Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
07/10/2023, 11:58
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.51026221011afbd8c473f72b9fa151e679b945193274eb1a709c6a442d2837cd_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.51026221011afbd8c473f72b9fa151e679b945193274eb1a709c6a442d2837cd_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.51026221011afbd8c473f72b9fa151e679b945193274eb1a709c6a442d2837cd_JC.exe
-
Size
1.2MB
-
MD5
0ba153f15487abaf082f38fce0ea892c
-
SHA1
dcbb80fa5443f5859df36dcdfcf5887be81963f3
-
SHA256
51026221011afbd8c473f72b9fa151e679b945193274eb1a709c6a442d2837cd
-
SHA512
958d83ac451734341cd1918df98355b977a881217bcbf0b190234f4dcf2939dfbaeb0f2970364fec980d3c4e6c538282ab552d3ec2b60bacfb99827f94ff0c5e
-
SSDEEP
24576:ayMejniKxpNghNBSo2+vrc+3AZUGjzcoKTuwX:hMeT3nNE7vofyG/cnv
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/4576-35-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/4576-36-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/4576-37-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/4576-39-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x0006000000023202-41.dat family_redline behavioral2/files/0x0006000000023202-42.dat family_redline behavioral2/memory/2676-43-0x0000000000E20000-0x0000000000E5E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 3796 zn9OS8nH.exe 1684 fh6jN0tH.exe 4744 Oe3Bz9cG.exe 2476 Mc3wm8LH.exe 3048 1Rk58Rg8.exe 2676 2Oe911If.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" fh6jN0tH.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Oe3Bz9cG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" Mc3wm8LH.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.51026221011afbd8c473f72b9fa151e679b945193274eb1a709c6a442d2837cd_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zn9OS8nH.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3048 set thread context of 4576 3048 1Rk58Rg8.exe 94 -
Program crash 2 IoCs
pid pid_target Process procid_target 4304 4576 WerFault.exe 94 5044 3048 WerFault.exe 91 -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2496 wrote to memory of 3796 2496 NEAS.51026221011afbd8c473f72b9fa151e679b945193274eb1a709c6a442d2837cd_JC.exe 86 PID 2496 wrote to memory of 3796 2496 NEAS.51026221011afbd8c473f72b9fa151e679b945193274eb1a709c6a442d2837cd_JC.exe 86 PID 2496 wrote to memory of 3796 2496 NEAS.51026221011afbd8c473f72b9fa151e679b945193274eb1a709c6a442d2837cd_JC.exe 86 PID 3796 wrote to memory of 1684 3796 zn9OS8nH.exe 87 PID 3796 wrote to memory of 1684 3796 zn9OS8nH.exe 87 PID 3796 wrote to memory of 1684 3796 zn9OS8nH.exe 87 PID 1684 wrote to memory of 4744 1684 fh6jN0tH.exe 88 PID 1684 wrote to memory of 4744 1684 fh6jN0tH.exe 88 PID 1684 wrote to memory of 4744 1684 fh6jN0tH.exe 88 PID 4744 wrote to memory of 2476 4744 Oe3Bz9cG.exe 90 PID 4744 wrote to memory of 2476 4744 Oe3Bz9cG.exe 90 PID 4744 wrote to memory of 2476 4744 Oe3Bz9cG.exe 90 PID 2476 wrote to memory of 3048 2476 Mc3wm8LH.exe 91 PID 2476 wrote to memory of 3048 2476 Mc3wm8LH.exe 91 PID 2476 wrote to memory of 3048 2476 Mc3wm8LH.exe 91 PID 3048 wrote to memory of 4224 3048 1Rk58Rg8.exe 93 PID 3048 wrote to memory of 4224 3048 1Rk58Rg8.exe 93 PID 3048 wrote to memory of 4224 3048 1Rk58Rg8.exe 93 PID 3048 wrote to memory of 4576 3048 1Rk58Rg8.exe 94 PID 3048 wrote to memory of 4576 3048 1Rk58Rg8.exe 94 PID 3048 wrote to memory of 4576 3048 1Rk58Rg8.exe 94 PID 3048 wrote to memory of 4576 3048 1Rk58Rg8.exe 94 PID 3048 wrote to memory of 4576 3048 1Rk58Rg8.exe 94 PID 3048 wrote to memory of 4576 3048 1Rk58Rg8.exe 94 PID 3048 wrote to memory of 4576 3048 1Rk58Rg8.exe 94 PID 3048 wrote to memory of 4576 3048 1Rk58Rg8.exe 94 PID 3048 wrote to memory of 4576 3048 1Rk58Rg8.exe 94 PID 3048 wrote to memory of 4576 3048 1Rk58Rg8.exe 94 PID 2476 wrote to memory of 2676 2476 Mc3wm8LH.exe 103 PID 2476 wrote to memory of 2676 2476 Mc3wm8LH.exe 103 PID 2476 wrote to memory of 2676 2476 Mc3wm8LH.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.51026221011afbd8c473f72b9fa151e679b945193274eb1a709c6a442d2837cd_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.51026221011afbd8c473f72b9fa151e679b945193274eb1a709c6a442d2837cd_JC.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zn9OS8nH.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zn9OS8nH.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fh6jN0tH.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fh6jN0tH.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Oe3Bz9cG.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Oe3Bz9cG.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Mc3wm8LH.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Mc3wm8LH.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Rk58Rg8.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Rk58Rg8.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4224
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 5408⤵
- Program crash
PID:4304
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 6247⤵
- Program crash
PID:5044
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Oe911If.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Oe911If.exe6⤵
- Executes dropped EXE
PID:2676
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3048 -ip 30481⤵PID:3824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4576 -ip 45761⤵PID:4860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD53f59245cad7ff4170a54d0458d276c86
SHA19b99db450c8c18765e8e1ef829dd271b4a557b07
SHA256c9324901b5ab133e50247307938a63329d2d4f268668e8b9f369598a95308442
SHA512dde65ea26c9bc08326faa74c9b7b4974979613407248274d192d5caa67ba81aa8041e7bf835bea06cf8a8b336efa3db79e5022f87fe5fe46ea1ec994ef132fe8
-
Filesize
1.0MB
MD53f59245cad7ff4170a54d0458d276c86
SHA19b99db450c8c18765e8e1ef829dd271b4a557b07
SHA256c9324901b5ab133e50247307938a63329d2d4f268668e8b9f369598a95308442
SHA512dde65ea26c9bc08326faa74c9b7b4974979613407248274d192d5caa67ba81aa8041e7bf835bea06cf8a8b336efa3db79e5022f87fe5fe46ea1ec994ef132fe8
-
Filesize
884KB
MD59af25c8dc5e9b2fb5f0edfd8203a2cc1
SHA1aad3e95407ff51055f7d30cb099de0a6239061ca
SHA25639958b623fcbd1ec8835dd872edd14c61f93d545b4f929962af6951f00474006
SHA512feb80bfe16c8006db328502019ef7d88ae8c9c6c0b18a12dafdb7695fdf5c9f98c4d8a2e8456426d50099a60acb7f3dd126ab2bfe5b58ad34703dd15e05badca
-
Filesize
884KB
MD59af25c8dc5e9b2fb5f0edfd8203a2cc1
SHA1aad3e95407ff51055f7d30cb099de0a6239061ca
SHA25639958b623fcbd1ec8835dd872edd14c61f93d545b4f929962af6951f00474006
SHA512feb80bfe16c8006db328502019ef7d88ae8c9c6c0b18a12dafdb7695fdf5c9f98c4d8a2e8456426d50099a60acb7f3dd126ab2bfe5b58ad34703dd15e05badca
-
Filesize
590KB
MD5c8cde8e506ccdde91cfe0986d7b87f9d
SHA1d3c593956763b1bc51b08b0e94ff8995d774765d
SHA256b06879af7e617fc092d97f200cd2cd2e1c324347d21735f97f86fd8720444783
SHA512916d87afb33e215b3447cfbb19c454ef9689611a8e59115d753bd53550fd5484ccb9e4fac71d5686d5001e9bfc74fade521539c2c9f8625551d79463506846aa
-
Filesize
590KB
MD5c8cde8e506ccdde91cfe0986d7b87f9d
SHA1d3c593956763b1bc51b08b0e94ff8995d774765d
SHA256b06879af7e617fc092d97f200cd2cd2e1c324347d21735f97f86fd8720444783
SHA512916d87afb33e215b3447cfbb19c454ef9689611a8e59115d753bd53550fd5484ccb9e4fac71d5686d5001e9bfc74fade521539c2c9f8625551d79463506846aa
-
Filesize
417KB
MD5a30cd56153af726fd93165130b266e24
SHA146c980ff58548f84db2f63c9c7dfa6e92157d7d2
SHA256213d14eb03924cae738679e041e69c47f29f7923cc103d5043925275994cacb7
SHA512939b42ef6c4e4dc1f18b10f393ef3d6c6d8f9a4b0f860fc93b2058bda2f989c42b71f5dec52a5d544806ad483e20e27fd8d84cb08e537e3bb1781cc7f8e7c1c9
-
Filesize
417KB
MD5a30cd56153af726fd93165130b266e24
SHA146c980ff58548f84db2f63c9c7dfa6e92157d7d2
SHA256213d14eb03924cae738679e041e69c47f29f7923cc103d5043925275994cacb7
SHA512939b42ef6c4e4dc1f18b10f393ef3d6c6d8f9a4b0f860fc93b2058bda2f989c42b71f5dec52a5d544806ad483e20e27fd8d84cb08e537e3bb1781cc7f8e7c1c9
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3
-
Filesize
231KB
MD57e9764f303422bcf6affb8e67f91a202
SHA10ccfa018096f002d26ee76d67ec24751b10ea47d
SHA25646d7ede41ebb9118cc364c7161b26b9cfd59d669dedb3a8d78b87431e12e579c
SHA51287dca93ee919c3d89b7f0155153c328c144bf615fe0c474bedf19e77049e8182a9440fcd05a3a842b518107d3e9adcd521449bb28ceea2136fe4be4e12f4b8e3
-
Filesize
231KB
MD57e9764f303422bcf6affb8e67f91a202
SHA10ccfa018096f002d26ee76d67ec24751b10ea47d
SHA25646d7ede41ebb9118cc364c7161b26b9cfd59d669dedb3a8d78b87431e12e579c
SHA51287dca93ee919c3d89b7f0155153c328c144bf615fe0c474bedf19e77049e8182a9440fcd05a3a842b518107d3e9adcd521449bb28ceea2136fe4be4e12f4b8e3