Analysis
-
max time kernel
172s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2023 21:57
Static task
static1
Behavioral task
behavioral1
Sample
1c629958e1c5d0ef1ba58f7e917271d33c0e5bd156802918200e57b64e2cdc09.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1c629958e1c5d0ef1ba58f7e917271d33c0e5bd156802918200e57b64e2cdc09.exe
Resource
win10v2004-20230915-en
General
-
Target
1c629958e1c5d0ef1ba58f7e917271d33c0e5bd156802918200e57b64e2cdc09.exe
-
Size
928KB
-
MD5
8a5caf15a8c70fce4cfb968409d66eba
-
SHA1
aeac8f699219fd85bd7a95929e42559604e6ddc1
-
SHA256
1c629958e1c5d0ef1ba58f7e917271d33c0e5bd156802918200e57b64e2cdc09
-
SHA512
821fc813fa7280be1d9c53ed486348207184212c22701974f6145d52f68f9df9d6afbd2911fb0f12302c380c2a4c9e6c96f18201aa6552a302eb79674c489f67
-
SSDEEP
24576:9y4wAFsQ4we3rtLuy/03jhgTuGhq6SniF:Y4wkfKrtFmOTuGhqu
Malware Config
Extracted
redline
luska
77.91.124.55:19071
-
auth_value
a6797888f51a88afbfd8854a79ac9357
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/3076-28-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/3076-29-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/3076-30-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/3076-32-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 812 x1481112.exe 1468 x2689925.exe 2820 x1172542.exe 3744 g1375864.exe 4464 h4095262.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1c629958e1c5d0ef1ba58f7e917271d33c0e5bd156802918200e57b64e2cdc09.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1481112.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2689925.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x1172542.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3744 set thread context of 3076 3744 g1375864.exe 93 -
Program crash 2 IoCs
pid pid_target Process procid_target 3688 3076 WerFault.exe 93 60 3744 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 536 wrote to memory of 812 536 1c629958e1c5d0ef1ba58f7e917271d33c0e5bd156802918200e57b64e2cdc09.exe 86 PID 536 wrote to memory of 812 536 1c629958e1c5d0ef1ba58f7e917271d33c0e5bd156802918200e57b64e2cdc09.exe 86 PID 536 wrote to memory of 812 536 1c629958e1c5d0ef1ba58f7e917271d33c0e5bd156802918200e57b64e2cdc09.exe 86 PID 812 wrote to memory of 1468 812 x1481112.exe 87 PID 812 wrote to memory of 1468 812 x1481112.exe 87 PID 812 wrote to memory of 1468 812 x1481112.exe 87 PID 1468 wrote to memory of 2820 1468 x2689925.exe 88 PID 1468 wrote to memory of 2820 1468 x2689925.exe 88 PID 1468 wrote to memory of 2820 1468 x2689925.exe 88 PID 2820 wrote to memory of 3744 2820 x1172542.exe 89 PID 2820 wrote to memory of 3744 2820 x1172542.exe 89 PID 2820 wrote to memory of 3744 2820 x1172542.exe 89 PID 3744 wrote to memory of 2604 3744 g1375864.exe 92 PID 3744 wrote to memory of 2604 3744 g1375864.exe 92 PID 3744 wrote to memory of 2604 3744 g1375864.exe 92 PID 3744 wrote to memory of 3076 3744 g1375864.exe 93 PID 3744 wrote to memory of 3076 3744 g1375864.exe 93 PID 3744 wrote to memory of 3076 3744 g1375864.exe 93 PID 3744 wrote to memory of 3076 3744 g1375864.exe 93 PID 3744 wrote to memory of 3076 3744 g1375864.exe 93 PID 3744 wrote to memory of 3076 3744 g1375864.exe 93 PID 3744 wrote to memory of 3076 3744 g1375864.exe 93 PID 3744 wrote to memory of 3076 3744 g1375864.exe 93 PID 3744 wrote to memory of 3076 3744 g1375864.exe 93 PID 3744 wrote to memory of 3076 3744 g1375864.exe 93 PID 2820 wrote to memory of 4464 2820 x1172542.exe 99 PID 2820 wrote to memory of 4464 2820 x1172542.exe 99 PID 2820 wrote to memory of 4464 2820 x1172542.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c629958e1c5d0ef1ba58f7e917271d33c0e5bd156802918200e57b64e2cdc09.exe"C:\Users\Admin\AppData\Local\Temp\1c629958e1c5d0ef1ba58f7e917271d33c0e5bd156802918200e57b64e2cdc09.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1481112.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1481112.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2689925.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2689925.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x1172542.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x1172542.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g1375864.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g1375864.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3076 -s 5407⤵
- Program crash
PID:3688
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 5966⤵
- Program crash
PID:60
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h4095262.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h4095262.exe5⤵
- Executes dropped EXE
PID:4464
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3076 -ip 30761⤵PID:3588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3744 -ip 37441⤵PID:3960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
828KB
MD5c1a8f99ca19bda0b3a10bce13478b9bc
SHA143d6ce7ec0b0c770d8dccd75aafc21ca710099c0
SHA25650f23ac31a0e2ed35fbdf8a8c63c34bcdbba2ca32e067a9f5e0500e4f2d61d8a
SHA5121a91e391a73a50cc0d09f572a7a06991b368b3687553784f5b3fc44ef2197deaf5f99f47d2a104f7bf651ecbd631546301719d2a7baad998ab261a050cec3d45
-
Filesize
828KB
MD5c1a8f99ca19bda0b3a10bce13478b9bc
SHA143d6ce7ec0b0c770d8dccd75aafc21ca710099c0
SHA25650f23ac31a0e2ed35fbdf8a8c63c34bcdbba2ca32e067a9f5e0500e4f2d61d8a
SHA5121a91e391a73a50cc0d09f572a7a06991b368b3687553784f5b3fc44ef2197deaf5f99f47d2a104f7bf651ecbd631546301719d2a7baad998ab261a050cec3d45
-
Filesize
555KB
MD586752d2472117bc1bf565a7aa0c9344b
SHA11abef02d57621ef4b57fa11e94ab3c0a1e8b6e31
SHA2567cb9c6af3283e77f00676e5875cd0f74cc8480c8f29559307521d862c308f1c5
SHA512d510e303e2af8025fe69bae3ac8eb7cfe4a015de0acfa2a73b2c0d588e827e023fe6be2ba77aa1d0a9d02fb02fd3e2e3cc6ffc6df75d01d277ef4ba90bdbf3c9
-
Filesize
555KB
MD586752d2472117bc1bf565a7aa0c9344b
SHA11abef02d57621ef4b57fa11e94ab3c0a1e8b6e31
SHA2567cb9c6af3283e77f00676e5875cd0f74cc8480c8f29559307521d862c308f1c5
SHA512d510e303e2af8025fe69bae3ac8eb7cfe4a015de0acfa2a73b2c0d588e827e023fe6be2ba77aa1d0a9d02fb02fd3e2e3cc6ffc6df75d01d277ef4ba90bdbf3c9
-
Filesize
389KB
MD55d51395f9c386207ec0f974afe939fb9
SHA16862315c0e9eaba72c477d9f1d66fadcb18a5878
SHA256716c74f8887a4997d16404fa9d11b8e7d207f91dfd83d0eb9b86ae12db50efb2
SHA5126ee4ea375e72fea82703395f4a5ee315bf54cdceaa97fb9149f1c7e18344e2e90b4bd26177af1422412334f0d5492091587596df434c656d869bdbbb69723e52
-
Filesize
389KB
MD55d51395f9c386207ec0f974afe939fb9
SHA16862315c0e9eaba72c477d9f1d66fadcb18a5878
SHA256716c74f8887a4997d16404fa9d11b8e7d207f91dfd83d0eb9b86ae12db50efb2
SHA5126ee4ea375e72fea82703395f4a5ee315bf54cdceaa97fb9149f1c7e18344e2e90b4bd26177af1422412334f0d5492091587596df434c656d869bdbbb69723e52
-
Filesize
356KB
MD52e26324e6bc278a965bc4c9bb90d340c
SHA151b40440965c1de24f6aac349221ee6ba9612601
SHA25644b7868fe3a50c7a63c14fafaac27a7bd1abc27bd28698c11b02ef2533050150
SHA512bc50e3b15f108b0ae948c1b5f5b6d2c14a39747063ecd0531824894363acf2b6257b6925c95b3151629092531183e032fa76f76eced0ceaec09c43f52c786b7a
-
Filesize
356KB
MD52e26324e6bc278a965bc4c9bb90d340c
SHA151b40440965c1de24f6aac349221ee6ba9612601
SHA25644b7868fe3a50c7a63c14fafaac27a7bd1abc27bd28698c11b02ef2533050150
SHA512bc50e3b15f108b0ae948c1b5f5b6d2c14a39747063ecd0531824894363acf2b6257b6925c95b3151629092531183e032fa76f76eced0ceaec09c43f52c786b7a
-
Filesize
174KB
MD52c9d436f9829b15eae1bdd2ec7aa6173
SHA11cba02b2b16221cbae23d99385e70bf279dfdc81
SHA2565132e0f82a4fc1f35fc5ae4689531ee9c8c270787f3cf38e2285a04822bc5847
SHA512809909fb6b07fa54b08307190117db24be84529af99190ae5ac9ac41520cffbf3ed23a9880e0b68498721be709939c337dd9ff781343ccabf44bd86eba7133d5
-
Filesize
174KB
MD52c9d436f9829b15eae1bdd2ec7aa6173
SHA11cba02b2b16221cbae23d99385e70bf279dfdc81
SHA2565132e0f82a4fc1f35fc5ae4689531ee9c8c270787f3cf38e2285a04822bc5847
SHA512809909fb6b07fa54b08307190117db24be84529af99190ae5ac9ac41520cffbf3ed23a9880e0b68498721be709939c337dd9ff781343ccabf44bd86eba7133d5