Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 03:13
Static task
static1
Behavioral task
behavioral1
Sample
40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe
Resource
win10v2004-20230915-en
General
-
Target
40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe
-
Size
741KB
-
MD5
28344341ea474fe839724bea49da07de
-
SHA1
a34505fc8fafe00a942083bd12308959bc8103a3
-
SHA256
40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0
-
SHA512
73fb0a6b77a214147d3a3a5e95a27a0d83a2f81594f3520ea0a7604856603b6d7053ed9f85eaebe5f47bdedadf6fcafb003abb2897f96d216376b8d37a00372f
-
SSDEEP
12288:YR//yfYb5BIQZVtYVPZtQNdZ4jfylbKtgETFz5buK/UZTSwb19:siuBtZaZtQHchgEh5L/Y3bv
Malware Config
Extracted
redline
moner
77.91.124.82:19071
-
auth_value
a94cd9e01643e1945b296c28a2f28707
Signatures
-
Detect Mystic stealer payload 2 IoCs
resource yara_rule behavioral2/files/0x00090000000230b2-16.dat family_mystic behavioral2/files/0x00090000000230b2-17.dat family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 824 y8349669.exe 4688 m7140100.exe 5108 n4359592.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8349669.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2152 set thread context of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2152 wrote to memory of 3500 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 91 PID 2152 wrote to memory of 3500 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 91 PID 2152 wrote to memory of 3500 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 91 PID 2152 wrote to memory of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 PID 2152 wrote to memory of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 PID 2152 wrote to memory of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 PID 2152 wrote to memory of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 PID 2152 wrote to memory of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 PID 2152 wrote to memory of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 PID 2152 wrote to memory of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 PID 2152 wrote to memory of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 PID 2152 wrote to memory of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 PID 2152 wrote to memory of 492 2152 40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe 92 PID 492 wrote to memory of 824 492 AppLaunch.exe 95 PID 492 wrote to memory of 824 492 AppLaunch.exe 95 PID 492 wrote to memory of 824 492 AppLaunch.exe 95 PID 824 wrote to memory of 4688 824 y8349669.exe 96 PID 824 wrote to memory of 4688 824 y8349669.exe 96 PID 824 wrote to memory of 4688 824 y8349669.exe 96 PID 824 wrote to memory of 5108 824 y8349669.exe 98 PID 824 wrote to memory of 5108 824 y8349669.exe 98 PID 824 wrote to memory of 5108 824 y8349669.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe"C:\Users\Admin\AppData\Local\Temp\40aa442f42d41589d006a2e3e3f5a557d6c1a99eb3ea05d49d810f96ddc4c4a0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:3500
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8349669.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8349669.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7140100.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7140100.exe4⤵
- Executes dropped EXE
PID:4688
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n4359592.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n4359592.exe4⤵
- Executes dropped EXE
PID:5108
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD58a03dfc8602e1bc4684b8a66f2c7415d
SHA115cdf322836e4aa809ce03e8f9dbe1d04b8c3c4c
SHA256b772c00edc3e28c9c843868950e28107d44ea658335acb8765e8183c1db9f8a2
SHA51232973c482b5b1b55422edaf7999695fde96239fa55ca9f4d575f60846204a1845856f4a94d29d568ccaf34cf559d4422c597ac03cf12e929e7717beae1ca00c6
-
Filesize
271KB
MD58a03dfc8602e1bc4684b8a66f2c7415d
SHA115cdf322836e4aa809ce03e8f9dbe1d04b8c3c4c
SHA256b772c00edc3e28c9c843868950e28107d44ea658335acb8765e8183c1db9f8a2
SHA51232973c482b5b1b55422edaf7999695fde96239fa55ca9f4d575f60846204a1845856f4a94d29d568ccaf34cf559d4422c597ac03cf12e929e7717beae1ca00c6
-
Filesize
140KB
MD571106d12909c3253248f8775f5c40789
SHA1c238f0606143310b4a9cb56d9f5c72d7ebc94020
SHA256f23f24f53bf41421c37e8e6a717b7a263b15abfc923060f1808e502c98161417
SHA512ac00c616df37434c1db2d8f79b349dc5210e3dcfb27c7d7c8b1d073b755c1466361d646da012cc8743083d669ccceae43a60a73d38369d152f3e62490219ed42
-
Filesize
140KB
MD571106d12909c3253248f8775f5c40789
SHA1c238f0606143310b4a9cb56d9f5c72d7ebc94020
SHA256f23f24f53bf41421c37e8e6a717b7a263b15abfc923060f1808e502c98161417
SHA512ac00c616df37434c1db2d8f79b349dc5210e3dcfb27c7d7c8b1d073b755c1466361d646da012cc8743083d669ccceae43a60a73d38369d152f3e62490219ed42
-
Filesize
174KB
MD560448db61c39affec3416b4d012099d5
SHA1b79d12308a02e0873099c7f283a07a704cfd7bf0
SHA256341bbf8663b096a5a6d5f373f4966910e520d72ab914bdf2dddc39fcdb659fc1
SHA5123d4bd15184eb58de5eefc91cc6029eafe549933378c407741aba0ae7263e7e15542bff10be86294f12c590393c1a78741ebe1675e8597ab92ceec07a285aaabf
-
Filesize
174KB
MD560448db61c39affec3416b4d012099d5
SHA1b79d12308a02e0873099c7f283a07a704cfd7bf0
SHA256341bbf8663b096a5a6d5f373f4966910e520d72ab914bdf2dddc39fcdb659fc1
SHA5123d4bd15184eb58de5eefc91cc6029eafe549933378c407741aba0ae7263e7e15542bff10be86294f12c590393c1a78741ebe1675e8597ab92ceec07a285aaabf