Overview
overview
10Static
static
315dbe47ffc...c2.exe
windows10-2004-x64
10259d304678...83.exe
windows10-2004-x64
102692caca2a...20.exe
windows10-2004-x64
1028a50ab6e2...10.exe
windows10-2004-x64
104c05a0a402...f4.exe
windows10-2004-x64
105a9aed6661...2d.exe
windows10-2004-x64
105f5fe0dfe7...ca.exe
windows10-2004-x64
106b5a910219...c6.exe
windows10-2004-x64
106d91ecfeed...9b.exe
windows7-x64
106d91ecfeed...9b.exe
windows10-2004-x64
106ffb586f67...d9.exe
windows10-2004-x64
1073c6d3d5d7...90.exe
windows10-2004-x64
1075b625c13b...07.exe
windows10-2004-x64
108a4cf22002...f5.exe
windows7-x64
108a4cf22002...f5.exe
windows10-2004-x64
10aa03da34a3...c3.exe
windows10-2004-x64
10c4259cbbbe...3b.exe
windows10-2004-x64
10c71d93f739...fb.exe
windows10-2004-x64
10c98c961b6f...67.exe
windows10-2004-x64
10d76ee17b4a...b8.exe
windows10-2004-x64
7ec3af3633a...54.exe
windows10-2004-x64
10fbb293bc8b...e5.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
15dbe47ffc282036b5b74c9775a05b1985197b01705a5e5240936b02f6f8c2c2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
259d304678a712b51f1187d33ecd946f12224f4900cad091b3a39900d04e9d83.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2692caca2a880cb62bad959791f7e78945d5e600364901df7fc8de45a268a520.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
28a50ab6e2f0c1302196528ba89864cb218567116ae9f4a7ff25ad2517acf510.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4c05a0a402e12dd4248772fa3577f38e1fc9b8b060c219cf8a4890bfce5439f4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
5a9aed66614843df861e1716ffa1565f310d3f61f384e45ac0468be8b6bc162d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
5f5fe0dfe7abbcda9826593f0816a3b72630e87a3d058a3382b48820dfc0f3ca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6d91ecfeedfc048e057ef390c0a9a12a14dd8dadc74b44e7d17e7d767fa6fb9b.exe
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
6d91ecfeedfc048e057ef390c0a9a12a14dd8dadc74b44e7d17e7d767fa6fb9b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
6ffb586f674fda7588cfb5e9ebac49e43e607069c4c43597e624fc42ac70b8d9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
75b625c13b24d7458adfc514723864292401468613eaedafdba252e90b3f5707.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
8a4cf2200249c16ad339a708d70a7a76427cc48fe52e324e22cb2b14c043a4f5.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
8a4cf2200249c16ad339a708d70a7a76427cc48fe52e324e22cb2b14c043a4f5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
aa03da34a3df5ccd4a8378896e723e73365b3d7713664fcafe751f873108dcc3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c4259cbbbeecc45ba6b72e216489e0c0f668de9a18069a255c88f5440350243b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
c98c961b6fafcd423b7f00c273b1de0344bce9a806fb75483a3ed9f8f686a467.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d76ee17b4a6047aa98a5b0abc7a035b345706ef3087c8b527b238db6e24fdbb8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ec3af3633a52750aaf806f34de5b8fb483a77417b0a8182b5cd0f8fe892b0c54.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe
Resource
win10v2004-20240426-en
General
-
Target
6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe
-
Size
1.1MB
-
MD5
d0d194be51a5db58d5a70d55a11f2a4f
-
SHA1
874dd824189eab5d48557bf6c86f9bea8fece28c
-
SHA256
6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6
-
SHA512
4d1e6fef7b8233791e46e51e2f0a21c2a7ba6c85f1b25f7f994b5692f0f7a53f27ce6a15ed8364e12842b176a50ef6df4a93322807bb4350a49d98c61913c7a3
-
SSDEEP
24576:oyheIf0FTqJGh5A+cexouCaqGDT5C2uVG6TDI:vheq2T8+cXJ5GD9JuVGe
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 1 IoCs
resource yara_rule behavioral8/files/0x0008000000023441-33.dat mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral8/files/0x0007000000023442-36.dat family_redline behavioral8/memory/336-38-0x0000000000E40000-0x0000000000E7E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 3236 cv9HO8qK.exe 228 cd4LY5hM.exe 4988 AO8Sx7hI.exe 3820 DP8rh4Gj.exe 2324 1qm89FH6.exe 336 2oJ224Wk.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cv9HO8qK.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" cd4LY5hM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" AO8Sx7hI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" DP8rh4Gj.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1404 wrote to memory of 3236 1404 6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe 83 PID 1404 wrote to memory of 3236 1404 6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe 83 PID 1404 wrote to memory of 3236 1404 6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe 83 PID 3236 wrote to memory of 228 3236 cv9HO8qK.exe 84 PID 3236 wrote to memory of 228 3236 cv9HO8qK.exe 84 PID 3236 wrote to memory of 228 3236 cv9HO8qK.exe 84 PID 228 wrote to memory of 4988 228 cd4LY5hM.exe 85 PID 228 wrote to memory of 4988 228 cd4LY5hM.exe 85 PID 228 wrote to memory of 4988 228 cd4LY5hM.exe 85 PID 4988 wrote to memory of 3820 4988 AO8Sx7hI.exe 87 PID 4988 wrote to memory of 3820 4988 AO8Sx7hI.exe 87 PID 4988 wrote to memory of 3820 4988 AO8Sx7hI.exe 87 PID 3820 wrote to memory of 2324 3820 DP8rh4Gj.exe 88 PID 3820 wrote to memory of 2324 3820 DP8rh4Gj.exe 88 PID 3820 wrote to memory of 2324 3820 DP8rh4Gj.exe 88 PID 3820 wrote to memory of 336 3820 DP8rh4Gj.exe 89 PID 3820 wrote to memory of 336 3820 DP8rh4Gj.exe 89 PID 3820 wrote to memory of 336 3820 DP8rh4Gj.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe"C:\Users\Admin\AppData\Local\Temp\6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cv9HO8qK.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cv9HO8qK.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cd4LY5hM.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cd4LY5hM.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\AO8Sx7hI.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\AO8Sx7hI.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\DP8rh4Gj.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\DP8rh4Gj.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1qm89FH6.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1qm89FH6.exe6⤵
- Executes dropped EXE
PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2oJ224Wk.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2oJ224Wk.exe6⤵
- Executes dropped EXE
PID:336
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1006KB
MD5a9af4c4353d53d38b514ef4dc4b3538f
SHA1a9b74c6499d30527a88ea150521ebb93e7aef16c
SHA256273056dcba1c0045d5b7ab15770c83bb089412d7137c8b36c29d73199359b197
SHA512ba99728295f1e1b7bafbdd375edcb19bd57d3f93fe740eb3e7510877d07137bef04ea5425df6706557652d3207681fa1cd0e63ebf52d7d61d00c7e06b2283a37
-
Filesize
816KB
MD5358dd9805905ec56688a3c711755456e
SHA16d05fe622ac3847b1ade2cc7be9287b3642f787d
SHA25625f7b93d299b5b7e8a9c8a5fcd2b912a14f513e849a9e73c9bebc9f521c3680d
SHA512c101b4e9465f1d5b57998deb43a8447787560fd1d01ab606c36205e3bce661fdac96d8a3221f3ff6903139e1ef492be33717f158f471b67d7ee36f158920e6ba
-
Filesize
522KB
MD59ddcedb5add25e765e7474a4e5102fe1
SHA1ed1876cf9438dc33a611b0c837a8b2dc8b5af6a3
SHA2565e18851270683c303f09b8e626e0010c183b8fa527c9cf31600ec3f7e8bab3cb
SHA51226efdd871b7c5b57289bf3455269e929da2adeac6291d70df6822692f8c6f97537f2f96551e51aa129c61405e170e0d2c4fd41a7598b60a15b7dfe13a10e7f42
-
Filesize
326KB
MD560903267de275b39c78757f50fbaa906
SHA18a9a40af0b34f92e6ab6ba0f8da578e06e72b1ed
SHA256ea5ff9c031cd8cccf40c6b46ec10c71e1d03096ce789de0e7a234c3f2c186c1e
SHA512e55c4aa16facb69bf43ba35606124e9ebcd7181586e054aacac805e7e03461eed5c0d07b0c59b173014c57456617746d54f978301a47d67dc44d668df3ac8f3e
-
Filesize
190KB
MD5a6656e3d6d06c8ce9cbb4b6952553c20
SHA1af45103616dc896da5ee4268fd5f9483b5b97c1c
SHA256fec303b128c44607654c078736b96d2762722f51b6c473dfe5415158fd83718b
SHA512f53f2214d3f192a352b2a93c66d91988a41a5ab9dbf15edd62ea8ce38da8a732114e3c46526d4dc6f3132330913b1acb90fa11ff454a1520d117149a86678d84
-
Filesize
221KB
MD596c0d828497fe03eb4230d0f71775410
SHA119b5c00ad0bad47de098978736cf33f38ff6335d
SHA256052e81fe806685104560c397ccc2c4c07cdd9bd794c35d404d4099a096fe4c35
SHA512b7c5062eb2b98e9b353215da803984345a2cd86fc180ffad3526756c57f1596d29cb771f15f213e3624a77d1eec4292991651c28b1f0d224a9c6b4bfe7771bbd