Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 10:53

General

  • Target

    0f5dadb4ffffdd1baa1ca124e7bb4eaf0a415a1b71fc3e54a6944ac0f07a7cd5.exe

  • Size

    271KB

  • MD5

    5af274b4ec34f8ca1aa618b4683ca763

  • SHA1

    560dfe709ea698121da7425ee91c19d6a590c128

  • SHA256

    0f5dadb4ffffdd1baa1ca124e7bb4eaf0a415a1b71fc3e54a6944ac0f07a7cd5

  • SHA512

    ca99f4d57e2af2f5a5865d90411b563f6055cf78b0dadc399eaab2e186185ecc76c554766d7d9b15bbe21fcc37bcf11a1b6124d2191067085ffe4e495969a1ff

  • SSDEEP

    6144:Kcy+bnr+fp0yN90QE/d3Y9n7/kYcDBn0X9sVhLnK:wMrLy90Zdo9n7+9n+9sV1nK

Malware Config

Extracted

Family

redline

Botnet

virad

C2

77.91.124.82:19071

Attributes
  • auth_value

    434dd63619ca8bbf10125913fb40ca28

Signatures

  • Detect Mystic stealer payload 1 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f5dadb4ffffdd1baa1ca124e7bb4eaf0a415a1b71fc3e54a6944ac0f07a7cd5.exe
    "C:\Users\Admin\AppData\Local\Temp\0f5dadb4ffffdd1baa1ca124e7bb4eaf0a415a1b71fc3e54a6944ac0f07a7cd5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m9621619.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m9621619.exe
      2⤵
      • Executes dropped EXE
      PID:3832
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4298412.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4298412.exe
      2⤵
      • Executes dropped EXE
      PID:1920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m9621619.exe

    Filesize

    142KB

    MD5

    3ee6ef38332427bb03193ce9f52572e3

    SHA1

    faf7bf555889ba631a225c14e24c7e947cecb9a5

    SHA256

    f24a1a7658e4770cff207e6d33f505d5a9a1d83dacfd55aef11725c34c771401

    SHA512

    9033aeb4a9afc80e4d19c07d4194f1e563d3a05eaf4024da48c1f5d2c4c693402341f4788f2a07d8160ceed96948bb19070bd0f2bdd9d42fc4c8624321e98045

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4298412.exe

    Filesize

    175KB

    MD5

    978ff35f63b2136daf365d67df9fee98

    SHA1

    30d547fcefbc6e04f966e86afde0f6bc810b8ebf

    SHA256

    b10a6c4dc8fc748a494767b52ec4a765dbb7625da12b48c7d52a81259a5bd9b1

    SHA512

    f8f34470185368b67ad95d436f152d6115d89ef1b72baa6661afa163ea8748b52988b04605af79dfad95f01e18a75568f2f0a810a1ebd9ba3a7ef5d6f1433b23

  • memory/1920-10-0x000000007442E000-0x000000007442F000-memory.dmp

    Filesize

    4KB

  • memory/1920-11-0x0000000000DB0000-0x0000000000DE0000-memory.dmp

    Filesize

    192KB

  • memory/1920-12-0x0000000003040000-0x0000000003046000-memory.dmp

    Filesize

    24KB

  • memory/1920-13-0x000000000B100000-0x000000000B718000-memory.dmp

    Filesize

    6.1MB

  • memory/1920-14-0x000000000AC20000-0x000000000AD2A000-memory.dmp

    Filesize

    1.0MB

  • memory/1920-15-0x000000000AB60000-0x000000000AB72000-memory.dmp

    Filesize

    72KB

  • memory/1920-16-0x000000000ABC0000-0x000000000ABFC000-memory.dmp

    Filesize

    240KB

  • memory/1920-17-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1920-18-0x0000000002FC0000-0x000000000300C000-memory.dmp

    Filesize

    304KB

  • memory/1920-19-0x000000007442E000-0x000000007442F000-memory.dmp

    Filesize

    4KB

  • memory/1920-20-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB