Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:24

General

  • Target

    a8e7ed480b5dfd7831f86d676442a11db9686f0cd83ee01f32b92a8a254080c2.exe

  • Size

    662KB

  • MD5

    3c76463882acf1f21c4d32614a46e7ad

  • SHA1

    01d8b7281d354b880b8902783bf3cb25e80074a9

  • SHA256

    a8e7ed480b5dfd7831f86d676442a11db9686f0cd83ee01f32b92a8a254080c2

  • SHA512

    dd03ce78824fd9918089bd634eccb8bf08f3027178c5de1046b26ada1829363748eb7fa2f3ab1ad158fb81af0f98a28cfb161240b3a039bc2c1f67701ab7d98e

  • SSDEEP

    12288:zMruy90uudQWRQ9qyhmeEuVK35vFl9vjVxBy5lraSTkR:NyrudagTPptRDy5lM

Malware Config

Extracted

Family

redline

Botnet

virad

C2

77.91.124.82:19071

Attributes
  • auth_value

    434dd63619ca8bbf10125913fb40ca28

Signatures

  • Detect Mystic stealer payload 1 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8e7ed480b5dfd7831f86d676442a11db9686f0cd83ee01f32b92a8a254080c2.exe
    "C:\Users\Admin\AppData\Local\Temp\a8e7ed480b5dfd7831f86d676442a11db9686f0cd83ee01f32b92a8a254080c2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7945012.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7945012.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3080
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3591712.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3591712.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m1285187.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m1285187.exe
          4⤵
          • Executes dropped EXE
          PID:3632
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8099192.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8099192.exe
          4⤵
          • Executes dropped EXE
          PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7945012.exe

    Filesize

    560KB

    MD5

    6139dfcf365b86be36b97782b741ba6c

    SHA1

    f7a54bccda692ebe2791c076579c989063910e5d

    SHA256

    4788bde977b166d1121b4c674941fc9c91dfe2aea1f8abfcb14616d27b28bf66

    SHA512

    2e77fe011257f68b05ead9ed346f6aa1ba25600509789eddeb302110a6ca3b066b8893131d70f51ce9ae06aba6be9a172d35e4ec8d082736f30ff517e207a8a2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3591712.exe

    Filesize

    271KB

    MD5

    0d89bd7ffc4843224cc114ad26411378

    SHA1

    43be9134826826fb50a5ec5d26423d35be051d44

    SHA256

    10b2a17393e68f434c9ae4ce1073f25eac79f69e1206b810fb79911ce0ff4d60

    SHA512

    1a053fee0f595d9ce087de380c0a454af55867ec1dbb81bfc49f08f6f169ce877037bea0314b40752c05086925ac9d3917db9e23f5db515e0d0f7c4268d7f39c

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m1285187.exe

    Filesize

    142KB

    MD5

    8fc167577cdc58d9ca55c1837706c1c9

    SHA1

    b9a060db75752d9de3cf6f5c5da4daaa09e373f7

    SHA256

    7652b9ace959ed4b87411a172f5b20f564b0c3de7bdad4ea9c86bceda9ecae14

    SHA512

    72abbd1482b2c3ee745f868712e97e4d89c5c60038e0a65a0cbf73681e4d921688c6f7ad149d509cca2191eb6b27e3772d6785d49b4fde0c09e8cfab2dc531a3

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8099192.exe

    Filesize

    175KB

    MD5

    6236121e9034c61855ed8f970be551c7

    SHA1

    ab2ebeeffd0907114658480a4fbbd3f13ce55799

    SHA256

    6b0d3a5928f176140e72a689a100ef1094d91ed0c887f197fec96dde0a26f26d

    SHA512

    3c8f069030956a243af1af25a028a8bf8b358c2f7c4b823f0c4578c3fb13cf5881c586583c24beebdc06db662196a5e5c3b4ac01a4a4d823dbfead95aaa830b2

  • memory/3060-24-0x00000000004D0000-0x0000000000500000-memory.dmp

    Filesize

    192KB

  • memory/3060-25-0x0000000004DF0000-0x0000000004DF6000-memory.dmp

    Filesize

    24KB

  • memory/3060-26-0x0000000005600000-0x0000000005C18000-memory.dmp

    Filesize

    6.1MB

  • memory/3060-27-0x00000000050F0000-0x00000000051FA000-memory.dmp

    Filesize

    1.0MB

  • memory/3060-28-0x0000000004E90000-0x0000000004EA2000-memory.dmp

    Filesize

    72KB

  • memory/3060-29-0x0000000005020000-0x000000000505C000-memory.dmp

    Filesize

    240KB

  • memory/3060-30-0x0000000005060000-0x00000000050AC000-memory.dmp

    Filesize

    304KB