Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2023 13:41
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe
-
Size
1.2MB
-
MD5
d53f021249eeb32422aa4d1ea70ae49d
-
SHA1
80b4029e7c184acfa441bfaca358f81442a6bc39
-
SHA256
d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3
-
SHA512
2038faaeacfd1535da4174a2c8e4eeb2dd96f1b05aef2db435d5a177974e48ff0d49d6294961c109ffbff9343ee3984acf153967fe9b702bdd5645c31f3f3768
-
SSDEEP
24576:8yL9WNQ2wtQzKIXoDu9cQ2/QCbGhVSbx4WZ2RK2E6S/39pd:rLgNQ2wtQzK8oynu0hVHWGJS/3X
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/960-35-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/960-36-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/960-37-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/960-39-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2As242xh.exe family_redline C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2As242xh.exe family_redline behavioral2/memory/1764-43-0x0000000000930000-0x000000000096E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
SB1AI9dA.exesn4Rh3PC.exeZx1sh7BT.exelI8oj0zc.exe1yA36lj6.exe2As242xh.exepid process 432 SB1AI9dA.exe 1268 sn4Rh3PC.exe 1704 Zx1sh7BT.exe 3500 lI8oj0zc.exe 1644 1yA36lj6.exe 1764 2As242xh.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
Zx1sh7BT.exelI8oj0zc.exeNEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exeSB1AI9dA.exesn4Rh3PC.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Zx1sh7BT.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" lI8oj0zc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" SB1AI9dA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" sn4Rh3PC.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1yA36lj6.exedescription pid process target process PID 1644 set thread context of 960 1644 1yA36lj6.exe AppLaunch.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 5048 960 WerFault.exe AppLaunch.exe 3968 1644 WerFault.exe 1yA36lj6.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exeSB1AI9dA.exesn4Rh3PC.exeZx1sh7BT.exelI8oj0zc.exe1yA36lj6.exedescription pid process target process PID 4780 wrote to memory of 432 4780 NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe SB1AI9dA.exe PID 4780 wrote to memory of 432 4780 NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe SB1AI9dA.exe PID 4780 wrote to memory of 432 4780 NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe SB1AI9dA.exe PID 432 wrote to memory of 1268 432 SB1AI9dA.exe sn4Rh3PC.exe PID 432 wrote to memory of 1268 432 SB1AI9dA.exe sn4Rh3PC.exe PID 432 wrote to memory of 1268 432 SB1AI9dA.exe sn4Rh3PC.exe PID 1268 wrote to memory of 1704 1268 sn4Rh3PC.exe Zx1sh7BT.exe PID 1268 wrote to memory of 1704 1268 sn4Rh3PC.exe Zx1sh7BT.exe PID 1268 wrote to memory of 1704 1268 sn4Rh3PC.exe Zx1sh7BT.exe PID 1704 wrote to memory of 3500 1704 Zx1sh7BT.exe lI8oj0zc.exe PID 1704 wrote to memory of 3500 1704 Zx1sh7BT.exe lI8oj0zc.exe PID 1704 wrote to memory of 3500 1704 Zx1sh7BT.exe lI8oj0zc.exe PID 3500 wrote to memory of 1644 3500 lI8oj0zc.exe 1yA36lj6.exe PID 3500 wrote to memory of 1644 3500 lI8oj0zc.exe 1yA36lj6.exe PID 3500 wrote to memory of 1644 3500 lI8oj0zc.exe 1yA36lj6.exe PID 1644 wrote to memory of 960 1644 1yA36lj6.exe AppLaunch.exe PID 1644 wrote to memory of 960 1644 1yA36lj6.exe AppLaunch.exe PID 1644 wrote to memory of 960 1644 1yA36lj6.exe AppLaunch.exe PID 1644 wrote to memory of 960 1644 1yA36lj6.exe AppLaunch.exe PID 1644 wrote to memory of 960 1644 1yA36lj6.exe AppLaunch.exe PID 1644 wrote to memory of 960 1644 1yA36lj6.exe AppLaunch.exe PID 1644 wrote to memory of 960 1644 1yA36lj6.exe AppLaunch.exe PID 1644 wrote to memory of 960 1644 1yA36lj6.exe AppLaunch.exe PID 1644 wrote to memory of 960 1644 1yA36lj6.exe AppLaunch.exe PID 1644 wrote to memory of 960 1644 1yA36lj6.exe AppLaunch.exe PID 3500 wrote to memory of 1764 3500 lI8oj0zc.exe 2As242xh.exe PID 3500 wrote to memory of 1764 3500 lI8oj0zc.exe 2As242xh.exe PID 3500 wrote to memory of 1764 3500 lI8oj0zc.exe 2As242xh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SB1AI9dA.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SB1AI9dA.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sn4Rh3PC.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sn4Rh3PC.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Zx1sh7BT.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Zx1sh7BT.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\lI8oj0zc.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\lI8oj0zc.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1yA36lj6.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1yA36lj6.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 5408⤵
- Program crash
PID:5048
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 5927⤵
- Program crash
PID:3968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2As242xh.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2As242xh.exe6⤵
- Executes dropped EXE
PID:1764
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 960 -ip 9601⤵PID:4452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1644 -ip 16441⤵PID:1080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5e1d9b2d353b8d0431aca68ebf2d41860
SHA1b4c90647a4303dc38991304d59b21904b48e322b
SHA25651dfdbbf5bfe800944e73fa8c02220c79f24a8358f5efd3d8cc741409afbdb85
SHA512a9d9e60a971e2e88ea3728c697c19a7cbbf8c995480f50ce042f8c9f7ac3ca8d288e3af64aa6bd42ecb46447f020aa41a237bdc82a8ea3d4ecbceebb0953f448
-
Filesize
1.0MB
MD5e1d9b2d353b8d0431aca68ebf2d41860
SHA1b4c90647a4303dc38991304d59b21904b48e322b
SHA25651dfdbbf5bfe800944e73fa8c02220c79f24a8358f5efd3d8cc741409afbdb85
SHA512a9d9e60a971e2e88ea3728c697c19a7cbbf8c995480f50ce042f8c9f7ac3ca8d288e3af64aa6bd42ecb46447f020aa41a237bdc82a8ea3d4ecbceebb0953f448
-
Filesize
884KB
MD55deda734497bf4349370d5bae26393a2
SHA1ef51b0dfe46663e64d12e302da4e12a379516f0a
SHA256e5be2945bc8ccddf20279790ccdb867465fef3e08334be8f992075597ddbf8e0
SHA512fed0367699c431e8e5f52f6129f84140be3c61ec3de6a0e34e6a758b2f58403699abe347968497dd19898293a81afe804ccc9f3b0cb8edf17c9a88bd92c8066c
-
Filesize
884KB
MD55deda734497bf4349370d5bae26393a2
SHA1ef51b0dfe46663e64d12e302da4e12a379516f0a
SHA256e5be2945bc8ccddf20279790ccdb867465fef3e08334be8f992075597ddbf8e0
SHA512fed0367699c431e8e5f52f6129f84140be3c61ec3de6a0e34e6a758b2f58403699abe347968497dd19898293a81afe804ccc9f3b0cb8edf17c9a88bd92c8066c
-
Filesize
590KB
MD58b74a463496e5cf1bb9226a8879890e6
SHA197bb5d2c5e3c162724e2e4af29e7f751e0a02d5e
SHA256c5be9811468d560d68dfced57cb14c7f974b61ef8b06e999d8402ae96288ceb3
SHA5121ffee0d0fd394681b9a6f4eb0711675d3167c38a707de5c383d7de7ec135ead0ad44b79f64cc1a26ede736bd782828cc4b7dd1f8a431f14d16e2691905a30da3
-
Filesize
590KB
MD58b74a463496e5cf1bb9226a8879890e6
SHA197bb5d2c5e3c162724e2e4af29e7f751e0a02d5e
SHA256c5be9811468d560d68dfced57cb14c7f974b61ef8b06e999d8402ae96288ceb3
SHA5121ffee0d0fd394681b9a6f4eb0711675d3167c38a707de5c383d7de7ec135ead0ad44b79f64cc1a26ede736bd782828cc4b7dd1f8a431f14d16e2691905a30da3
-
Filesize
417KB
MD5b2c0e82d00411b3540c582a97d8b5ab6
SHA119dffdffa6063f6329c81f1f93d18e4da0dfe44f
SHA25600f258aec4710660285ce0bd7a46e9074c46b9a84da888186271704979a6c9e8
SHA512fa7839bddd69ba03de38be062255629541f47aeb42f7372281c0b57c906a841d0db49e25e50164bb049ba10f7dbec9f7e808037ec8255148ad4562e03ad07dcc
-
Filesize
417KB
MD5b2c0e82d00411b3540c582a97d8b5ab6
SHA119dffdffa6063f6329c81f1f93d18e4da0dfe44f
SHA25600f258aec4710660285ce0bd7a46e9074c46b9a84da888186271704979a6c9e8
SHA512fa7839bddd69ba03de38be062255629541f47aeb42f7372281c0b57c906a841d0db49e25e50164bb049ba10f7dbec9f7e808037ec8255148ad4562e03ad07dcc
-
Filesize
378KB
MD532b9897e8aeda75a8b718044ef406a5b
SHA19c7c2edfd89c52099858419482128e4528f3be1a
SHA256c6a4e06cc2890a2fd4697bf9a95ebb187bf2f041afff1a5e57a3af84785c5e8a
SHA512b3dc2e6fa817cd7def9911e825d45f55e9e69f7b5f1c26e43c96750331ccf2735e731f5bd57898ba083d45ea67a43f0c88e3d215b1ca5d279eb2db62b2662d02
-
Filesize
378KB
MD532b9897e8aeda75a8b718044ef406a5b
SHA19c7c2edfd89c52099858419482128e4528f3be1a
SHA256c6a4e06cc2890a2fd4697bf9a95ebb187bf2f041afff1a5e57a3af84785c5e8a
SHA512b3dc2e6fa817cd7def9911e825d45f55e9e69f7b5f1c26e43c96750331ccf2735e731f5bd57898ba083d45ea67a43f0c88e3d215b1ca5d279eb2db62b2662d02
-
Filesize
231KB
MD5abc6feb0001c81ffdf56d92ddf0becf2
SHA11e2463e8b45e576c94163225339ae6cb79bae136
SHA256ea89ec1ff2548c23d9052d2e9585d4b90e207b5692d0a539df6ae4ff2503a1b5
SHA512ebb8678d6d345eda210c265ee26b63a1b1be6d5bd943a6f9d51870309e06bc46dce49f75cb22df1750b6891d8944ef4803d5c07b21ccda16411c9dc0711eed5d
-
Filesize
231KB
MD5abc6feb0001c81ffdf56d92ddf0becf2
SHA11e2463e8b45e576c94163225339ae6cb79bae136
SHA256ea89ec1ff2548c23d9052d2e9585d4b90e207b5692d0a539df6ae4ff2503a1b5
SHA512ebb8678d6d345eda210c265ee26b63a1b1be6d5bd943a6f9d51870309e06bc46dce49f75cb22df1750b6891d8944ef4803d5c07b21ccda16411c9dc0711eed5d