Analysis
-
max time kernel
170s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 22:35
Static task
static1
Behavioral task
behavioral1
Sample
665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe
Resource
win10v2004-20230915-en
General
-
Target
665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe
-
Size
742KB
-
MD5
91c9ea17b096c3b5b012690d69e2f8d6
-
SHA1
bde6d582771ba0065e6599239243cf86e0d2fe50
-
SHA256
665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0
-
SHA512
257534852cff565e3da87df8f785f659c5eccf4bdb5107521e80b72f2c62932c76533f57a08f259989f21581694086d89d710a0f36d36dd9ff42a002e36d79cf
-
SSDEEP
12288:eN//yfYb5BIQZVth9bNgLmajQ/gsuhqt+GTDXWc1vqJ8HwcThN/n0Y9:uiuBtZvb2LR0/gO7LH1veATHj
Malware Config
Extracted
redline
moner
77.91.124.82:19071
-
auth_value
a94cd9e01643e1945b296c28a2f28707
Signatures
-
Detect Mystic stealer payload 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023222-16.dat family_mystic behavioral2/files/0x0009000000023222-17.dat family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 868 y8865851.exe 4612 m2310531.exe 4260 n7874439.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8865851.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3548 set thread context of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3548 wrote to memory of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 PID 3548 wrote to memory of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 PID 3548 wrote to memory of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 PID 3548 wrote to memory of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 PID 3548 wrote to memory of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 PID 3548 wrote to memory of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 PID 3548 wrote to memory of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 PID 3548 wrote to memory of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 PID 3548 wrote to memory of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 PID 3548 wrote to memory of 1180 3548 665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe 94 PID 1180 wrote to memory of 868 1180 AppLaunch.exe 96 PID 1180 wrote to memory of 868 1180 AppLaunch.exe 96 PID 1180 wrote to memory of 868 1180 AppLaunch.exe 96 PID 868 wrote to memory of 4612 868 y8865851.exe 97 PID 868 wrote to memory of 4612 868 y8865851.exe 97 PID 868 wrote to memory of 4612 868 y8865851.exe 97 PID 868 wrote to memory of 4260 868 y8865851.exe 98 PID 868 wrote to memory of 4260 868 y8865851.exe 98 PID 868 wrote to memory of 4260 868 y8865851.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe"C:\Users\Admin\AppData\Local\Temp\665a25fe81677103220663a397237e33d3cf2835a4f2376447486c4e09189fc0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8865851.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8865851.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m2310531.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m2310531.exe4⤵
- Executes dropped EXE
PID:4612
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n7874439.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n7874439.exe4⤵
- Executes dropped EXE
PID:4260
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272KB
MD5b969bf81dfb3547bf824cf3f7232b700
SHA1c024db3ed4ae121877abe71c57f75c261b04db09
SHA2563051873d9d2bebffce2e3acf1408fdf28138bc03c9c24bf2077654e44b905dfe
SHA5129a8230fc876d5d1202b9449abf73bc600f064fb50752b823e2a9c9ece68a83ff58aed4ef3960bc462685b1f3a86c03303808c1fc2f7b5f22d8d11b8163c7acbd
-
Filesize
272KB
MD5b969bf81dfb3547bf824cf3f7232b700
SHA1c024db3ed4ae121877abe71c57f75c261b04db09
SHA2563051873d9d2bebffce2e3acf1408fdf28138bc03c9c24bf2077654e44b905dfe
SHA5129a8230fc876d5d1202b9449abf73bc600f064fb50752b823e2a9c9ece68a83ff58aed4ef3960bc462685b1f3a86c03303808c1fc2f7b5f22d8d11b8163c7acbd
-
Filesize
140KB
MD527df4109673c1de0f864ac3abfd65b38
SHA11ea31bb24f07d6e389faa26b1abb74e34c84d26d
SHA2565d8067fb9c7ea791d4c51c474d16564bddb01259b80f179281a364f9eb36eaa1
SHA512a305027f822dbd1fc3e68b0f0b105df27123e3fffa46888b48d0ea23e5e44ad51c568fc26700b69e43df181419bd98e558b18e43c5e924143ddd08064bcdc991
-
Filesize
140KB
MD527df4109673c1de0f864ac3abfd65b38
SHA11ea31bb24f07d6e389faa26b1abb74e34c84d26d
SHA2565d8067fb9c7ea791d4c51c474d16564bddb01259b80f179281a364f9eb36eaa1
SHA512a305027f822dbd1fc3e68b0f0b105df27123e3fffa46888b48d0ea23e5e44ad51c568fc26700b69e43df181419bd98e558b18e43c5e924143ddd08064bcdc991
-
Filesize
174KB
MD5763ad6995d678104cc55447e502c4525
SHA1aeb9b4bcc4979e839fe9267cb92cb9918f170fcd
SHA2560a50753094d4290102a1913285191c174d7cd7c1bef7c771fdfa0e22deb62320
SHA51291ee685ee4490cb15b14262063ebde904944012d43b35125b2ac5b295d56b20d7686ddb1b929c588e68a9ab5df777e8fa88ada29d46e4212fd7557c7c0373608
-
Filesize
174KB
MD5763ad6995d678104cc55447e502c4525
SHA1aeb9b4bcc4979e839fe9267cb92cb9918f170fcd
SHA2560a50753094d4290102a1913285191c174d7cd7c1bef7c771fdfa0e22deb62320
SHA51291ee685ee4490cb15b14262063ebde904944012d43b35125b2ac5b295d56b20d7686ddb1b929c588e68a9ab5df777e8fa88ada29d46e4212fd7557c7c0373608