8948cafa60881c208bbd568afd7222f35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6b4d258a8d8ba67789ff7894ed84c9e89d61a4f8f9d156a7c732ddf5e5f4511a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
7e6bab949194c1776ccda7ecf613ef45e2d619717d44730efec0049e322789d0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a96b2772021c2a9c228f53c7583855c51eac18dbb16e1dc62969e62c6aa9ceca.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
da85318c86e347642de41ee65fd6363813b5e0b29587b390f0258c819f35ec60.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e5e7bb0a7cc45636a72f93a4151ea7e22ee4ee9111c58d3a429b065f67104b4a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e91c8d810420c37f7d9fedc2bacbb5930e0178d958a77de6f83732cc996f85e0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f3b64421133b7924d58e6aecea4508423a6b611f1b55b129f7ac031c0458b73b.exe
Resource
win10v2004-20240426-en
General
-
Target
b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe
-
Size
514KB
-
MD5
d24fc153514f465665aeb87afce202e2
-
SHA1
bebd7242e149c1df0840e0970379591a96a00ddc
-
SHA256
b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f
-
SHA512
bbf65202c6001b58bd4fcfb4fbb69368df9befb3015324d4be17a8facd75d535c2ac9a02fcdb1741889fb223b3f8e1b5536cf24f1b1ca661d34fb0fa7a1efe17
-
SSDEEP
12288:HMrvy909AEAh/NT/igEITEpSzu8DBQ0ctCHHM6x:wyZFNT/ddTEIz+0TTx
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Kr70Qv6.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2ly017IJ.exe family_redline behavioral13/memory/4384-18-0x0000000000670000-0x00000000006AE000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
Ga4pH9nL.exe1Kr70Qv6.exe2ly017IJ.exepid process 4564 Ga4pH9nL.exe 2144 1Kr70Qv6.exe 4384 2ly017IJ.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Ga4pH9nL.exeb618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Ga4pH9nL.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exeGa4pH9nL.exedescription pid process target process PID 2188 wrote to memory of 4564 2188 b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe Ga4pH9nL.exe PID 2188 wrote to memory of 4564 2188 b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe Ga4pH9nL.exe PID 2188 wrote to memory of 4564 2188 b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe Ga4pH9nL.exe PID 4564 wrote to memory of 2144 4564 Ga4pH9nL.exe 1Kr70Qv6.exe PID 4564 wrote to memory of 2144 4564 Ga4pH9nL.exe 1Kr70Qv6.exe PID 4564 wrote to memory of 2144 4564 Ga4pH9nL.exe 1Kr70Qv6.exe PID 4564 wrote to memory of 4384 4564 Ga4pH9nL.exe 2ly017IJ.exe PID 4564 wrote to memory of 4384 4564 Ga4pH9nL.exe 2ly017IJ.exe PID 4564 wrote to memory of 4384 4564 Ga4pH9nL.exe 2ly017IJ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe"C:\Users\Admin\AppData\Local\Temp\b618a9cedf57a29c508359374db294c624b68a83d6b7b01f154cd25515b3777f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ga4pH9nL.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ga4pH9nL.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Kr70Qv6.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Kr70Qv6.exe3⤵
- Executes dropped EXE
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2ly017IJ.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2ly017IJ.exe3⤵
- Executes dropped EXE
PID:4384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319KB
MD5a7b2d6beeb1142a7d4037ffd3422d25d
SHA1b6056916138807be03d65e08c8fb9398d76fd7b0
SHA256f0e4aa890c584ad69a47345e1fd364f46c26677a8518da5f2598d5cb5fe68dd4
SHA512113770c214df95944f1b2bbeac802c3bd4235e3cfb3ff74fdce03449c20bbbbb4b45f74cbc5931ae9a373903c095be7ed22f45e8a8eb140fa69284b5597bf128
-
Filesize
180KB
MD53f305144feb3040cf41b216841537ec2
SHA1ae9066cc3b40be6250e7e6a90bcc2de160067b84
SHA25689fec546032f1fc58fb08e79ab626d7e2401a5958b81a928ab5e0c1540e180b1
SHA512ca3993ad5d0a376809e304a49eaf81c8ba3ecbe40e7085573698b1870291034f9bbfdec552b640b32d92b2f0b359f33c40f694f401abaf81d70ab7a6484a798e
-
Filesize
221KB
MD5ff4f6299ec97cec525769f1270ecbe33
SHA1e54fdfb7c21a94e0db907f1b8499a361009daaf3
SHA256c07b6515162ce6c2aec88dbc20dbed84fd8fd6c7a623df79b423398156600f1c
SHA51229e52d182c48a10a67bd81a7c8b53b1c4dd7620ddd24a878a02f34a67916309ef96ffc21fbd92dc863e34745dd72acfdda5a24c3ae8bf675352db1d25d2ed117