Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 01:30
Static task
static1
Behavioral task
behavioral1
Sample
35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe
Resource
win10v2004-20230915-en
General
-
Target
35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe
-
Size
742KB
-
MD5
54c5c31aeedfec77556026ade8842c8a
-
SHA1
ad6aacf4aecfacb6b62d6889e17cee3b4e85af4f
-
SHA256
35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122
-
SHA512
68607873f0104e2eaa9c7b2f3aad0247b59f5cbe1243c3491baf29843ffabc61bd86e1e40db65636ee3391f130e40836c5d605c0a3b442d7930dc7a58514223c
-
SSDEEP
12288:4r//yfYb5BIQZVtl+PYLaVsXzcYKk8KimW+lU0NypfhHHzhL43nZI9:2iuBtZYvVsXXKnKiJ+lUWyZhnzK3n2
Malware Config
Extracted
redline
moner
77.91.124.82:19071
-
auth_value
a94cd9e01643e1945b296c28a2f28707
Signatures
-
Detect Mystic stealer payload 2 IoCs
resource yara_rule behavioral2/files/0x000b0000000231f3-16.dat family_mystic behavioral2/files/0x000b0000000231f3-17.dat family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 1428 y6075978.exe 1776 m7781484.exe 4000 n8924532.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6075978.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" AppLaunch.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1204 set thread context of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1204 wrote to memory of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 PID 1204 wrote to memory of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 PID 1204 wrote to memory of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 PID 1204 wrote to memory of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 PID 1204 wrote to memory of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 PID 1204 wrote to memory of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 PID 1204 wrote to memory of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 PID 1204 wrote to memory of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 PID 1204 wrote to memory of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 PID 1204 wrote to memory of 1732 1204 35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe 93 PID 1732 wrote to memory of 1428 1732 AppLaunch.exe 94 PID 1732 wrote to memory of 1428 1732 AppLaunch.exe 94 PID 1732 wrote to memory of 1428 1732 AppLaunch.exe 94 PID 1428 wrote to memory of 1776 1428 y6075978.exe 95 PID 1428 wrote to memory of 1776 1428 y6075978.exe 95 PID 1428 wrote to memory of 1776 1428 y6075978.exe 95 PID 1428 wrote to memory of 4000 1428 y6075978.exe 96 PID 1428 wrote to memory of 4000 1428 y6075978.exe 96 PID 1428 wrote to memory of 4000 1428 y6075978.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe"C:\Users\Admin\AppData\Local\Temp\35562ead61c7492e5bc22fae61d89e8e70cd5e51b291fba1a2e123527340e122.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6075978.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6075978.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7781484.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7781484.exe4⤵
- Executes dropped EXE
PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n8924532.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n8924532.exe4⤵
- Executes dropped EXE
PID:4000
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272KB
MD5b431a64e8b613958285939f0e3999503
SHA1f6e723704eaa1c689827a625bbdc6eddfddb2239
SHA256049ed61c114c9e85961e5c8cb007b1fc4e4e08627f968401fa2ab6354736735e
SHA51272f06b1461212807ec468b3173324e5993bcd88fe83c126a51063977814b57f1bd65b4b7d228d4218e35eab7f824d71f47f15595186ca64a989aee501422e20a
-
Filesize
272KB
MD5b431a64e8b613958285939f0e3999503
SHA1f6e723704eaa1c689827a625bbdc6eddfddb2239
SHA256049ed61c114c9e85961e5c8cb007b1fc4e4e08627f968401fa2ab6354736735e
SHA51272f06b1461212807ec468b3173324e5993bcd88fe83c126a51063977814b57f1bd65b4b7d228d4218e35eab7f824d71f47f15595186ca64a989aee501422e20a
-
Filesize
140KB
MD53a3ca0068784bfe0fb9968567b9006f9
SHA1460d6cf0720f3c5e8d803c2a30ddae71ef8ecfcd
SHA25632b753cadf727fad1efdca3bee8310f34d912ac317953410bf9fddf60cf8a680
SHA5127fac87fc0ba5e43f7c5a15a15d8fbd45d9d1b21412c4d62335846c0f6f7ae6163056748397d3e716ad8ae7d65f0080e849370dcd99fd5aedb05c1de449d23787
-
Filesize
140KB
MD53a3ca0068784bfe0fb9968567b9006f9
SHA1460d6cf0720f3c5e8d803c2a30ddae71ef8ecfcd
SHA25632b753cadf727fad1efdca3bee8310f34d912ac317953410bf9fddf60cf8a680
SHA5127fac87fc0ba5e43f7c5a15a15d8fbd45d9d1b21412c4d62335846c0f6f7ae6163056748397d3e716ad8ae7d65f0080e849370dcd99fd5aedb05c1de449d23787
-
Filesize
175KB
MD563d6199ac9b625d19f1ad8b853fd45df
SHA11fd063c39565e8b505b7ab91dfcb0257d3ab6bfb
SHA256109bcf3f966386f2d7d376d8b20b5b95062bc7d3b5d6d49c233bccf65a91226c
SHA512652969e4e498b781b503ad443835a11e41680660a1332760034a50a531df49981cc8beab4f0d23834a5d9085ff3ce77b1b649afc92bfa59f90a63b8bc3f5ca9e
-
Filesize
175KB
MD563d6199ac9b625d19f1ad8b853fd45df
SHA11fd063c39565e8b505b7ab91dfcb0257d3ab6bfb
SHA256109bcf3f966386f2d7d376d8b20b5b95062bc7d3b5d6d49c233bccf65a91226c
SHA512652969e4e498b781b503ad443835a11e41680660a1332760034a50a531df49981cc8beab4f0d23834a5d9085ff3ce77b1b649afc92bfa59f90a63b8bc3f5ca9e