Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:36

General

  • Target

    eb214d5f5806ec4617c2b7cde5e3a5beb5a3c254a391dee7605decfe13174bc6.exe

  • Size

    272KB

  • MD5

    b85a6355f3e5fd26b8f3113ddbcab738

  • SHA1

    8684ff2b793ce7a85240e2046af07140ccb1c490

  • SHA256

    eb214d5f5806ec4617c2b7cde5e3a5beb5a3c254a391dee7605decfe13174bc6

  • SHA512

    bfe328c86534b147900f19b04744a039d90799a2cdeaf2b40ce0ba77ab471030b49d0829bff1fb3735032a6945834a901efd56530a98fa5e0b7e0f4c28a094a3

  • SSDEEP

    6144:KMy+bnr+ep0yN90QEzd3Y9nn/kYbc6DekZzxR3+tjF:4MrGy90tdo9nnrDekTR2F

Malware Config

Extracted

Family

redline

Botnet

moner

C2

77.91.124.82:19071

Attributes
  • auth_value

    a94cd9e01643e1945b296c28a2f28707

Signatures

  • Detect Mystic stealer payload 1 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb214d5f5806ec4617c2b7cde5e3a5beb5a3c254a391dee7605decfe13174bc6.exe
    "C:\Users\Admin\AppData\Local\Temp\eb214d5f5806ec4617c2b7cde5e3a5beb5a3c254a391dee7605decfe13174bc6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m1214384.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m1214384.exe
      2⤵
      • Executes dropped EXE
      PID:1800
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0179502.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0179502.exe
      2⤵
      • Executes dropped EXE
      PID:3644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m1214384.exe

    Filesize

    142KB

    MD5

    04897ccac562b1c916475ba12e31606e

    SHA1

    93eff1ef791dee8ac2e7d3645a7e4b6e251bb12e

    SHA256

    9b16439e5e1bb8966488e8dfe3f8b490523c4ad0c15fec6e31d7acc211251d63

    SHA512

    0f9b6eeb34023287df9f35e8813d2e6da599f096bd4fa58b62ae6322df50b95fc429fdc6d7224317e05347229cdaf2aac08b2a3ad7a5b121df023f288301223d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0179502.exe

    Filesize

    174KB

    MD5

    7f04f419492f6b05cd9f139d23ec0e7c

    SHA1

    e3ca84ee54ce711eb1cef1a89d4bbf6ae938896f

    SHA256

    4b133dfeea02dca5fb3fcfd8eb182484d5b1d47bbcf062ca29df6b5f8d92170c

    SHA512

    a30e638c2bd5d221949e9036ac97dd0b89c32b7aab27218a74281383e5b9dabd551e94fb5d74b264d4c687dcb0f36340ad0fdc80c6387cef8f86d7d4e3217513

  • memory/3644-10-0x00000000741EE000-0x00000000741EF000-memory.dmp

    Filesize

    4KB

  • memory/3644-11-0x0000000000AC0000-0x0000000000AF0000-memory.dmp

    Filesize

    192KB

  • memory/3644-12-0x0000000002E00000-0x0000000002E06000-memory.dmp

    Filesize

    24KB

  • memory/3644-13-0x000000000AF80000-0x000000000B598000-memory.dmp

    Filesize

    6.1MB

  • memory/3644-14-0x000000000AA70000-0x000000000AB7A000-memory.dmp

    Filesize

    1.0MB

  • memory/3644-15-0x000000000A9B0000-0x000000000A9C2000-memory.dmp

    Filesize

    72KB

  • memory/3644-16-0x000000000AA10000-0x000000000AA4C000-memory.dmp

    Filesize

    240KB

  • memory/3644-17-0x00000000741E0000-0x0000000074990000-memory.dmp

    Filesize

    7.7MB

  • memory/3644-18-0x0000000002D70000-0x0000000002DBC000-memory.dmp

    Filesize

    304KB

  • memory/3644-19-0x00000000741EE000-0x00000000741EF000-memory.dmp

    Filesize

    4KB

  • memory/3644-20-0x00000000741E0000-0x0000000074990000-memory.dmp

    Filesize

    7.7MB