Overview
overview
10Static
static
30848e1e7e1...63.exe
windows10-2004-x64
101106a57fdf...a5.exe
windows10-2004-x64
10185a521367...e2.exe
windows10-2004-x64
101a2ed241f7...81.exe
windows10-2004-x64
103933af1a19...66.exe
windows10-2004-x64
104046412564...e5.exe
windows10-2004-x64
1048b2c44ad3...cf.exe
windows10-2004-x64
106fdb50a007...59.exe
windows10-2004-x64
10708b7d578b...65.exe
windows10-2004-x64
1073dc042440...3f.exe
windows10-2004-x64
109a45e9c206...55.exe
windows10-2004-x64
109a8f8e9a46...09.exe
windows10-2004-x64
109ab135934b...fe.exe
windows10-2004-x64
10ab010a807d...38.exe
windows10-2004-x64
10b85fd724a0...c4.exe
windows10-2004-x64
10d940f9b9c6...49.exe
windows10-2004-x64
10dc87cba915...e1.exe
windows10-2004-x64
10e7bd826b7a...05.exe
windows10-2004-x64
10ffbf9f9530...19.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:40
Static task
static1
Behavioral task
behavioral1
Sample
0848e1e7e128d7f1f97806b2608b355879b602ba08e121497f133be212790f63.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
185a521367840914ea4a144255106961422396c5ca90144e322e12b70a4598e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
1a2ed241f75ba217ad63fa42ab55e56d8f009f93b151dd367b73459e26169081.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
3933af1a190b049a02aad532333dad6c4862e46b510cc0ec5184873641cc3166.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
404641256449db604d1af955269cb455aa5a4441ca5e7f6276ca15f5886535e5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
48b2c44ad346117214bc572f969741dfa0acfcd1fc6e23b00cdeb324c9f00fcf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6fdb50a0079a54fd2c8a1914519edb8a2bee5d2cd01893a926c2b2b6fbb08759.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
708b7d578b1052d5139aa1c7696980dfbb558c7f9d79340c923242e497b33165.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
73dc042440fa05b66d753f67af4b8f08d529e3c6a45d57710b9b74505441e13f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
9a45e9c2060aa38e5c0bd25ef98f2a3acb0c464207b459fa09e6fe8492e26755.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
9a8f8e9a46ecd10ddf934650a91f96319970ec135841d45623f9d76ab3171009.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
9ab135934b017c0850bc323f91ac4cecbc3640903406ed3576ec0747ded9e6fe.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
ab010a807d239acb2941ec42032df7751afe90303b101088fee9d258794e4a38.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b85fd724a0f0185fdd32093b1f07f4f209b862b9406e12882311cd820c17cac4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
d940f9b9c60fd13aa5272fd2a69f035a8a08c097f0ed72b29431278d2fc4a849.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
dc87cba915fb6101c577a0531cedb5d304be24abd22d9faa34b7a606ccc5f8e1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e7bd826b7a1c65ad222cefa93d7967f2a11f90fd400aa046a5a96ec60cff1a05.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
ffbf9f9530a3dc84123d1e676feb925ea3c13cf2876d58672bb23f55afe1ba19.exe
Resource
win10v2004-20240426-en
General
-
Target
1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe
-
Size
1.2MB
-
MD5
3dbb95f86f886cdbafb2d8989c1cc77c
-
SHA1
f0c053c9b02c0cd21a321ce5c57950b0040c7aa7
-
SHA256
1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5
-
SHA512
a0aa590779c2f4e6c4dc3c360047623c5e919eac9219b252c74d634a7f5e654ac1d265e7b18a9783daa722f7c59fd351b3084f7deccbae09dad6ae493cb38683
-
SSDEEP
24576:syYxMgtVHWO2xYNKZPT1VXEFgb8vjy3s8mHUYIzq3ga/6dPy4a6zri:bYxMgtNW9aNKZPT0Fgb8m3qHUZW9iI4H
Malware Config
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
Detect Mystic stealer payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000002343b-39.dat mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023438-42.dat family_redline behavioral2/memory/4560-43-0x0000000000DF0000-0x0000000000E20000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation saves.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation l8465121.exe -
Executes dropped EXE 9 IoCs
pid Process 2820 y7567951.exe 2688 y3343301.exe 3416 y9485469.exe 1400 l8465121.exe 3284 saves.exe 1284 m4983873.exe 4560 n8431052.exe 1852 saves.exe 3636 saves.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7567951.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y3343301.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y9485469.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4100 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4840 wrote to memory of 2820 4840 1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe 82 PID 4840 wrote to memory of 2820 4840 1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe 82 PID 4840 wrote to memory of 2820 4840 1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe 82 PID 2820 wrote to memory of 2688 2820 y7567951.exe 83 PID 2820 wrote to memory of 2688 2820 y7567951.exe 83 PID 2820 wrote to memory of 2688 2820 y7567951.exe 83 PID 2688 wrote to memory of 3416 2688 y3343301.exe 84 PID 2688 wrote to memory of 3416 2688 y3343301.exe 84 PID 2688 wrote to memory of 3416 2688 y3343301.exe 84 PID 3416 wrote to memory of 1400 3416 y9485469.exe 85 PID 3416 wrote to memory of 1400 3416 y9485469.exe 85 PID 3416 wrote to memory of 1400 3416 y9485469.exe 85 PID 1400 wrote to memory of 3284 1400 l8465121.exe 87 PID 1400 wrote to memory of 3284 1400 l8465121.exe 87 PID 1400 wrote to memory of 3284 1400 l8465121.exe 87 PID 3416 wrote to memory of 1284 3416 y9485469.exe 88 PID 3416 wrote to memory of 1284 3416 y9485469.exe 88 PID 3416 wrote to memory of 1284 3416 y9485469.exe 88 PID 2688 wrote to memory of 4560 2688 y3343301.exe 89 PID 2688 wrote to memory of 4560 2688 y3343301.exe 89 PID 2688 wrote to memory of 4560 2688 y3343301.exe 89 PID 3284 wrote to memory of 4100 3284 saves.exe 91 PID 3284 wrote to memory of 4100 3284 saves.exe 91 PID 3284 wrote to memory of 4100 3284 saves.exe 91 PID 3284 wrote to memory of 3260 3284 saves.exe 92 PID 3284 wrote to memory of 3260 3284 saves.exe 92 PID 3284 wrote to memory of 3260 3284 saves.exe 92 PID 3260 wrote to memory of 3312 3260 cmd.exe 95 PID 3260 wrote to memory of 3312 3260 cmd.exe 95 PID 3260 wrote to memory of 3312 3260 cmd.exe 95 PID 3260 wrote to memory of 2228 3260 cmd.exe 96 PID 3260 wrote to memory of 2228 3260 cmd.exe 96 PID 3260 wrote to memory of 2228 3260 cmd.exe 96 PID 3260 wrote to memory of 868 3260 cmd.exe 97 PID 3260 wrote to memory of 868 3260 cmd.exe 97 PID 3260 wrote to memory of 868 3260 cmd.exe 97 PID 3260 wrote to memory of 3280 3260 cmd.exe 98 PID 3260 wrote to memory of 3280 3260 cmd.exe 98 PID 3260 wrote to memory of 3280 3260 cmd.exe 98 PID 3260 wrote to memory of 2752 3260 cmd.exe 99 PID 3260 wrote to memory of 2752 3260 cmd.exe 99 PID 3260 wrote to memory of 2752 3260 cmd.exe 99 PID 3260 wrote to memory of 2232 3260 cmd.exe 100 PID 3260 wrote to memory of 2232 3260 cmd.exe 100 PID 3260 wrote to memory of 2232 3260 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe"C:\Users\Admin\AppData\Local\Temp\1106a57fdfdae9114d2bb44bdacc87ca3cae04161d58f6a7da3ec41e1aa098a5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7567951.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7567951.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3343301.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3343301.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9485469.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9485469.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l8465121.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l8465121.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4100
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3312
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2228
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3280
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:2752
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:2232
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4983873.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4983873.exe5⤵
- Executes dropped EXE
PID:1284
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8431052.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8431052.exe4⤵
- Executes dropped EXE
PID:4560
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1852
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5c5bfb59dd701caa311304acef6585b8b
SHA1a18d7900b6573c9ce0650540c1fde57ec9f40f51
SHA25686ed46a0e21997d49914c62ecef7f2fd29e204eb87e34658b1d4fb78f148775a
SHA5128dda0bc5bbe96fa56bf1e43bb3e1024e3d89d44908080c8e7168f29ae42734886c11acde501e5819cb32f27c9822bd8ddbf869da6b1e67ae3e97628fa2abdfc6
-
Filesize
476KB
MD5ba0d7e47961cf5fb3b4a5adfec4e0392
SHA110333db3835a2c6e56b3ddd27b5a60eb9f6b5389
SHA256475a09928d288d7cf5a08659e12c6bd2d94d0579ae73443be6ed6582ed63ccf9
SHA512fe1c4f4f3dd7e2f4f55432f6c96787e2682133cb1418d11a016b996d831cee72b1fd069e720c5da6f0fbc3c75cf3347b38720837edd28258b5190d99464f134c
-
Filesize
174KB
MD5119b084d5956063306fde45fadf72466
SHA12b8bea8aba3f09c11e59d6c434a7fb6138ea5739
SHA2568f1dda7eb66be0b00f7cd37fc659a0da7a08cc060eb856c55785a3d981da7702
SHA51226ae6fdeec8a5ee10b271ea33962ebbcbdfd6ac77ca51c9026bbf2704872094ce4bebe94a768924630dbee470110a97f926803d26b2f3de2a3e00d92e084896a
-
Filesize
320KB
MD51bcb4feb03597dbcd10059960e911715
SHA15b3a050a10c8a1320f3f11efe6945678ed971548
SHA2566754436976e27bcfc682262bc92870efee32ee83c4ceddb6463026bd50d978b4
SHA5122ff6a2ade90f8ea62148566d6d163d7faf0972a447d707c982c3a35b5b24f495e90d0a2af96c73d9fae05d6dd8ed8804dbe35d3357f637d88324fca84730748f
-
Filesize
142KB
MD544e4d037549ce81646d8b1ed27099838
SHA13e591daf09975f6a57399046955d5311f846f404
SHA25629f8aa2b754db03097e619fd7c5d5382f7e86e02b468f700ad0ed6bd23b99eee
SHA51235933260ffeac9d4dfa4e14874666e938d73b989dd590c7a4a10a67ad99bcadaa4d71fadd6b0a8412d4577e62ce8430fa82e0f1b1c59a043b606ac70f9c6856b
-
Filesize
337KB
MD540fd643e530e3997172c8be9528119f4
SHA10eeea47830afc04351d5fd8270e06d0c4fc8a75c
SHA2565029c7232396a6bdde2491a844493ab01293c1815b4de0839ed1e0ea12de2a30
SHA512d696724b63c9ab9c2438206bc6aa58f500a60e9bcd950bee44acb246cf9d74b3641174d540a186f31379a9ee9bca897948f821a66b5f79a785e8c119094fe38e