Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2023 20:50
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.af0c568e40461e44653e170346b923921df3b2299a7c92dee7d55a2f9a0d4f2e_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.af0c568e40461e44653e170346b923921df3b2299a7c92dee7d55a2f9a0d4f2e_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.af0c568e40461e44653e170346b923921df3b2299a7c92dee7d55a2f9a0d4f2e_JC.exe
-
Size
1.2MB
-
MD5
e0cc4babef04cb748eaa8b45ecc4bb42
-
SHA1
6c1afcf2f818a340ddf35f7eb7a76df5b3263da7
-
SHA256
af0c568e40461e44653e170346b923921df3b2299a7c92dee7d55a2f9a0d4f2e
-
SHA512
8f104c7571e892c02d88466fc5d50163d114ffe8a749836cf0046cd6652e41877edf22220a87d2c7089fc4dab2c9ec84d8b5ca92589383313b391e2c2967c266
-
SSDEEP
24576:yyU1DHful+Fu+35mJcdoOEfsUIb2ho+RQEMnW9SMp/YwVhK:ZUJf+CggE0UIb2hoqGW9S4Qch
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/2004-35-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/2004-36-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/2004-37-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/2004-39-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x00070000000231e4-41.dat family_redline behavioral2/files/0x00070000000231e4-42.dat family_redline behavioral2/memory/3356-43-0x00000000005E0000-0x000000000061E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 2260 BZ3Jh2Qt.exe 1884 VU5Mx1od.exe 1028 YQ3ft9BW.exe 5028 nx3QP0Sy.exe 4036 1Jm70ch2.exe 3356 2GZ799Nd.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" VU5Mx1od.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" YQ3ft9BW.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" nx3QP0Sy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.af0c568e40461e44653e170346b923921df3b2299a7c92dee7d55a2f9a0d4f2e_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" BZ3Jh2Qt.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4036 set thread context of 2004 4036 1Jm70ch2.exe 92 -
Program crash 2 IoCs
pid pid_target Process procid_target 1036 4036 WerFault.exe 90 4660 2004 WerFault.exe 92 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4772 wrote to memory of 2260 4772 NEAS.af0c568e40461e44653e170346b923921df3b2299a7c92dee7d55a2f9a0d4f2e_JC.exe 86 PID 4772 wrote to memory of 2260 4772 NEAS.af0c568e40461e44653e170346b923921df3b2299a7c92dee7d55a2f9a0d4f2e_JC.exe 86 PID 4772 wrote to memory of 2260 4772 NEAS.af0c568e40461e44653e170346b923921df3b2299a7c92dee7d55a2f9a0d4f2e_JC.exe 86 PID 2260 wrote to memory of 1884 2260 BZ3Jh2Qt.exe 87 PID 2260 wrote to memory of 1884 2260 BZ3Jh2Qt.exe 87 PID 2260 wrote to memory of 1884 2260 BZ3Jh2Qt.exe 87 PID 1884 wrote to memory of 1028 1884 VU5Mx1od.exe 88 PID 1884 wrote to memory of 1028 1884 VU5Mx1od.exe 88 PID 1884 wrote to memory of 1028 1884 VU5Mx1od.exe 88 PID 1028 wrote to memory of 5028 1028 YQ3ft9BW.exe 89 PID 1028 wrote to memory of 5028 1028 YQ3ft9BW.exe 89 PID 1028 wrote to memory of 5028 1028 YQ3ft9BW.exe 89 PID 5028 wrote to memory of 4036 5028 nx3QP0Sy.exe 90 PID 5028 wrote to memory of 4036 5028 nx3QP0Sy.exe 90 PID 5028 wrote to memory of 4036 5028 nx3QP0Sy.exe 90 PID 4036 wrote to memory of 2004 4036 1Jm70ch2.exe 92 PID 4036 wrote to memory of 2004 4036 1Jm70ch2.exe 92 PID 4036 wrote to memory of 2004 4036 1Jm70ch2.exe 92 PID 4036 wrote to memory of 2004 4036 1Jm70ch2.exe 92 PID 4036 wrote to memory of 2004 4036 1Jm70ch2.exe 92 PID 4036 wrote to memory of 2004 4036 1Jm70ch2.exe 92 PID 4036 wrote to memory of 2004 4036 1Jm70ch2.exe 92 PID 4036 wrote to memory of 2004 4036 1Jm70ch2.exe 92 PID 4036 wrote to memory of 2004 4036 1Jm70ch2.exe 92 PID 4036 wrote to memory of 2004 4036 1Jm70ch2.exe 92 PID 5028 wrote to memory of 3356 5028 nx3QP0Sy.exe 102 PID 5028 wrote to memory of 3356 5028 nx3QP0Sy.exe 102 PID 5028 wrote to memory of 3356 5028 nx3QP0Sy.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.af0c568e40461e44653e170346b923921df3b2299a7c92dee7d55a2f9a0d4f2e_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.af0c568e40461e44653e170346b923921df3b2299a7c92dee7d55a2f9a0d4f2e_JC.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BZ3Jh2Qt.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BZ3Jh2Qt.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\VU5Mx1od.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\VU5Mx1od.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\YQ3ft9BW.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\YQ3ft9BW.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\nx3QP0Sy.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\nx3QP0Sy.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Jm70ch2.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Jm70ch2.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:2004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2004 -s 5408⤵
- Program crash
PID:4660
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 1567⤵
- Program crash
PID:1036
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2GZ799Nd.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2GZ799Nd.exe6⤵
- Executes dropped EXE
PID:3356
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4036 -ip 40361⤵PID:3924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2004 -ip 20041⤵PID:4860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD59e60daa556edc91686313a20480d9998
SHA182f32781a27218e1b132c66d45dd50c85ba3425b
SHA25674c691d8ad179c72d5d91b8279601ee37cd35fb56e50ac7b7b5e031bb3c8fb14
SHA512c3b6354d3337f2cebf1140736414ecae929b19981b0928e200cb74f5cccdfcf09a3d0d6eebaad4052f48b85b22ecc7555b1744855def38d09ea7e5b9a0ca5748
-
Filesize
1.0MB
MD59e60daa556edc91686313a20480d9998
SHA182f32781a27218e1b132c66d45dd50c85ba3425b
SHA25674c691d8ad179c72d5d91b8279601ee37cd35fb56e50ac7b7b5e031bb3c8fb14
SHA512c3b6354d3337f2cebf1140736414ecae929b19981b0928e200cb74f5cccdfcf09a3d0d6eebaad4052f48b85b22ecc7555b1744855def38d09ea7e5b9a0ca5748
-
Filesize
884KB
MD511b08b8f357a4b8c22662f5959ee472f
SHA176143855b9fc6bb3eb4ef97ce20f29b2732eb15a
SHA25630f8d9a1612e3597804b7cfe11044099ef51201d3b8b6815811a7f6dcc5cdf0f
SHA512640f2fe52fe6685fe2fb50e59aeb07470a56d2fdced387d510d0f03a91474ad312d4c41a195e30732bdb83a5522c3f0fda44c86c05fc03d4367d2483c907c0cb
-
Filesize
884KB
MD511b08b8f357a4b8c22662f5959ee472f
SHA176143855b9fc6bb3eb4ef97ce20f29b2732eb15a
SHA25630f8d9a1612e3597804b7cfe11044099ef51201d3b8b6815811a7f6dcc5cdf0f
SHA512640f2fe52fe6685fe2fb50e59aeb07470a56d2fdced387d510d0f03a91474ad312d4c41a195e30732bdb83a5522c3f0fda44c86c05fc03d4367d2483c907c0cb
-
Filesize
590KB
MD5ed954a74aa76741f27c115867c8406fe
SHA18b03f26546010b511b0abd4f1407603048e2f0e2
SHA256697272ef75d754f9c7d5c788974ac7540b662eb0545d128b121ff8e601956ecf
SHA512c7de57801f60208dda82624c2a47cb977d8fb53dc118c8237e11da3c83f81bbd02f25a56fca73ac2a07c3cc5b2108c19ae1113be2037b355fc82209164c7039d
-
Filesize
590KB
MD5ed954a74aa76741f27c115867c8406fe
SHA18b03f26546010b511b0abd4f1407603048e2f0e2
SHA256697272ef75d754f9c7d5c788974ac7540b662eb0545d128b121ff8e601956ecf
SHA512c7de57801f60208dda82624c2a47cb977d8fb53dc118c8237e11da3c83f81bbd02f25a56fca73ac2a07c3cc5b2108c19ae1113be2037b355fc82209164c7039d
-
Filesize
417KB
MD590ce900c7a0e9d4c94e8b57b8f5455c8
SHA119ff919c59d0921c67b93865748f686b990f224d
SHA2564e6c379c72d62e6296a8772f4a432c2060469524dde96f1301f882a9de4dd9f6
SHA512ffd244f00feb6c625495fcd2521d906a238605642b29b4d882ec46eb25e0b515b904c310f69626b9bc0fad32b48f7f3b0c3931622d95b5e05f3d753fe0b8c444
-
Filesize
417KB
MD590ce900c7a0e9d4c94e8b57b8f5455c8
SHA119ff919c59d0921c67b93865748f686b990f224d
SHA2564e6c379c72d62e6296a8772f4a432c2060469524dde96f1301f882a9de4dd9f6
SHA512ffd244f00feb6c625495fcd2521d906a238605642b29b4d882ec46eb25e0b515b904c310f69626b9bc0fad32b48f7f3b0c3931622d95b5e05f3d753fe0b8c444
-
Filesize
378KB
MD53fdd94f1244d3de44c11b3471723459d
SHA1840f9c71826bab7ee9c47caeeeaa369a914305da
SHA256d671bd54df5d5cb95d1cec184c861b8d9076bec157cebdb9937f63b67bd1cde5
SHA512d0ee5b40bb15627be1c6b9645071a7189df09325ab66d9d21cff6a43a6b8f876ebd83207f2b1cc70472d5b118f6054e5f63bf92fe3d874884db0fcff6bd17b6d
-
Filesize
378KB
MD53fdd94f1244d3de44c11b3471723459d
SHA1840f9c71826bab7ee9c47caeeeaa369a914305da
SHA256d671bd54df5d5cb95d1cec184c861b8d9076bec157cebdb9937f63b67bd1cde5
SHA512d0ee5b40bb15627be1c6b9645071a7189df09325ab66d9d21cff6a43a6b8f876ebd83207f2b1cc70472d5b118f6054e5f63bf92fe3d874884db0fcff6bd17b6d
-
Filesize
231KB
MD5d05c162abb64efb4cc3c803b76b38eed
SHA1dc2a30ad168a1c9836bb18619da743d4c826b48a
SHA256f20c9b32f6e4c41cdda1d50ce2c948aa0f8b0d6e8b94bd7bd8d90d38c38cc61c
SHA512091ba6fcf27ba33ede9d720730f564bed07e2eceb4c9559c3bbbc9b0d70916df13ae46a43f667547a976a35ea925b614d1c9089d843070eab70acf95024f5ede
-
Filesize
231KB
MD5d05c162abb64efb4cc3c803b76b38eed
SHA1dc2a30ad168a1c9836bb18619da743d4c826b48a
SHA256f20c9b32f6e4c41cdda1d50ce2c948aa0f8b0d6e8b94bd7bd8d90d38c38cc61c
SHA512091ba6fcf27ba33ede9d720730f564bed07e2eceb4c9559c3bbbc9b0d70916df13ae46a43f667547a976a35ea925b614d1c9089d843070eab70acf95024f5ede