Analysis
-
max time kernel
139s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2023, 02:16
Static task
static1
Behavioral task
behavioral1
Sample
ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe
Resource
win10v2004-20230915-en
General
-
Target
ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe
-
Size
741KB
-
MD5
c18668c0214ae3c707c0c23da80018d5
-
SHA1
5ca26749c7a266e1f45d7e009a96ba5e7a37abdc
-
SHA256
ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0
-
SHA512
f5da9dd17e8569befc476504b6c9779d7bc3b48cfcbc54ba7f65b56de99d79cb6aafb1b8579679bb397265b2eaca4381c401ae90a22b3ef8ab9464c064fe54af
-
SSDEEP
12288:z8//yfYb5BIQZVtA3F+FRRUiXI56cCFqOkPuYsDNuWWgwzya7NFoG0LE9:YiuBtZVXRULIFqOEuYM+gwzvroGz
Malware Config
Extracted
redline
moner
77.91.124.82:19071
-
auth_value
a94cd9e01643e1945b296c28a2f28707
Signatures
-
Detect Mystic stealer payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023209-16.dat family_mystic behavioral2/files/0x0007000000023209-17.dat family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 2712 y9930532.exe 4044 m0795598.exe 1600 n3952546.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9930532.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3924 set thread context of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3924 wrote to memory of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 PID 3924 wrote to memory of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 PID 3924 wrote to memory of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 PID 3924 wrote to memory of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 PID 3924 wrote to memory of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 PID 3924 wrote to memory of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 PID 3924 wrote to memory of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 PID 3924 wrote to memory of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 PID 3924 wrote to memory of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 PID 3924 wrote to memory of 1984 3924 ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe 93 PID 1984 wrote to memory of 2712 1984 AppLaunch.exe 94 PID 1984 wrote to memory of 2712 1984 AppLaunch.exe 94 PID 1984 wrote to memory of 2712 1984 AppLaunch.exe 94 PID 2712 wrote to memory of 4044 2712 y9930532.exe 96 PID 2712 wrote to memory of 4044 2712 y9930532.exe 96 PID 2712 wrote to memory of 4044 2712 y9930532.exe 96 PID 2712 wrote to memory of 1600 2712 y9930532.exe 97 PID 2712 wrote to memory of 1600 2712 y9930532.exe 97 PID 2712 wrote to memory of 1600 2712 y9930532.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe"C:\Users\Admin\AppData\Local\Temp\ef0529d0b1be347ab3dc4d572ab9f67c58c0e3c5b248fb74de4b4474a9eefca0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9930532.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9930532.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m0795598.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m0795598.exe4⤵
- Executes dropped EXE
PID:4044
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n3952546.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n3952546.exe4⤵
- Executes dropped EXE
PID:1600
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD5804e9a5d8858941ff2b03c1fcb9e16bc
SHA1ed3194aa1b57d956c4046b6c83e753d162d32836
SHA2567602005caca43308be19b4bd4e31214cd835d5a5db3029fafa65c8da58c55df4
SHA512bd4dc2367c1fe27d42a2a8d9b7e11366284e71b0bc37638ba137d31dc0c021081ddd2d954c44d0b4367916eb541e28c156c7680934705a0cc7c46c99c0aa6e6a
-
Filesize
271KB
MD5804e9a5d8858941ff2b03c1fcb9e16bc
SHA1ed3194aa1b57d956c4046b6c83e753d162d32836
SHA2567602005caca43308be19b4bd4e31214cd835d5a5db3029fafa65c8da58c55df4
SHA512bd4dc2367c1fe27d42a2a8d9b7e11366284e71b0bc37638ba137d31dc0c021081ddd2d954c44d0b4367916eb541e28c156c7680934705a0cc7c46c99c0aa6e6a
-
Filesize
140KB
MD5faafedec3c7a85808c18c60a7cb9e75e
SHA1dd168b59b184b26b74de3119f190d25719067d43
SHA256bb04dca2802052c41dce0da0a46438a42aea9999910a2983ffedaf64304c1888
SHA512e511e4490927c367880cb873dd09df062bb38316b529c5d64c09dfb921c584d9e91661289553f0cdabcdf92efbdb9e98a988c013d1fa350b1611bf3b29bddfe5
-
Filesize
140KB
MD5faafedec3c7a85808c18c60a7cb9e75e
SHA1dd168b59b184b26b74de3119f190d25719067d43
SHA256bb04dca2802052c41dce0da0a46438a42aea9999910a2983ffedaf64304c1888
SHA512e511e4490927c367880cb873dd09df062bb38316b529c5d64c09dfb921c584d9e91661289553f0cdabcdf92efbdb9e98a988c013d1fa350b1611bf3b29bddfe5
-
Filesize
174KB
MD5de6c85d9d39b155c246bc43b6428d1f0
SHA17f9bed40212f982b4576dec92aaa04bde9ed776d
SHA256a0cd86b66a29d956797886ade01634c3452e3767d683db54f7ec40720d88ec75
SHA512c5bce1a0f15f2e4181a4f163dd68f72d8e6453b71322e117c50eed92a8fef639a359f69a60a221bbe42c44da242a2e6039a245c974c36d8496d83a2550e14732
-
Filesize
174KB
MD5de6c85d9d39b155c246bc43b6428d1f0
SHA17f9bed40212f982b4576dec92aaa04bde9ed776d
SHA256a0cd86b66a29d956797886ade01634c3452e3767d683db54f7ec40720d88ec75
SHA512c5bce1a0f15f2e4181a4f163dd68f72d8e6453b71322e117c50eed92a8fef639a359f69a60a221bbe42c44da242a2e6039a245c974c36d8496d83a2550e14732