Analysis
-
max time kernel
147s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 10:32
Static task
static1
Behavioral task
behavioral1
Sample
51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe
Resource
win10v2004-20230915-en
General
-
Target
51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe
-
Size
907KB
-
MD5
7b61fca70858a86ec85fcebd41da9820
-
SHA1
0a380b3a51c31f39ee86a7d53402fdf012c4de25
-
SHA256
51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc
-
SHA512
e4ef51cea87392e2db77713c6dcf8bf945678ffee6f4cd6c332edee8588d247ce43f55d28bdeeb066aef916b682113411e5eab751410c662b63de63345bf775e
-
SSDEEP
24576:GyG6vSEAU6RfMTJeylrQnF8mZBbr8B/RIfX8JKpGJ1+SspC:VG66O6RfwJ7OF/PryRCX8cpH
Malware Config
Extracted
redline
luate
77.91.124.55:19071
-
auth_value
e45cd419aba6c9d372088ffe5629308b
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/736-28-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/736-29-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/736-30-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/736-32-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 3028 x7393214.exe 4008 x6940264.exe 532 x2984433.exe 452 g3338667.exe 436 h2600155.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7393214.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x6940264.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x2984433.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 452 set thread context of 736 452 g3338667.exe 90 -
Program crash 2 IoCs
pid pid_target Process procid_target 2020 452 WerFault.exe 89 5060 736 WerFault.exe 90 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3388 wrote to memory of 3028 3388 51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe 86 PID 3388 wrote to memory of 3028 3388 51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe 86 PID 3388 wrote to memory of 3028 3388 51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe 86 PID 3028 wrote to memory of 4008 3028 x7393214.exe 87 PID 3028 wrote to memory of 4008 3028 x7393214.exe 87 PID 3028 wrote to memory of 4008 3028 x7393214.exe 87 PID 4008 wrote to memory of 532 4008 x6940264.exe 88 PID 4008 wrote to memory of 532 4008 x6940264.exe 88 PID 4008 wrote to memory of 532 4008 x6940264.exe 88 PID 532 wrote to memory of 452 532 x2984433.exe 89 PID 532 wrote to memory of 452 532 x2984433.exe 89 PID 532 wrote to memory of 452 532 x2984433.exe 89 PID 452 wrote to memory of 736 452 g3338667.exe 90 PID 452 wrote to memory of 736 452 g3338667.exe 90 PID 452 wrote to memory of 736 452 g3338667.exe 90 PID 452 wrote to memory of 736 452 g3338667.exe 90 PID 452 wrote to memory of 736 452 g3338667.exe 90 PID 452 wrote to memory of 736 452 g3338667.exe 90 PID 452 wrote to memory of 736 452 g3338667.exe 90 PID 452 wrote to memory of 736 452 g3338667.exe 90 PID 452 wrote to memory of 736 452 g3338667.exe 90 PID 452 wrote to memory of 736 452 g3338667.exe 90 PID 532 wrote to memory of 436 532 x2984433.exe 97 PID 532 wrote to memory of 436 532 x2984433.exe 97 PID 532 wrote to memory of 436 532 x2984433.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe"C:\Users\Admin\AppData\Local\Temp\51354cc43ad0b21398d0206f6c211f7294c7008abc8690f8f91bc0ed919d65bc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7393214.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7393214.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6940264.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6940264.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x2984433.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x2984433.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g3338667.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g3338667.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 5407⤵
- Program crash
PID:5060
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 5526⤵
- Program crash
PID:2020
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2600155.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2600155.exe5⤵
- Executes dropped EXE
PID:436
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 452 -ip 4521⤵PID:4220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 736 -ip 7361⤵PID:1524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
805KB
MD59ede36f70a79c46bb9f6f0270187572b
SHA13922ce5422f4227f029be73b6b2364c2a45d1b80
SHA2563a5f13cb40690b8cf81e86026a9ec2071fa2fcd18600e3d9b152904a9b73348a
SHA5126c03301599f0202a3feb43830ab5b11448431a46ff9a79e3ffa15eadff3e406edfe99a3e0b070219253771d7a86de4494bb0f45614a53261907bb187a3e9818a
-
Filesize
805KB
MD59ede36f70a79c46bb9f6f0270187572b
SHA13922ce5422f4227f029be73b6b2364c2a45d1b80
SHA2563a5f13cb40690b8cf81e86026a9ec2071fa2fcd18600e3d9b152904a9b73348a
SHA5126c03301599f0202a3feb43830ab5b11448431a46ff9a79e3ffa15eadff3e406edfe99a3e0b070219253771d7a86de4494bb0f45614a53261907bb187a3e9818a
-
Filesize
544KB
MD51c6aff60dfbc07ab950895b8beb1be18
SHA1571a08f9457c2a040a7547d80f3574abb46c71dc
SHA25625e583b644a5080f64c4ba87c3d2967f73d75675e197423b46f1fa90e5f8c6f0
SHA5123c2b1e5385487b9ea575904e013650d3839532d6fc5f971e1a91dc6f8b8676d7c2dfb1d1b215354ffee03a0d692a08748569394b5ca3d60ce8580733d43587ea
-
Filesize
544KB
MD51c6aff60dfbc07ab950895b8beb1be18
SHA1571a08f9457c2a040a7547d80f3574abb46c71dc
SHA25625e583b644a5080f64c4ba87c3d2967f73d75675e197423b46f1fa90e5f8c6f0
SHA5123c2b1e5385487b9ea575904e013650d3839532d6fc5f971e1a91dc6f8b8676d7c2dfb1d1b215354ffee03a0d692a08748569394b5ca3d60ce8580733d43587ea
-
Filesize
379KB
MD58d12ac820522ea8c2fa3a0668b0b3c6f
SHA13a8062aaa3530b8cf53a44140625e491f26118c8
SHA2562ef0d846f9cff6d2f97a6e709aea80bab40fe961734a8d399f32d4f57dac5023
SHA5129684d106288ef5795cb245da0e4975f9a37da3d666a563f47af7b2c503406442f02231d2e29962c6a948349a79663083cc1c838ed9fbd6ff94d74aceb115195f
-
Filesize
379KB
MD58d12ac820522ea8c2fa3a0668b0b3c6f
SHA13a8062aaa3530b8cf53a44140625e491f26118c8
SHA2562ef0d846f9cff6d2f97a6e709aea80bab40fe961734a8d399f32d4f57dac5023
SHA5129684d106288ef5795cb245da0e4975f9a37da3d666a563f47af7b2c503406442f02231d2e29962c6a948349a79663083cc1c838ed9fbd6ff94d74aceb115195f
-
Filesize
350KB
MD5b9aedbd551d4a3ebbf91fb9cdf362d49
SHA1135cb3f099295f2ca2af4c0e30110167480ab742
SHA2568f85399cc1edc4660e30b818303c62af3244f69091ab75a7b57a97c71bb91c99
SHA5127b61c2c8ac7274b655e7df1e752ba1908415aad47506df572036a113112599a4d365e4bfdc812028f4bb799ea5d294c7f920f878a8344f1c5950fd22f585b52e
-
Filesize
350KB
MD5b9aedbd551d4a3ebbf91fb9cdf362d49
SHA1135cb3f099295f2ca2af4c0e30110167480ab742
SHA2568f85399cc1edc4660e30b818303c62af3244f69091ab75a7b57a97c71bb91c99
SHA5127b61c2c8ac7274b655e7df1e752ba1908415aad47506df572036a113112599a4d365e4bfdc812028f4bb799ea5d294c7f920f878a8344f1c5950fd22f585b52e
-
Filesize
174KB
MD5725427c915a878d88e3b103a79b88aa7
SHA179d747cee6911bcdb80dc8b904333750da950401
SHA2563847792856a2c24268948f6b2ed4bd39d840e5daf6a4b7ebc7b756d2c1b5928f
SHA5122abd91cd72f9c4bd4f4dd2fad14d43d9769876ff80bb6ff1166c85bf294fc3fc8f8e015d9e3bcf3384dd9c9aefb37251001ec86d95f88099f604cacb0ba480c6
-
Filesize
174KB
MD5725427c915a878d88e3b103a79b88aa7
SHA179d747cee6911bcdb80dc8b904333750da950401
SHA2563847792856a2c24268948f6b2ed4bd39d840e5daf6a4b7ebc7b756d2c1b5928f
SHA5122abd91cd72f9c4bd4f4dd2fad14d43d9769876ff80bb6ff1166c85bf294fc3fc8f8e015d9e3bcf3384dd9c9aefb37251001ec86d95f88099f604cacb0ba480c6