Analysis

  • max time kernel
    134s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 19:04

General

  • Target

    1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe

  • Size

    604KB

  • MD5

    76f318321de01f842142662a0e9d1f79

  • SHA1

    63b05b7f9760400fbd568bead10f26d7f876ba8e

  • SHA256

    1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d

  • SHA512

    92b54fe8150c22eb460fb9a001989ed5ee452e66d1200c715a481151f0aac3cc63c24b6cff7bc7faaa4e0fb549dfe551c646b0e631a2b0054db7449f9808c7a8

  • SSDEEP

    12288:OMrNy90W4zY0QqOgvZIteQdrtFyGjOC2fnNz6Cg3JdWMqUz73JHr0M:/yRGY9tndDydN2CKLpnZHQM

Malware Config

Extracted

Family

redline

Botnet

mrak

C2

77.91.124.82:19071

Attributes
  • auth_value

    7d9a335ab5dfd42d374867c96fe25302

Signatures

  • Detect Mystic stealer payload 1 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe
    "C:\Users\Admin\AppData\Local\Temp\1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0622698.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0622698.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5956209.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5956209.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:384
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8344407.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8344407.exe
          4⤵
          • Executes dropped EXE
          PID:4164
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5847433.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5847433.exe
          4⤵
          • Executes dropped EXE
          PID:2684
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4356,i,5047420736443372512,9747851268033796534,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:8
    1⤵
      PID:4504

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0622698.exe

      Filesize

      502KB

      MD5

      b85771359d01c15910e700b1f3bdf134

      SHA1

      2e5b69d78162ea5b25cc89b86a4744f16a1e7542

      SHA256

      d4a0902c77ce2a9ea7a788b4927ab256e0dacab422292f9bba8c053bbaa5ed5b

      SHA512

      4a4cc9cf7e317176c71457db9f4203d3236bb027070d9a349fec7bf65776cae3f754bd44485e728eef98d3dd60679cff873ad2fe6b948770a3351f3dc215a1cb

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5956209.exe

      Filesize

      271KB

      MD5

      b6b436117c7787b890a7efccf9ce59e1

      SHA1

      b30d30cb6821bedee13763d6212e14bcd7973fc1

      SHA256

      71474ddab5625c23e58b1acde1b8cdc938b5730058cb424931b667d9fcd07f72

      SHA512

      efc290d0b170403580be7f1128f1add2f504f5617a077de78ed696ab68a1faf94613214146b326eb8d42df637e505484543c84ae185506df4ebe23e6746d01c5

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8344407.exe

      Filesize

      140KB

      MD5

      349d4871fd03d8a29a1874a982138564

      SHA1

      4faa47a04e2d4341f6c1c7d826cbb6c4ca4ba2d0

      SHA256

      9614532086c128958e86e9433ac4101cb4130600a9f0cc321ad1ec61bf7b8e2d

      SHA512

      af687c6297f281d5ef2f0e9d0d6c93fe32b6b5600e89e037a649d47b91dfcc852da673ebe852c132c038c735f73b7f71c6b9004f9aad1f8564e9069cfeb648f0

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5847433.exe

      Filesize

      176KB

      MD5

      92861ed4ce70f0991f94b8cdc716aa84

      SHA1

      7608b60bc5ea4a0d1ab8a057d6779289661fb03b

      SHA256

      abb47cf4b8f53660acf50c58ae537bff08a0e770282eaba133edee0be6130f88

      SHA512

      d00af560752776b408ea392f6b43885b14cb9724ec7d287dc032b24ea0fdac1026a5e089492025cdbac538533016685fd83d4b61bcc04c899a9f603fd1999799

    • memory/2684-24-0x00000000007A0000-0x00000000007D0000-memory.dmp

      Filesize

      192KB

    • memory/2684-25-0x0000000005080000-0x0000000005086000-memory.dmp

      Filesize

      24KB

    • memory/2684-26-0x00000000056E0000-0x0000000005CF8000-memory.dmp

      Filesize

      6.1MB

    • memory/2684-27-0x00000000051F0000-0x00000000052FA000-memory.dmp

      Filesize

      1.0MB

    • memory/2684-28-0x0000000005120000-0x0000000005132000-memory.dmp

      Filesize

      72KB

    • memory/2684-29-0x0000000005180000-0x00000000051BC000-memory.dmp

      Filesize

      240KB

    • memory/2684-30-0x0000000005300000-0x000000000534C000-memory.dmp

      Filesize

      304KB