Overview
overview
10Static
static
30697314d1d...a5.exe
windows10-2004-x64
100f998493b8...79.exe
windows10-2004-x64
1021e1937094...38.exe
windows10-2004-x64
102800d64eb3...31.exe
windows10-2004-x64
103d64fae31a...d7.exe
windows10-2004-x64
10652a4e2d36...35.exe
windows10-2004-x64
106b4d258a8d...1a.exe
windows10-2004-x64
1074c99e0dfd...42.exe
windows10-2004-x64
107e6bab9491...d0.exe
windows10-2004-x64
80af2b3540...7e.exe
windows10-2004-x64
10a96b277202...ca.exe
windows10-2004-x64
10c1237a6a46...5b.exe
windows10-2004-x64
7d7fde0f5ef...97.exe
windows10-2004-x64
10dc220ed080...4e.exe
windows10-2004-x64
10e5e7bb0a7c...4a.exe
windows10-2004-x64
10e91c8d8104...e0.exe
windows10-2004-x64
10f3b6442113...3b.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 09:04
Static task
static1
Behavioral task
behavioral1
Sample
0697314d1d15813c538133353196a25ddf09e9340585e2de0be061757a02bea5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3d64fae31acb5d4e6e0319606608e94d2b3a017279c295dba43ce4d28aab53d7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
652a4e2d36de8360e61d407c228b3eb8948cafa60881c208bbd568afd7222f35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
6b4d258a8d8ba67789ff7894ed84c9e89d61a4f8f9d156a7c732ddf5e5f4511a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
7e6bab949194c1776ccda7ecf613ef45e2d619717d44730efec0049e322789d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a96b2772021c2a9c228f53c7583855c51eac18dbb16e1dc62969e62c6aa9ceca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
e5e7bb0a7cc45636a72f93a4151ea7e22ee4ee9111c58d3a429b065f67104b4a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
e91c8d810420c37f7d9fedc2bacbb5930e0178d958a77de6f83732cc996f85e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
f3b64421133b7924d58e6aecea4508423a6b611f1b55b129f7ac031c0458b73b.exe
Resource
win10v2004-20240426-en
General
-
Target
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe
-
Size
1.3MB
-
MD5
1cb0d9a73de2ed437d313f8f5e9f324b
-
SHA1
f4b12e8a694e5f5ccca161aebe6bd66a60474e49
-
SHA256
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e
-
SHA512
aa6c85222b8ed1b49d497f7aab8e2a1ce787d9175da1594f545d414c70b818ba0f893238bcf5c7dc3c9edc0cfd2f0c3d46a1122212d73b55322a91a1369fcfe6
-
SSDEEP
24576:BySsRytVMlI1Melx8vHpMz9kX1tdLBzgj5MDvBAngjrjsZXo:0EjP1Mw2vW5kXHdLBEj5GvBPf0X
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1mN03Gj4.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2DT458aH.exe family_redline behavioral10/memory/652-38-0x0000000000340000-0x000000000037E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
cO7Qr0Fy.exeaz4Gt6xL.exeZF2fP6et.exeyn9Ng4sd.exe1mN03Gj4.exe2DT458aH.exepid process 2448 cO7Qr0Fy.exe 1752 az4Gt6xL.exe 4060 ZF2fP6et.exe 1484 yn9Ng4sd.exe 3228 1mN03Gj4.exe 652 2DT458aH.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.execO7Qr0Fy.exeaz4Gt6xL.exeZF2fP6et.exeyn9Ng4sd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cO7Qr0Fy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" az4Gt6xL.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ZF2fP6et.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" yn9Ng4sd.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.execO7Qr0Fy.exeaz4Gt6xL.exeZF2fP6et.exeyn9Ng4sd.exedescription pid process target process PID 1980 wrote to memory of 2448 1980 80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe cO7Qr0Fy.exe PID 1980 wrote to memory of 2448 1980 80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe cO7Qr0Fy.exe PID 1980 wrote to memory of 2448 1980 80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe cO7Qr0Fy.exe PID 2448 wrote to memory of 1752 2448 cO7Qr0Fy.exe az4Gt6xL.exe PID 2448 wrote to memory of 1752 2448 cO7Qr0Fy.exe az4Gt6xL.exe PID 2448 wrote to memory of 1752 2448 cO7Qr0Fy.exe az4Gt6xL.exe PID 1752 wrote to memory of 4060 1752 az4Gt6xL.exe ZF2fP6et.exe PID 1752 wrote to memory of 4060 1752 az4Gt6xL.exe ZF2fP6et.exe PID 1752 wrote to memory of 4060 1752 az4Gt6xL.exe ZF2fP6et.exe PID 4060 wrote to memory of 1484 4060 ZF2fP6et.exe yn9Ng4sd.exe PID 4060 wrote to memory of 1484 4060 ZF2fP6et.exe yn9Ng4sd.exe PID 4060 wrote to memory of 1484 4060 ZF2fP6et.exe yn9Ng4sd.exe PID 1484 wrote to memory of 3228 1484 yn9Ng4sd.exe 1mN03Gj4.exe PID 1484 wrote to memory of 3228 1484 yn9Ng4sd.exe 1mN03Gj4.exe PID 1484 wrote to memory of 3228 1484 yn9Ng4sd.exe 1mN03Gj4.exe PID 1484 wrote to memory of 652 1484 yn9Ng4sd.exe 2DT458aH.exe PID 1484 wrote to memory of 652 1484 yn9Ng4sd.exe 2DT458aH.exe PID 1484 wrote to memory of 652 1484 yn9Ng4sd.exe 2DT458aH.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe"C:\Users\Admin\AppData\Local\Temp\80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cO7Qr0Fy.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cO7Qr0Fy.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\az4Gt6xL.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\az4Gt6xL.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ZF2fP6et.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ZF2fP6et.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\yn9Ng4sd.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\yn9Ng4sd.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1mN03Gj4.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1mN03Gj4.exe6⤵
- Executes dropped EXE
PID:3228
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2DT458aH.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2DT458aH.exe6⤵
- Executes dropped EXE
PID:652
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f2c1efbd21b16da92ea66a220c54f53a
SHA1fae50bbec557fd7f8900aeb9cfde2b25d565fa55
SHA25664b5fb7dc9d40b1f46e5111c8b6280ccb2335f4c6758258e2c871ef36212235c
SHA512cfd8e3ceee36f6474b7146b44891cdfe6a4249559054151b81c242072e85b4c9861e71cec6da0b3b20311951b31b547f2edda00b7243a3269c8b981380e3df9b
-
Filesize
948KB
MD594bf79a932a32639f853cfeb512ed6cc
SHA12d4da2866b6bcc9c775f87925b85de8771dd42cf
SHA256a71929dd0061609cf847cd384e75196f7649f1ba3d34a1b8af3ef7dd2885024d
SHA512b3b48a3eadeef64cd5abf7030f006c73ceefa37a9033a53cc22c268b1aca653e917923ddf34c70e2f277bf26dbc7b523444f55e2ba1e62dc366fc8081b80c2e0
-
Filesize
515KB
MD5c41a844a5a2a8e9b2b9ad94f20327915
SHA129386d972209d97f5951921b24d1a4aab7e70d55
SHA2565f4625f6051b72c898f9b8c5d963c0d53dc76852acd054ba587c99dccf2d2692
SHA512b0ef8ea35cd42e1c4d8adc9be80426db5f5651a6b0a542497a38332a2f1a6cebd55876c78009a6bb9916e7ffc0cbfe658b0a8333cc2492c0891d3bf85ffeef6d
-
Filesize
319KB
MD56657aed4f76a4342e3ff19a577c12dee
SHA1d451a1f435dd39907aad27d4ac9125394c2fd8d8
SHA2563797de7345f5d40ed0352ca56aa61cc8b033759200fbc927cef3d375e6140fea
SHA5127499e7eb154f7b9565b6ee3fbf48460678eabc62bc4d3ed77164b398681197a0692f797b980c0ce6fd190228ddc4eceadb020906dd8b96aabe65aa60ccb7ca95
-
Filesize
180KB
MD53f305144feb3040cf41b216841537ec2
SHA1ae9066cc3b40be6250e7e6a90bcc2de160067b84
SHA25689fec546032f1fc58fb08e79ab626d7e2401a5958b81a928ab5e0c1540e180b1
SHA512ca3993ad5d0a376809e304a49eaf81c8ba3ecbe40e7085573698b1870291034f9bbfdec552b640b32d92b2f0b359f33c40f694f401abaf81d70ab7a6484a798e
-
Filesize
222KB
MD575af177974a1e1232efa9cd97fad9cae
SHA1192b1c8304bc53dc38567447f4e4d6c2d07943f7
SHA256d79652623b5516948257d8c066efe5426b42ddf74ceecdb8723e50b541dabd93
SHA512504c32ef834ec81b4ad85e6e1b059411c4ff43bff982ed55cd41cd86b66f6ca2e1cbec871c475956e9ef8b1d838eaed9074ac8263a0b0cabc1d62614438a6693