Analysis
-
max time kernel
146s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2023 22:10
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.b2cc7177962605348c378a59f8e07ab0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.b2cc7177962605348c378a59f8e07ab0.exe
-
Size
419KB
-
MD5
b2cc7177962605348c378a59f8e07ab0
-
SHA1
8e4629b44e0fead30bdcbb058a4ddb063f73e158
-
SHA256
13e8bcc1746a867d5fffce461395b52430a9294ecc0b29090330165cc826dd5b
-
SHA512
bd61ca2cff2b1ca5d692739c39ae9fae96c27309584ecd19654ee47b2e9fd77e35f6da27900b55136261c0600d96420b2a04ccf15de81fd2c3fe4151238346ab
-
SSDEEP
6144:Kuy+bnr+4p0yN90QEPoenhu9LDu++iMxY4jVaQD0bP/r9nFS6ssV35N/+xJVy:WMrwy90Jn04hzVaQD0bpDsi5B+xJVy
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/4692-7-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/4692-8-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/4692-9-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/4692-11-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/2092-15-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 4376 11ae3121.exe 2360 12Ro178.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.b2cc7177962605348c378a59f8e07ab0.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4376 set thread context of 4692 4376 11ae3121.exe 93 PID 2360 set thread context of 2092 2360 12Ro178.exe 103 -
Program crash 1 IoCs
pid pid_target Process procid_target 1592 4692 WerFault.exe 93 -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1804 wrote to memory of 4376 1804 NEAS.b2cc7177962605348c378a59f8e07ab0.exe 87 PID 1804 wrote to memory of 4376 1804 NEAS.b2cc7177962605348c378a59f8e07ab0.exe 87 PID 1804 wrote to memory of 4376 1804 NEAS.b2cc7177962605348c378a59f8e07ab0.exe 87 PID 4376 wrote to memory of 4692 4376 11ae3121.exe 93 PID 4376 wrote to memory of 4692 4376 11ae3121.exe 93 PID 4376 wrote to memory of 4692 4376 11ae3121.exe 93 PID 4376 wrote to memory of 4692 4376 11ae3121.exe 93 PID 4376 wrote to memory of 4692 4376 11ae3121.exe 93 PID 4376 wrote to memory of 4692 4376 11ae3121.exe 93 PID 4376 wrote to memory of 4692 4376 11ae3121.exe 93 PID 4376 wrote to memory of 4692 4376 11ae3121.exe 93 PID 4376 wrote to memory of 4692 4376 11ae3121.exe 93 PID 4376 wrote to memory of 4692 4376 11ae3121.exe 93 PID 1804 wrote to memory of 2360 1804 NEAS.b2cc7177962605348c378a59f8e07ab0.exe 95 PID 1804 wrote to memory of 2360 1804 NEAS.b2cc7177962605348c378a59f8e07ab0.exe 95 PID 1804 wrote to memory of 2360 1804 NEAS.b2cc7177962605348c378a59f8e07ab0.exe 95 PID 2360 wrote to memory of 2092 2360 12Ro178.exe 103 PID 2360 wrote to memory of 2092 2360 12Ro178.exe 103 PID 2360 wrote to memory of 2092 2360 12Ro178.exe 103 PID 2360 wrote to memory of 2092 2360 12Ro178.exe 103 PID 2360 wrote to memory of 2092 2360 12Ro178.exe 103 PID 2360 wrote to memory of 2092 2360 12Ro178.exe 103 PID 2360 wrote to memory of 2092 2360 12Ro178.exe 103 PID 2360 wrote to memory of 2092 2360 12Ro178.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.b2cc7177962605348c378a59f8e07ab0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.b2cc7177962605348c378a59f8e07ab0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11ae3121.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11ae3121.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 5404⤵
- Program crash
PID:1592
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12Ro178.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12Ro178.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:2092
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4692 -ip 46921⤵PID:464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
369KB
MD5a2b145121c7a9e43905ada670016023c
SHA16e362230ff21eb2c4a602b94970151b5650c06f2
SHA256d07ce86fb03cb100724b7ead3cfc052c977a212d88af6cb60e9841315635ad7f
SHA512e54bd034dabdf6fac510b8f89fb8389e8d83c078c0e5dc6b12882d7751917abbb1dd4566a4e48ad7e76e50546b3f18dc0ff58fb219a99c8b80b2aadeb63c415b
-
Filesize
369KB
MD5a2b145121c7a9e43905ada670016023c
SHA16e362230ff21eb2c4a602b94970151b5650c06f2
SHA256d07ce86fb03cb100724b7ead3cfc052c977a212d88af6cb60e9841315635ad7f
SHA512e54bd034dabdf6fac510b8f89fb8389e8d83c078c0e5dc6b12882d7751917abbb1dd4566a4e48ad7e76e50546b3f18dc0ff58fb219a99c8b80b2aadeb63c415b
-
Filesize
408KB
MD5a14c4b3ff85a1af54541847bd2bbfb7b
SHA19d7b1190a52aba8c143b1756f712a0d8a003366d
SHA256eb0f69216d07a8e50051bc34af15e4a6337bd90fb9d68e3b3a4bb779b7d9801b
SHA5121f1daa0af85c5fcfe5587e4e75009cc187d2ecccc74cc080a5edf94dc056b5e207ef69773072553e2b3f2ffecc082ad325197f4a75b1c3e13d1e493031056acd
-
Filesize
408KB
MD5a14c4b3ff85a1af54541847bd2bbfb7b
SHA19d7b1190a52aba8c143b1756f712a0d8a003366d
SHA256eb0f69216d07a8e50051bc34af15e4a6337bd90fb9d68e3b3a4bb779b7d9801b
SHA5121f1daa0af85c5fcfe5587e4e75009cc187d2ecccc74cc080a5edf94dc056b5e207ef69773072553e2b3f2ffecc082ad325197f4a75b1c3e13d1e493031056acd