Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/11/2023, 09:36

General

  • Target

    NEAS.aba938426c40ea93bca80f2a13794310.exe

  • Size

    892KB

  • MD5

    aba938426c40ea93bca80f2a13794310

  • SHA1

    67c643ea37da472e5fc13f9f14623ef47b8b8731

  • SHA256

    f6bc805c77007a0e0144b4ce4786cf4be2084e23699b1f780f16cb4780d608a1

  • SHA512

    c523d4b752c57acb7a7d26e7ebcb4c08b4f02f46115c81a5119297e9c91b104df3c1e7084aa0682c0ec4467d078d80225288ade4f2a8799e16bffa6fa48d084f

  • SSDEEP

    24576:NyAW7oMBruWYbZ89PGxGuPHzrfRo3UzHEh0Rx2dQ6LBxoW9X:oAooMB1qWGxGYr/TEmj2TcW

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.aba938426c40ea93bca80f2a13794310.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.aba938426c40ea93bca80f2a13794310.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vY2tN13.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vY2tN13.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11AU0295.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11AU0295.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:3872
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 192
              5⤵
              • Program crash
              PID:2496
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12MY741.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12MY741.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:2716
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13Pb129.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13Pb129.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:756
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            3⤵
              PID:4124
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 1392
                4⤵
                • Program crash
                PID:4844
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3872 -ip 3872
          1⤵
            PID:1100
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4124 -ip 4124
            1⤵
              PID:2412

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13Pb129.exe

              Filesize

              724KB

              MD5

              5eb1455f8c303635e877853630ec2173

              SHA1

              bb979822ef72c95b90fb907d252830c7684116b2

              SHA256

              6166def2e8f2dedb2ac8d6c5230229b7922524f3a31994211fd2d4ede20074bd

              SHA512

              65413e653ca135d9aa7d8f1bea8ac4248e75daff6c8ca476f7e43a8b82441bb9509fd1a049b54caf26c58e779d2aa7ef7734e34793376912d30d9a469eb462a4

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13Pb129.exe

              Filesize

              724KB

              MD5

              5eb1455f8c303635e877853630ec2173

              SHA1

              bb979822ef72c95b90fb907d252830c7684116b2

              SHA256

              6166def2e8f2dedb2ac8d6c5230229b7922524f3a31994211fd2d4ede20074bd

              SHA512

              65413e653ca135d9aa7d8f1bea8ac4248e75daff6c8ca476f7e43a8b82441bb9509fd1a049b54caf26c58e779d2aa7ef7734e34793376912d30d9a469eb462a4

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vY2tN13.exe

              Filesize

              428KB

              MD5

              c8ad7692070ddd9dee34ab6d0cdfbeb2

              SHA1

              b976d5e9d7bff3aa11b9157c8fb41fe5e0937d40

              SHA256

              979ac2182d1892ac31bad60f7a28bb07e54810a63046e03ade3f6a0f1761ef4d

              SHA512

              5da776c5544ac7d16e90d6eb346bf3bd8896591ef3dc0894d1b121b971356dfe3422d4c99069f52e7863af9ed64796743a88553eeec9e03329791b3b32fce774

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vY2tN13.exe

              Filesize

              428KB

              MD5

              c8ad7692070ddd9dee34ab6d0cdfbeb2

              SHA1

              b976d5e9d7bff3aa11b9157c8fb41fe5e0937d40

              SHA256

              979ac2182d1892ac31bad60f7a28bb07e54810a63046e03ade3f6a0f1761ef4d

              SHA512

              5da776c5544ac7d16e90d6eb346bf3bd8896591ef3dc0894d1b121b971356dfe3422d4c99069f52e7863af9ed64796743a88553eeec9e03329791b3b32fce774

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11AU0295.exe

              Filesize

              376KB

              MD5

              b43e10f36012b6852ca6c78ee8b4ddd7

              SHA1

              3d659bd1277b05527c7427c09b0ee70f977d0438

              SHA256

              88befda6dcdf8aca205a52fa6fc717eeff5cd94223df807ff0dc307be6e766dc

              SHA512

              4816674f4c0bf9efb2a1ee5ab50c0eee65bd1660f281fbf8a58787e3f288421c22c5db90f5d2e83dc9ad5b8170571f3ead3a5ee5d1462df9b6a2c054ea2ae223

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11AU0295.exe

              Filesize

              376KB

              MD5

              b43e10f36012b6852ca6c78ee8b4ddd7

              SHA1

              3d659bd1277b05527c7427c09b0ee70f977d0438

              SHA256

              88befda6dcdf8aca205a52fa6fc717eeff5cd94223df807ff0dc307be6e766dc

              SHA512

              4816674f4c0bf9efb2a1ee5ab50c0eee65bd1660f281fbf8a58787e3f288421c22c5db90f5d2e83dc9ad5b8170571f3ead3a5ee5d1462df9b6a2c054ea2ae223

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12MY741.exe

              Filesize

              415KB

              MD5

              58f76b50092fab8acaf590abba596f1b

              SHA1

              aa8440ef7054f6d5de86bbc1d3b075c8c045580f

              SHA256

              a11998f5db098decb0be30e9d678a0fcc73d941a9e87213e1ae5c258337373e5

              SHA512

              0c4da314b056c4f4e1011195ffa5d3a52cc4ebf25005db21e4d14eaf72d25ca63bffd06c733103709d9707d9bae53b88cbbed93cea9ff76f57c612e2f17ce8ad

            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12MY741.exe

              Filesize

              415KB

              MD5

              58f76b50092fab8acaf590abba596f1b

              SHA1

              aa8440ef7054f6d5de86bbc1d3b075c8c045580f

              SHA256

              a11998f5db098decb0be30e9d678a0fcc73d941a9e87213e1ae5c258337373e5

              SHA512

              0c4da314b056c4f4e1011195ffa5d3a52cc4ebf25005db21e4d14eaf72d25ca63bffd06c733103709d9707d9bae53b88cbbed93cea9ff76f57c612e2f17ce8ad

            • memory/2716-34-0x0000000007C00000-0x0000000007C3C000-memory.dmp

              Filesize

              240KB

            • memory/2716-32-0x0000000008310000-0x000000000841A000-memory.dmp

              Filesize

              1.0MB

            • memory/2716-22-0x0000000000400000-0x000000000043C000-memory.dmp

              Filesize

              240KB

            • memory/2716-37-0x0000000007AA0000-0x0000000007AB0000-memory.dmp

              Filesize

              64KB

            • memory/2716-36-0x0000000073DA0000-0x0000000074550000-memory.dmp

              Filesize

              7.7MB

            • memory/2716-26-0x0000000073DA0000-0x0000000074550000-memory.dmp

              Filesize

              7.7MB

            • memory/2716-27-0x0000000007D60000-0x0000000008304000-memory.dmp

              Filesize

              5.6MB

            • memory/2716-28-0x00000000078B0000-0x0000000007942000-memory.dmp

              Filesize

              584KB

            • memory/2716-29-0x0000000007AA0000-0x0000000007AB0000-memory.dmp

              Filesize

              64KB

            • memory/2716-30-0x00000000079C0000-0x00000000079CA000-memory.dmp

              Filesize

              40KB

            • memory/2716-31-0x0000000008930000-0x0000000008F48000-memory.dmp

              Filesize

              6.1MB

            • memory/2716-35-0x0000000007C40000-0x0000000007C8C000-memory.dmp

              Filesize

              304KB

            • memory/2716-33-0x0000000007BA0000-0x0000000007BB2000-memory.dmp

              Filesize

              72KB

            • memory/3872-14-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/3872-20-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/3872-17-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/3872-18-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/4124-38-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/4124-39-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/4124-40-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB

            • memory/4124-42-0x0000000000400000-0x0000000000488000-memory.dmp

              Filesize

              544KB