Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 20:05
Static task
static1
Behavioral task
behavioral1
Sample
33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe
Resource
win10v2004-20230915-en
General
-
Target
33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe
-
Size
935KB
-
MD5
18e32fb69de34377dce250acf0e71d5f
-
SHA1
d898f6ad74430b41ac1db7fc3224a8a9e0feb95c
-
SHA256
33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72
-
SHA512
09ae37150f62c4e1f6ef5d98b2c2c39ea916e240b69fcec58a0623c25739a207fd60a906e7dac7b16d52b98ea0bf74f122971842c3dc53c169b9c62e56cce206
-
SSDEEP
24576:uyccABvTIBm26/ZJKqLbccnWVXygULL2E+:9TqvTd2yZJdbccyi5n
Malware Config
Extracted
redline
kendo
77.91.124.82:19071
-
auth_value
5a22a881561d49941415902859b51f14
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/2040-28-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/2040-29-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/2040-30-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/2040-32-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 4668 x7951772.exe 4920 x2694906.exe 3016 x1307849.exe 3792 g5940943.exe 4136 h9461485.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7951772.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2694906.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x1307849.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3792 set thread context of 2040 3792 g5940943.exe 90 -
Program crash 2 IoCs
pid pid_target Process procid_target 4028 3792 WerFault.exe 89 4308 2040 WerFault.exe 90 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2064 wrote to memory of 4668 2064 33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe 86 PID 2064 wrote to memory of 4668 2064 33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe 86 PID 2064 wrote to memory of 4668 2064 33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe 86 PID 4668 wrote to memory of 4920 4668 x7951772.exe 87 PID 4668 wrote to memory of 4920 4668 x7951772.exe 87 PID 4668 wrote to memory of 4920 4668 x7951772.exe 87 PID 4920 wrote to memory of 3016 4920 x2694906.exe 88 PID 4920 wrote to memory of 3016 4920 x2694906.exe 88 PID 4920 wrote to memory of 3016 4920 x2694906.exe 88 PID 3016 wrote to memory of 3792 3016 x1307849.exe 89 PID 3016 wrote to memory of 3792 3016 x1307849.exe 89 PID 3016 wrote to memory of 3792 3016 x1307849.exe 89 PID 3792 wrote to memory of 2040 3792 g5940943.exe 90 PID 3792 wrote to memory of 2040 3792 g5940943.exe 90 PID 3792 wrote to memory of 2040 3792 g5940943.exe 90 PID 3792 wrote to memory of 2040 3792 g5940943.exe 90 PID 3792 wrote to memory of 2040 3792 g5940943.exe 90 PID 3792 wrote to memory of 2040 3792 g5940943.exe 90 PID 3792 wrote to memory of 2040 3792 g5940943.exe 90 PID 3792 wrote to memory of 2040 3792 g5940943.exe 90 PID 3792 wrote to memory of 2040 3792 g5940943.exe 90 PID 3792 wrote to memory of 2040 3792 g5940943.exe 90 PID 3016 wrote to memory of 4136 3016 x1307849.exe 97 PID 3016 wrote to memory of 4136 3016 x1307849.exe 97 PID 3016 wrote to memory of 4136 3016 x1307849.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe"C:\Users\Admin\AppData\Local\Temp\33207cfe318896bc927cdf49e4b0b36076822cfa442141851a6d6dd954df4c72.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7951772.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7951772.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2694906.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2694906.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x1307849.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x1307849.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5940943.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5940943.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 5407⤵
- Program crash
PID:4308
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3792 -s 5806⤵
- Program crash
PID:4028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9461485.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9461485.exe5⤵
- Executes dropped EXE
PID:4136
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3792 -ip 37921⤵PID:3268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2040 -ip 20401⤵PID:988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
833KB
MD5be996bcba102e3f05c97f623b81257af
SHA196fbea8d4b29805d7720779f5369011a38caa509
SHA2561694ca6c60a1202df6d36d9510410ce679c493e91b010fba733aff4b4b5fd92e
SHA5121623bebab2ffc318e796aa7c31494f3cfa0b70c0b373125b74ac6a567760aabe7428acf31df39e7a9da7810d1da8bd1c457dcd4d623bd87101f7b8fb1ac3dbe8
-
Filesize
833KB
MD5be996bcba102e3f05c97f623b81257af
SHA196fbea8d4b29805d7720779f5369011a38caa509
SHA2561694ca6c60a1202df6d36d9510410ce679c493e91b010fba733aff4b4b5fd92e
SHA5121623bebab2ffc318e796aa7c31494f3cfa0b70c0b373125b74ac6a567760aabe7428acf31df39e7a9da7810d1da8bd1c457dcd4d623bd87101f7b8fb1ac3dbe8
-
Filesize
559KB
MD5887db9490fc25833e198ebd498de2bfe
SHA14b1a14fbffa03bc662dafaf4740dbfe7626a5223
SHA256cd37f20f0bd95fb0c6ed2fd7dfca6eb6490b6062d0a26e2a90abe4c4392294e6
SHA512e87ca39a5abf1f8d87a585689aea002767e404c66a56525e09838a09b1e4cc6a36d9b94c6c8db76c59b3c5bee3a406dd93dcf12131f609056d660a731dbd4c36
-
Filesize
559KB
MD5887db9490fc25833e198ebd498de2bfe
SHA14b1a14fbffa03bc662dafaf4740dbfe7626a5223
SHA256cd37f20f0bd95fb0c6ed2fd7dfca6eb6490b6062d0a26e2a90abe4c4392294e6
SHA512e87ca39a5abf1f8d87a585689aea002767e404c66a56525e09838a09b1e4cc6a36d9b94c6c8db76c59b3c5bee3a406dd93dcf12131f609056d660a731dbd4c36
-
Filesize
393KB
MD55805069d3cd93bf9aa42eef0301c7f70
SHA1d0b41ae00928713f7c552d964b08950b8281878e
SHA2560595c0757bb69ab29dcf3872ec341b0dafb53b77bc149272582192992af60587
SHA512392d5a063214d46c3facaa2691029b1fceb424f8edc6f1b277d4c666e3d0c9c1f215986405358b5020f3c189437558d0d65f31e4fbaa8fc89e51495c25c2db31
-
Filesize
393KB
MD55805069d3cd93bf9aa42eef0301c7f70
SHA1d0b41ae00928713f7c552d964b08950b8281878e
SHA2560595c0757bb69ab29dcf3872ec341b0dafb53b77bc149272582192992af60587
SHA512392d5a063214d46c3facaa2691029b1fceb424f8edc6f1b277d4c666e3d0c9c1f215986405358b5020f3c189437558d0d65f31e4fbaa8fc89e51495c25c2db31
-
Filesize
380KB
MD58ad96cda696c3d2ac5d075d06299bf8c
SHA166ec30c82f2f22277cebccdaf81566f0b64cf508
SHA2569009cc90c5ebc1c597c1adf38f582bf0979328832ea820ff54843c31db3e21e7
SHA512e5364a4d01e40777fe49449ad8e9640c03501ad8d4bad949accce165a5bf10fe24de592c3cd7fd3e44fd2dba96ab0adfb29c7f2d4123fa098730636a450e0952
-
Filesize
380KB
MD58ad96cda696c3d2ac5d075d06299bf8c
SHA166ec30c82f2f22277cebccdaf81566f0b64cf508
SHA2569009cc90c5ebc1c597c1adf38f582bf0979328832ea820ff54843c31db3e21e7
SHA512e5364a4d01e40777fe49449ad8e9640c03501ad8d4bad949accce165a5bf10fe24de592c3cd7fd3e44fd2dba96ab0adfb29c7f2d4123fa098730636a450e0952
-
Filesize
173KB
MD52e2a487c40c5b8ad1041dad9b598f425
SHA1805f0db739c6ba64cf3508c6894ef62ae0087d79
SHA256546ba26216d2ccc3c9a0b919fc76eae1cdb85ba2209227331b521bbfe91b944d
SHA512cebecb569976d40b304f23da2dd6ebf7db201339a0aa2c0df06b2a4e15e6c51e88dfbe247e06d6d57eee2f2fd8cf6834410be95bff1f98ad651b71d7d3a70da9
-
Filesize
173KB
MD52e2a487c40c5b8ad1041dad9b598f425
SHA1805f0db739c6ba64cf3508c6894ef62ae0087d79
SHA256546ba26216d2ccc3c9a0b919fc76eae1cdb85ba2209227331b521bbfe91b944d
SHA512cebecb569976d40b304f23da2dd6ebf7db201339a0aa2c0df06b2a4e15e6c51e88dfbe247e06d6d57eee2f2fd8cf6834410be95bff1f98ad651b71d7d3a70da9