Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:10

General

  • Target

    4ad2507250fbdef342d1a5b86c7770a3cffa183db840e5cfa7a9d117b2dc0a50.exe

  • Size

    271KB

  • MD5

    ba78821a6f2c5c4158fea6a6a4c0c427

  • SHA1

    a4f2b37c174c9fc479d688c043256734f3cc19b3

  • SHA256

    4ad2507250fbdef342d1a5b86c7770a3cffa183db840e5cfa7a9d117b2dc0a50

  • SHA512

    2c7d660f57336357c6e73b6e53183c784e779b9cc87e44f614b2af18b862847cde6abddd004d5fb5daa820204b5e3e189a31a3f21a7b8a63eafc6d2d2488f624

  • SSDEEP

    6144:K2y+bnr+Bp0yN90QExd3Y9n1/kY4cswkcjV8:uMrly90/do9n19D5V8

Malware Config

Extracted

Family

redline

Botnet

virad

C2

77.91.124.82:19071

Attributes
  • auth_value

    434dd63619ca8bbf10125913fb40ca28

Signatures

  • Detect Mystic stealer payload 1 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ad2507250fbdef342d1a5b86c7770a3cffa183db840e5cfa7a9d117b2dc0a50.exe
    "C:\Users\Admin\AppData\Local\Temp\4ad2507250fbdef342d1a5b86c7770a3cffa183db840e5cfa7a9d117b2dc0a50.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m7098585.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m7098585.exe
      2⤵
      • Executes dropped EXE
      PID:1904
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n5861173.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n5861173.exe
      2⤵
      • Executes dropped EXE
      PID:1520

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m7098585.exe
    Filesize

    141KB

    MD5

    eadf400cacae35bdae68bc9f9e8ccddb

    SHA1

    27e45e2e78cf6c5d2f6f58a9bd6936a150d03d54

    SHA256

    019ee525ab666ed94941bee7e0f66420c126b3c35d0ded32551f345b56dfa725

    SHA512

    893f4f4ba61d50519c5949f0c31bf741cd9bb5c0125c588b1e62ff358e35ded859f4e30dc67076fe45fa78b462eab914c9c90a215b435270e2747d516f2ccaf6

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n5861173.exe
    Filesize

    175KB

    MD5

    369f29522f78ef1c78dc94bca8e14bdf

    SHA1

    59f8839250fcbbdc03722d290e190aff26f93177

    SHA256

    96d5b3537a1ba4bd54dc8308caa10d4c98859390a544fa523f98003aa6b72861

    SHA512

    e90cea1952bebb6d2f506df48f9cc1d643274f9db2558bcfd7bafe64a001cc18c61960b21eb3c237636e58fad0dfebd8d662e3d7f61936cb24e4739f309ade0f

  • memory/1520-10-0x00000000747AE000-0x00000000747AF000-memory.dmp
    Filesize

    4KB

  • memory/1520-11-0x00000000003F0000-0x0000000000420000-memory.dmp
    Filesize

    192KB

  • memory/1520-12-0x0000000004B90000-0x0000000004B96000-memory.dmp
    Filesize

    24KB

  • memory/1520-13-0x000000000A6E0000-0x000000000ACF8000-memory.dmp
    Filesize

    6.1MB

  • memory/1520-14-0x000000000A260000-0x000000000A36A000-memory.dmp
    Filesize

    1.0MB

  • memory/1520-15-0x000000000A1A0000-0x000000000A1B2000-memory.dmp
    Filesize

    72KB

  • memory/1520-16-0x000000000A200000-0x000000000A23C000-memory.dmp
    Filesize

    240KB

  • memory/1520-17-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB

  • memory/1520-18-0x0000000004690000-0x00000000046DC000-memory.dmp
    Filesize

    304KB

  • memory/1520-19-0x00000000747AE000-0x00000000747AF000-memory.dmp
    Filesize

    4KB

  • memory/1520-20-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB