Analysis

  • max time kernel
    125s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    07/10/2023, 17:31

General

  • Target

    NEAS.4f5db85b9ff17720a0348db75d45954a63270c63b8259433ef5cbc2739d301ad_JC.exe

  • Size

    1.0MB

  • MD5

    f5314aad37f96f2528898fa31897db80

  • SHA1

    cd71af513d2a68bb5d42375fd52034e2ae40ae07

  • SHA256

    4f5db85b9ff17720a0348db75d45954a63270c63b8259433ef5cbc2739d301ad

  • SHA512

    289a0a901ea492383a68217c0891817e7143a3d9620e51ea2d25c7f3c5a226d77655008aac7de48502fe87e277053c6ba10674ee4c2c6d76ef014e3582ffd128

  • SSDEEP

    24576:Hyu7JCRDLIpJuVDU9qno4vuHVKw5UaSW8Ek3nWQeQ6:SkJCRDL0J2o9qNvu1KwezzXWQN

Malware Config

Extracted

Family

redline

Botnet

narik

C2

77.91.124.82:19071

Attributes
  • auth_value

    07924f5ef90576eb64faea857b8ba3e5

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 14 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.4f5db85b9ff17720a0348db75d45954a63270c63b8259433ef5cbc2739d301ad_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.4f5db85b9ff17720a0348db75d45954a63270c63b8259433ef5cbc2739d301ad_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5180318.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5180318.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5083926.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5083926.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6039023.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6039023.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0282195.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0282195.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7919629.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7919629.exe
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2580
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6182538.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6182538.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:564
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s7146035.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s7146035.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1360

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5180318.exe

          Filesize

          933KB

          MD5

          333b6655c3477a6ea03461e180f0882e

          SHA1

          825e9094d1e340b989de34ffc5bc8a255f5c06b1

          SHA256

          72dc55f34cd3a4fcf8444d73964da677e7d6b3fc7e857e9ee0d8c8dbcbcbf484

          SHA512

          732982773a94057e219a53c50e0db0c94ca1630c392833f50fccb3f1f5c1a39217b4220de70792607aee5655a003a0991e40293978078e732dd49cd07a1aaf48

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5180318.exe

          Filesize

          933KB

          MD5

          333b6655c3477a6ea03461e180f0882e

          SHA1

          825e9094d1e340b989de34ffc5bc8a255f5c06b1

          SHA256

          72dc55f34cd3a4fcf8444d73964da677e7d6b3fc7e857e9ee0d8c8dbcbcbf484

          SHA512

          732982773a94057e219a53c50e0db0c94ca1630c392833f50fccb3f1f5c1a39217b4220de70792607aee5655a003a0991e40293978078e732dd49cd07a1aaf48

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5083926.exe

          Filesize

          707KB

          MD5

          c903e74147c69560822a232f8141836c

          SHA1

          98c7b16214756db5ae3fa7a2f0df4f1d42e04d8d

          SHA256

          ed194e7b0763077ec9d7f52d8ae8dc6f1a7689e643ea1b4e4245a4c150122aff

          SHA512

          3edd8b55b17ed9335b92165ebcd8d123b380407cf129f9a292a6b10e1495222d2fea004e9b98aeeb6b1110acb5bf3f9ef388f93d1eab8c77a3be8de53fd2bacc

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5083926.exe

          Filesize

          707KB

          MD5

          c903e74147c69560822a232f8141836c

          SHA1

          98c7b16214756db5ae3fa7a2f0df4f1d42e04d8d

          SHA256

          ed194e7b0763077ec9d7f52d8ae8dc6f1a7689e643ea1b4e4245a4c150122aff

          SHA512

          3edd8b55b17ed9335b92165ebcd8d123b380407cf129f9a292a6b10e1495222d2fea004e9b98aeeb6b1110acb5bf3f9ef388f93d1eab8c77a3be8de53fd2bacc

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6039023.exe

          Filesize

          481KB

          MD5

          0aee2f0c3d1dfcf0c2a084f9d8f70f50

          SHA1

          7f2d9e8d12e80a212c29ae2435c27670a3765913

          SHA256

          9032ec83f213da4d72e8649265482e8cc9ab8ec3d86e1df51e4d6b2e464058d9

          SHA512

          f02d690f4ca79a714708b19d7e19fd59a1920924cd377bbd99e2619a8f48493706f49dc7f67a25c5089fd7de1b1cfdb0dc4f9253118cd58cb8447cffeb4d1a6a

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6039023.exe

          Filesize

          481KB

          MD5

          0aee2f0c3d1dfcf0c2a084f9d8f70f50

          SHA1

          7f2d9e8d12e80a212c29ae2435c27670a3765913

          SHA256

          9032ec83f213da4d72e8649265482e8cc9ab8ec3d86e1df51e4d6b2e464058d9

          SHA512

          f02d690f4ca79a714708b19d7e19fd59a1920924cd377bbd99e2619a8f48493706f49dc7f67a25c5089fd7de1b1cfdb0dc4f9253118cd58cb8447cffeb4d1a6a

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s7146035.exe

          Filesize

          174KB

          MD5

          58c130dec88219704fea84582dd82f6d

          SHA1

          2af0a8db679bea3396ec98e7568383608d71c92d

          SHA256

          60e83333c4e3578c81ea8eb78a44b8b9e25bd20b73bc13bc5de63ea8d5b80795

          SHA512

          c23607e1f5830fa128046a80afadfa95e172a9cd33da6fdf427e99348c0a7f84d7a3f090851c8db85dadd73950464f864257e0700ba17becb4cd0185db8e8026

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s7146035.exe

          Filesize

          174KB

          MD5

          58c130dec88219704fea84582dd82f6d

          SHA1

          2af0a8db679bea3396ec98e7568383608d71c92d

          SHA256

          60e83333c4e3578c81ea8eb78a44b8b9e25bd20b73bc13bc5de63ea8d5b80795

          SHA512

          c23607e1f5830fa128046a80afadfa95e172a9cd33da6fdf427e99348c0a7f84d7a3f090851c8db85dadd73950464f864257e0700ba17becb4cd0185db8e8026

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0282195.exe

          Filesize

          325KB

          MD5

          09ca54ae70f501fe889432b98f1c741e

          SHA1

          62daf947a12ba910e6dacaff4ae2bcd3a6d99a83

          SHA256

          96937bbedab942a67c316fb48dda9a3fdb353f6d5cfdbb68e35995896532700c

          SHA512

          47de76ac5008dc943850c9b00fd7e9bdd550213b1f03666fe82c9a75a38f5a3004e0b14552b6aa5d1604bc33d850c1a6c11bbe6caf03166e30186fdaa29a4ab5

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0282195.exe

          Filesize

          325KB

          MD5

          09ca54ae70f501fe889432b98f1c741e

          SHA1

          62daf947a12ba910e6dacaff4ae2bcd3a6d99a83

          SHA256

          96937bbedab942a67c316fb48dda9a3fdb353f6d5cfdbb68e35995896532700c

          SHA512

          47de76ac5008dc943850c9b00fd7e9bdd550213b1f03666fe82c9a75a38f5a3004e0b14552b6aa5d1604bc33d850c1a6c11bbe6caf03166e30186fdaa29a4ab5

        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7919629.exe

          Filesize

          184KB

          MD5

          0fc72e41a14ff7c709393fe87a3e46c1

          SHA1

          8fba956d329ba1bb03795c4e8943e3d06316fe24

          SHA256

          37940a6ebd4678adb3141f5c78597ab169309f74fd0171254aa717e8624e6549

          SHA512

          fa4d840fcd50c0fe75dc41f42570b1ffd606e669588954867fabfbe14bf11b5fce077fa991b06ab498668330b2df43ee3185a4ac2825b1fc3156fc64ceb41623

        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7919629.exe

          Filesize

          184KB

          MD5

          0fc72e41a14ff7c709393fe87a3e46c1

          SHA1

          8fba956d329ba1bb03795c4e8943e3d06316fe24

          SHA256

          37940a6ebd4678adb3141f5c78597ab169309f74fd0171254aa717e8624e6549

          SHA512

          fa4d840fcd50c0fe75dc41f42570b1ffd606e669588954867fabfbe14bf11b5fce077fa991b06ab498668330b2df43ee3185a4ac2825b1fc3156fc64ceb41623

        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6182538.exe

          Filesize

          140KB

          MD5

          873861a10efe5103b485f76c5e7cba7f

          SHA1

          6d2111307e4ae217b0f7004bdb85a39111a6203b

          SHA256

          7ec7ee3ddd2606bb9b216f1743cbfeab71352d9d33b8e1e6189b9820242846f2

          SHA512

          3fee3cc19572962ed005ec9078f9170514fa7499abec3acbde59e66924839473f028f9630a7f882c0f36a4f7c4b975624425dfea686837fbbfcf045106743c77

        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6182538.exe

          Filesize

          140KB

          MD5

          873861a10efe5103b485f76c5e7cba7f

          SHA1

          6d2111307e4ae217b0f7004bdb85a39111a6203b

          SHA256

          7ec7ee3ddd2606bb9b216f1743cbfeab71352d9d33b8e1e6189b9820242846f2

          SHA512

          3fee3cc19572962ed005ec9078f9170514fa7499abec3acbde59e66924839473f028f9630a7f882c0f36a4f7c4b975624425dfea686837fbbfcf045106743c77

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5180318.exe

          Filesize

          933KB

          MD5

          333b6655c3477a6ea03461e180f0882e

          SHA1

          825e9094d1e340b989de34ffc5bc8a255f5c06b1

          SHA256

          72dc55f34cd3a4fcf8444d73964da677e7d6b3fc7e857e9ee0d8c8dbcbcbf484

          SHA512

          732982773a94057e219a53c50e0db0c94ca1630c392833f50fccb3f1f5c1a39217b4220de70792607aee5655a003a0991e40293978078e732dd49cd07a1aaf48

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5180318.exe

          Filesize

          933KB

          MD5

          333b6655c3477a6ea03461e180f0882e

          SHA1

          825e9094d1e340b989de34ffc5bc8a255f5c06b1

          SHA256

          72dc55f34cd3a4fcf8444d73964da677e7d6b3fc7e857e9ee0d8c8dbcbcbf484

          SHA512

          732982773a94057e219a53c50e0db0c94ca1630c392833f50fccb3f1f5c1a39217b4220de70792607aee5655a003a0991e40293978078e732dd49cd07a1aaf48

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5083926.exe

          Filesize

          707KB

          MD5

          c903e74147c69560822a232f8141836c

          SHA1

          98c7b16214756db5ae3fa7a2f0df4f1d42e04d8d

          SHA256

          ed194e7b0763077ec9d7f52d8ae8dc6f1a7689e643ea1b4e4245a4c150122aff

          SHA512

          3edd8b55b17ed9335b92165ebcd8d123b380407cf129f9a292a6b10e1495222d2fea004e9b98aeeb6b1110acb5bf3f9ef388f93d1eab8c77a3be8de53fd2bacc

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5083926.exe

          Filesize

          707KB

          MD5

          c903e74147c69560822a232f8141836c

          SHA1

          98c7b16214756db5ae3fa7a2f0df4f1d42e04d8d

          SHA256

          ed194e7b0763077ec9d7f52d8ae8dc6f1a7689e643ea1b4e4245a4c150122aff

          SHA512

          3edd8b55b17ed9335b92165ebcd8d123b380407cf129f9a292a6b10e1495222d2fea004e9b98aeeb6b1110acb5bf3f9ef388f93d1eab8c77a3be8de53fd2bacc

        • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6039023.exe

          Filesize

          481KB

          MD5

          0aee2f0c3d1dfcf0c2a084f9d8f70f50

          SHA1

          7f2d9e8d12e80a212c29ae2435c27670a3765913

          SHA256

          9032ec83f213da4d72e8649265482e8cc9ab8ec3d86e1df51e4d6b2e464058d9

          SHA512

          f02d690f4ca79a714708b19d7e19fd59a1920924cd377bbd99e2619a8f48493706f49dc7f67a25c5089fd7de1b1cfdb0dc4f9253118cd58cb8447cffeb4d1a6a

        • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6039023.exe

          Filesize

          481KB

          MD5

          0aee2f0c3d1dfcf0c2a084f9d8f70f50

          SHA1

          7f2d9e8d12e80a212c29ae2435c27670a3765913

          SHA256

          9032ec83f213da4d72e8649265482e8cc9ab8ec3d86e1df51e4d6b2e464058d9

          SHA512

          f02d690f4ca79a714708b19d7e19fd59a1920924cd377bbd99e2619a8f48493706f49dc7f67a25c5089fd7de1b1cfdb0dc4f9253118cd58cb8447cffeb4d1a6a

        • \Users\Admin\AppData\Local\Temp\IXP003.TMP\s7146035.exe

          Filesize

          174KB

          MD5

          58c130dec88219704fea84582dd82f6d

          SHA1

          2af0a8db679bea3396ec98e7568383608d71c92d

          SHA256

          60e83333c4e3578c81ea8eb78a44b8b9e25bd20b73bc13bc5de63ea8d5b80795

          SHA512

          c23607e1f5830fa128046a80afadfa95e172a9cd33da6fdf427e99348c0a7f84d7a3f090851c8db85dadd73950464f864257e0700ba17becb4cd0185db8e8026

        • \Users\Admin\AppData\Local\Temp\IXP003.TMP\s7146035.exe

          Filesize

          174KB

          MD5

          58c130dec88219704fea84582dd82f6d

          SHA1

          2af0a8db679bea3396ec98e7568383608d71c92d

          SHA256

          60e83333c4e3578c81ea8eb78a44b8b9e25bd20b73bc13bc5de63ea8d5b80795

          SHA512

          c23607e1f5830fa128046a80afadfa95e172a9cd33da6fdf427e99348c0a7f84d7a3f090851c8db85dadd73950464f864257e0700ba17becb4cd0185db8e8026

        • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0282195.exe

          Filesize

          325KB

          MD5

          09ca54ae70f501fe889432b98f1c741e

          SHA1

          62daf947a12ba910e6dacaff4ae2bcd3a6d99a83

          SHA256

          96937bbedab942a67c316fb48dda9a3fdb353f6d5cfdbb68e35995896532700c

          SHA512

          47de76ac5008dc943850c9b00fd7e9bdd550213b1f03666fe82c9a75a38f5a3004e0b14552b6aa5d1604bc33d850c1a6c11bbe6caf03166e30186fdaa29a4ab5

        • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0282195.exe

          Filesize

          325KB

          MD5

          09ca54ae70f501fe889432b98f1c741e

          SHA1

          62daf947a12ba910e6dacaff4ae2bcd3a6d99a83

          SHA256

          96937bbedab942a67c316fb48dda9a3fdb353f6d5cfdbb68e35995896532700c

          SHA512

          47de76ac5008dc943850c9b00fd7e9bdd550213b1f03666fe82c9a75a38f5a3004e0b14552b6aa5d1604bc33d850c1a6c11bbe6caf03166e30186fdaa29a4ab5

        • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7919629.exe

          Filesize

          184KB

          MD5

          0fc72e41a14ff7c709393fe87a3e46c1

          SHA1

          8fba956d329ba1bb03795c4e8943e3d06316fe24

          SHA256

          37940a6ebd4678adb3141f5c78597ab169309f74fd0171254aa717e8624e6549

          SHA512

          fa4d840fcd50c0fe75dc41f42570b1ffd606e669588954867fabfbe14bf11b5fce077fa991b06ab498668330b2df43ee3185a4ac2825b1fc3156fc64ceb41623

        • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7919629.exe

          Filesize

          184KB

          MD5

          0fc72e41a14ff7c709393fe87a3e46c1

          SHA1

          8fba956d329ba1bb03795c4e8943e3d06316fe24

          SHA256

          37940a6ebd4678adb3141f5c78597ab169309f74fd0171254aa717e8624e6549

          SHA512

          fa4d840fcd50c0fe75dc41f42570b1ffd606e669588954867fabfbe14bf11b5fce077fa991b06ab498668330b2df43ee3185a4ac2825b1fc3156fc64ceb41623

        • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r6182538.exe

          Filesize

          140KB

          MD5

          873861a10efe5103b485f76c5e7cba7f

          SHA1

          6d2111307e4ae217b0f7004bdb85a39111a6203b

          SHA256

          7ec7ee3ddd2606bb9b216f1743cbfeab71352d9d33b8e1e6189b9820242846f2

          SHA512

          3fee3cc19572962ed005ec9078f9170514fa7499abec3acbde59e66924839473f028f9630a7f882c0f36a4f7c4b975624425dfea686837fbbfcf045106743c77

        • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r6182538.exe

          Filesize

          140KB

          MD5

          873861a10efe5103b485f76c5e7cba7f

          SHA1

          6d2111307e4ae217b0f7004bdb85a39111a6203b

          SHA256

          7ec7ee3ddd2606bb9b216f1743cbfeab71352d9d33b8e1e6189b9820242846f2

          SHA512

          3fee3cc19572962ed005ec9078f9170514fa7499abec3acbde59e66924839473f028f9630a7f882c0f36a4f7c4b975624425dfea686837fbbfcf045106743c77

        • memory/1360-93-0x00000000005E0000-0x00000000005E6000-memory.dmp

          Filesize

          24KB

        • memory/1360-92-0x0000000000F40000-0x0000000000F70000-memory.dmp

          Filesize

          192KB

        • memory/2580-52-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-65-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-77-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-75-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-79-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-73-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-71-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-69-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-67-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-63-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-61-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-59-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-57-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-55-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-53-0x0000000000B40000-0x0000000000B56000-memory.dmp

          Filesize

          88KB

        • memory/2580-51-0x0000000000B40000-0x0000000000B5C000-memory.dmp

          Filesize

          112KB

        • memory/2580-50-0x0000000000540000-0x000000000055E000-memory.dmp

          Filesize

          120KB