Overview
overview
10Static
static
30eb0accf09...b2.exe
windows10-2004-x64
1024941336d0...72.exe
windows10-2004-x64
1026a2cda7a1...98.exe
windows10-2004-x64
1029d3a95944...db.exe
windows10-2004-x64
102d75908c07...9b.exe
windows10-2004-x64
1033aed805e1...e6.exe
windows10-2004-x64
1040d8e0aa1d...18.exe
windows10-2004-x64
1048cb6f7d0b...c9.exe
windows10-2004-x64
10542eb4afaa...9a.exe
windows10-2004-x64
106f328c3e1d...2a.exe
windows10-2004-x64
1074692ca9aa...ea.exe
windows10-2004-x64
10759eb38c21...de.exe
windows10-2004-x64
10858cb57de5...0c.exe
windows10-2004-x64
109bd29cf05e...27.exe
windows10-2004-x64
7b0555f3c53...33.exe
windows10-2004-x64
10bde148bc51...21.exe
windows10-2004-x64
10c7e81c0377...b0.exe
windows7-x64
10c7e81c0377...b0.exe
windows10-2004-x64
10d0c5f5c327...0e.exe
windows10-2004-x64
10d165dd7703...70.exe
windows7-x64
10d165dd7703...70.exe
windows10-2004-x64
10d9645ca9ce...5b.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 15:01
Static task
static1
Behavioral task
behavioral1
Sample
0eb0accf09d83ec290b068c81be5e6c35e15cd72f8c10f74ea2ed429b7fcc8b2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
24941336d0128a7ae974066981d3a1f75cc9af91a69a49b292688943f69afa72.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
26a2cda7a1e823b15014df6457ead29cc24ca1e9d7348e5f7ce65fac3e640998.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
40d8e0aa1d01acecacb5b454de82773c5a4b5f13ec3abf8ee0ce0c906690a918.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
48cb6f7d0b36f2bddf99dded0256c01e0ed197a5ea74b14bf98bf561c0cf49c9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
6f328c3e1d2f3ad40a09cd133e1964bbc4fc21dcbb7af8520e97006992426b2a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
74692ca9aa25e702576e835faf8a87d99d208bf02a87a5cd0cca52088e2e27ea.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
759eb38c21f37bb8710a051f23e7ca3b1fca3fafe197b70c2714bc36c21e87de.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
858cb57de5b9461a30d4dfd6c797315d00f9582d8210518ba989d761e6fb490c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9bd29cf05e48e1f9b5f02750f58864848d24e66aab5b629f9133b674bc59b527.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b0555f3c536302c5af72051c3c2bc10649a88011e7aa16d3c661971df2866f33.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
bde148bc512eb25836030bebc3cbfd472cef53289015dbf4126dd1366b1c6421.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c7e81c037737d5a821cf236c8453b7b00607cd99d42863e39e0d703c731be6b0.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
c7e81c037737d5a821cf236c8453b7b00607cd99d42863e39e0d703c731be6b0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d0c5f5c327d3c5cad19261fe1e5c8af4374da45c48236a7064c548a425e23a0e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d165dd77039589d5d25d898e400cb1806ef4225f7b6af17c51cc83c2ec12d070.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
d165dd77039589d5d25d898e400cb1806ef4225f7b6af17c51cc83c2ec12d070.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
d9645ca9ce715a28ec2e2bfb66f661e256335f09bba61c0b86d73a530dacb15b.exe
Resource
win10v2004-20240508-en
General
-
Target
29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe
-
Size
1.1MB
-
MD5
65f3094287ecabb93243414da30c83fb
-
SHA1
618b22115bae825725f7e9544060ab66ac1a889b
-
SHA256
29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db
-
SHA512
deb98c2947fd3a84cd4461c712394c00ebbaf5317c3969bcc3fcd8ffda4d58dc78b24992dc9f0d933302a57937d1cdc84749fa55f311ed3ca6ed6a29bc7c406f
-
SSDEEP
24576:JyIlMs03q2/LvDsuZTe+tCbubF+KSSguGnS:8yMarCTgSbZ3x
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 1 IoCs
resource yara_rule behavioral4/files/0x000800000002340d-33.dat mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral4/files/0x000700000002340e-36.dat family_redline behavioral4/memory/4036-38-0x00000000004C0000-0x00000000004FE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 3520 IW1vb5MJ.exe 4540 jX6Ft7TL.exe 948 CM3mW2ny.exe 3084 BT3zU2wC.exe 2268 1hT90KL0.exe 4036 2mV826XM.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" jX6Ft7TL.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" CM3mW2ny.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" BT3zU2wC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" IW1vb5MJ.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1312 wrote to memory of 3520 1312 29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe 83 PID 1312 wrote to memory of 3520 1312 29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe 83 PID 1312 wrote to memory of 3520 1312 29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe 83 PID 3520 wrote to memory of 4540 3520 IW1vb5MJ.exe 84 PID 3520 wrote to memory of 4540 3520 IW1vb5MJ.exe 84 PID 3520 wrote to memory of 4540 3520 IW1vb5MJ.exe 84 PID 4540 wrote to memory of 948 4540 jX6Ft7TL.exe 85 PID 4540 wrote to memory of 948 4540 jX6Ft7TL.exe 85 PID 4540 wrote to memory of 948 4540 jX6Ft7TL.exe 85 PID 948 wrote to memory of 3084 948 CM3mW2ny.exe 86 PID 948 wrote to memory of 3084 948 CM3mW2ny.exe 86 PID 948 wrote to memory of 3084 948 CM3mW2ny.exe 86 PID 3084 wrote to memory of 2268 3084 BT3zU2wC.exe 87 PID 3084 wrote to memory of 2268 3084 BT3zU2wC.exe 87 PID 3084 wrote to memory of 2268 3084 BT3zU2wC.exe 87 PID 3084 wrote to memory of 4036 3084 BT3zU2wC.exe 88 PID 3084 wrote to memory of 4036 3084 BT3zU2wC.exe 88 PID 3084 wrote to memory of 4036 3084 BT3zU2wC.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe"C:\Users\Admin\AppData\Local\Temp\29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\IW1vb5MJ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\IW1vb5MJ.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jX6Ft7TL.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jX6Ft7TL.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\CM3mW2ny.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\CM3mW2ny.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\BT3zU2wC.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\BT3zU2wC.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hT90KL0.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1hT90KL0.exe6⤵
- Executes dropped EXE
PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2mV826XM.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2mV826XM.exe6⤵
- Executes dropped EXE
PID:4036
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1005KB
MD59f64758f90252197ce742eb280045c44
SHA1e48d61f46caaae0fcf91e2cd26b905f35240a45d
SHA256d8c5945c706946b2628edbf03b67617b88adbcdb648a1a8b72981e9bb3d3726b
SHA5122f038365bbdd16bc12dc0358222db301bed93e19b99338d2a50eb4ba993802657ed3afb14b0dc9460b6b123805186b00139f9000bc2b01c7a9427d97f8fbd16e
-
Filesize
816KB
MD5205189dc1688265490cf8e8e60bf4886
SHA14eecbcb3fa3483903643335c89c72b3761858243
SHA256ce7c9b30a39d834a67c904f90b639ae06d72918ac19577d2b904156d8250a878
SHA5127c5a131b42caa9872f42b7687f5954851b708507698ddb843b8e04939354a44c759a182d72e3b711b1894a8b39576d864e8369ada7feb25531b0892a87fd5795
-
Filesize
522KB
MD5697b54c43ef3fe4001c7a878995acac2
SHA1300cbd67cf151d04e8872f3eb36e67e72ef9236a
SHA25613a46997fe702d49985abadff522a6df64e62619c0bb4d9c8abbb9c5d48ca432
SHA512238c6003c8a12e617a197bb02e453e24c8d29db754029a02237f911184fb2afcff1c2646f3ac3c0e60966acb5c571933a3f9df00804f40a6088ccd59af29fe90
-
Filesize
326KB
MD565b7bc9e767e9689c561002987210bf9
SHA1ae74f3fcefd7297ee2c3748f68d789b77c0385b2
SHA256c71eadf67b03bbe5c4390e3ca1da9108215aba75adf3d3ef5452116d2aea7629
SHA512f30e3abeac29b334ef3372f6da5ef5421f3e8ad492497f3c49de99134a61f81d8e7e5db64858c9a83122355070160172b84a64a356e0a8f1ddc955790ee4b47c
-
Filesize
190KB
MD5a6656e3d6d06c8ce9cbb4b6952553c20
SHA1af45103616dc896da5ee4268fd5f9483b5b97c1c
SHA256fec303b128c44607654c078736b96d2762722f51b6c473dfe5415158fd83718b
SHA512f53f2214d3f192a352b2a93c66d91988a41a5ab9dbf15edd62ea8ce38da8a732114e3c46526d4dc6f3132330913b1acb90fa11ff454a1520d117149a86678d84
-
Filesize
221KB
MD57e9b5ac79ffaaa033b9737c4eb0e5d99
SHA1ea261678122745fdee92a33feccb8853cde72bc3
SHA256c1217312fb8ac91c3f3e9db13f84540c26118670481775c81fd92d7ddf472c87
SHA5127d41ed2ad74a611366c793e6e8f2991de704e4ee657ef3f7c3a8414754489e2b5f13f231782b5342ca266de10aa507c36e5bdf4c300a527c2f1591505774db71