Analysis
-
max time kernel
150s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2023, 02:28
Static task
static1
Behavioral task
behavioral1
Sample
313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe
Resource
win10v2004-20230915-en
General
-
Target
313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe
-
Size
741KB
-
MD5
316e5c5cca4bd16dafa94b0eb37b39f1
-
SHA1
cd52448abeaa9438637b89da7375b1e2d12423fd
-
SHA256
313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a
-
SHA512
d4151d4297e00443df8b3b2a79bc8ad15944c9db34582dd9e3e89d838fb7610d0ee622006a09d97d625826baa4737f1b3cafee4800c295dd9748be1802829d71
-
SSDEEP
12288:B1//yfYb5BIQZVtfR2za07B4Tkvc9paLDy9PWvGTXoVcbLZWYPenF8Y3840Sy8gP:LiuBtZQe07FMsDy9PWvGTXoSbNNGiY7
Malware Config
Extracted
redline
moner
77.91.124.82:19071
-
auth_value
a94cd9e01643e1945b296c28a2f28707
Signatures
-
Detect Mystic stealer payload 2 IoCs
resource yara_rule behavioral2/files/0x000a00000002326a-16.dat family_mystic behavioral2/files/0x000a00000002326a-17.dat family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 3676 y2720300.exe 3572 m0504877.exe 3784 n4387474.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2720300.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3732 set thread context of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3732 wrote to memory of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 PID 3732 wrote to memory of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 PID 3732 wrote to memory of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 PID 3732 wrote to memory of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 PID 3732 wrote to memory of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 PID 3732 wrote to memory of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 PID 3732 wrote to memory of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 PID 3732 wrote to memory of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 PID 3732 wrote to memory of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 PID 3732 wrote to memory of 4860 3732 313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe 93 PID 4860 wrote to memory of 3676 4860 AppLaunch.exe 94 PID 4860 wrote to memory of 3676 4860 AppLaunch.exe 94 PID 4860 wrote to memory of 3676 4860 AppLaunch.exe 94 PID 3676 wrote to memory of 3572 3676 y2720300.exe 95 PID 3676 wrote to memory of 3572 3676 y2720300.exe 95 PID 3676 wrote to memory of 3572 3676 y2720300.exe 95 PID 3676 wrote to memory of 3784 3676 y2720300.exe 96 PID 3676 wrote to memory of 3784 3676 y2720300.exe 96 PID 3676 wrote to memory of 3784 3676 y2720300.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe"C:\Users\Admin\AppData\Local\Temp\313a6dd364fc2f1fbb8b0a8def175e8533b88ccdeb31cadc7ecfc373af993f0a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2720300.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2720300.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m0504877.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m0504877.exe4⤵
- Executes dropped EXE
PID:3572
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n4387474.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n4387474.exe4⤵
- Executes dropped EXE
PID:3784
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD5248430c8fa851f4de63b6148b7abea5f
SHA1e93b8b580e89502674adf93227449a2daa6e4458
SHA256ee52d8d2f2e3fef4346da2e5a6d2c40993934d83461fe639d37d7047f6249bcd
SHA5124d5d342400d9a724b47ea28774f258d8ca7d2b2a72daddfc87388eeb34e5ccd03cf3bfe699f82f53cf73a147d296148b312f9352c34da56cc7c542cf8088736f
-
Filesize
271KB
MD5248430c8fa851f4de63b6148b7abea5f
SHA1e93b8b580e89502674adf93227449a2daa6e4458
SHA256ee52d8d2f2e3fef4346da2e5a6d2c40993934d83461fe639d37d7047f6249bcd
SHA5124d5d342400d9a724b47ea28774f258d8ca7d2b2a72daddfc87388eeb34e5ccd03cf3bfe699f82f53cf73a147d296148b312f9352c34da56cc7c542cf8088736f
-
Filesize
140KB
MD59c23fcd742eaf3a59d043e144be96536
SHA111af5ecb50c7f1fd33f59971f6d1753ed37a1af1
SHA256013510bf9b8a33442ae5af2c27f7f975beed2d3a8e55431b28c78b93f289051e
SHA512e5754ee05908fdc790fdc4499d82d721f086b36c80a9d921868c32f893d63f41193b3cf88f363d0f3de3d514c0c3d1e88b266ab4f1662711e1738253d6e714f4
-
Filesize
140KB
MD59c23fcd742eaf3a59d043e144be96536
SHA111af5ecb50c7f1fd33f59971f6d1753ed37a1af1
SHA256013510bf9b8a33442ae5af2c27f7f975beed2d3a8e55431b28c78b93f289051e
SHA512e5754ee05908fdc790fdc4499d82d721f086b36c80a9d921868c32f893d63f41193b3cf88f363d0f3de3d514c0c3d1e88b266ab4f1662711e1738253d6e714f4
-
Filesize
174KB
MD573fcb82ab585f754f5e883e410c0abeb
SHA1c02b7b3d6672dc5e6ad613adb1eb9f5321f12f57
SHA2569e72b2f064d902c1643f40cffbe0bef889ce82e9ba40e5746af22b777fa1917a
SHA5129b596cc89ceb30398d304dc70ae20ef0d605c722a0c726892cdc6fcda65b65d642c6914f1e589c30713afc068af4fbc6c82e4e78ad3bbd89b9dd86ab4b788c7a
-
Filesize
174KB
MD573fcb82ab585f754f5e883e410c0abeb
SHA1c02b7b3d6672dc5e6ad613adb1eb9f5321f12f57
SHA2569e72b2f064d902c1643f40cffbe0bef889ce82e9ba40e5746af22b777fa1917a
SHA5129b596cc89ceb30398d304dc70ae20ef0d605c722a0c726892cdc6fcda65b65d642c6914f1e589c30713afc068af4fbc6c82e4e78ad3bbd89b9dd86ab4b788c7a