Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
16/11/2023, 09:36
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.aba938426c40ea93bca80f2a13794310.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.aba938426c40ea93bca80f2a13794310.exe
-
Size
892KB
-
MD5
aba938426c40ea93bca80f2a13794310
-
SHA1
67c643ea37da472e5fc13f9f14623ef47b8b8731
-
SHA256
f6bc805c77007a0e0144b4ce4786cf4be2084e23699b1f780f16cb4780d608a1
-
SHA512
c523d4b752c57acb7a7d26e7ebcb4c08b4f02f46115c81a5119297e9c91b104df3c1e7084aa0682c0ec4467d078d80225288ade4f2a8799e16bffa6fa48d084f
-
SSDEEP
24576:NyAW7oMBruWYbZ89PGxGuPHzrfRo3UzHEh0Rx2dQ6LBxoW9X:oAooMB1qWGxGYr/TEmj2TcW
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/3872-14-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3872-17-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3872-18-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3872-20-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/2716-22-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 1168 vY2tN13.exe 736 11AU0295.exe 2832 12MY741.exe 756 13Pb129.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.aba938426c40ea93bca80f2a13794310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vY2tN13.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 736 set thread context of 3872 736 11AU0295.exe 98 PID 2832 set thread context of 2716 2832 12MY741.exe 106 PID 756 set thread context of 4124 756 13Pb129.exe 111 -
Program crash 2 IoCs
pid pid_target Process procid_target 2496 3872 WerFault.exe 98 4844 4124 WerFault.exe 111 -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1212 wrote to memory of 1168 1212 NEAS.aba938426c40ea93bca80f2a13794310.exe 86 PID 1212 wrote to memory of 1168 1212 NEAS.aba938426c40ea93bca80f2a13794310.exe 86 PID 1212 wrote to memory of 1168 1212 NEAS.aba938426c40ea93bca80f2a13794310.exe 86 PID 1168 wrote to memory of 736 1168 vY2tN13.exe 87 PID 1168 wrote to memory of 736 1168 vY2tN13.exe 87 PID 1168 wrote to memory of 736 1168 vY2tN13.exe 87 PID 736 wrote to memory of 3872 736 11AU0295.exe 98 PID 736 wrote to memory of 3872 736 11AU0295.exe 98 PID 736 wrote to memory of 3872 736 11AU0295.exe 98 PID 736 wrote to memory of 3872 736 11AU0295.exe 98 PID 736 wrote to memory of 3872 736 11AU0295.exe 98 PID 736 wrote to memory of 3872 736 11AU0295.exe 98 PID 736 wrote to memory of 3872 736 11AU0295.exe 98 PID 736 wrote to memory of 3872 736 11AU0295.exe 98 PID 736 wrote to memory of 3872 736 11AU0295.exe 98 PID 736 wrote to memory of 3872 736 11AU0295.exe 98 PID 1168 wrote to memory of 2832 1168 vY2tN13.exe 100 PID 1168 wrote to memory of 2832 1168 vY2tN13.exe 100 PID 1168 wrote to memory of 2832 1168 vY2tN13.exe 100 PID 2832 wrote to memory of 2716 2832 12MY741.exe 106 PID 2832 wrote to memory of 2716 2832 12MY741.exe 106 PID 2832 wrote to memory of 2716 2832 12MY741.exe 106 PID 2832 wrote to memory of 2716 2832 12MY741.exe 106 PID 2832 wrote to memory of 2716 2832 12MY741.exe 106 PID 2832 wrote to memory of 2716 2832 12MY741.exe 106 PID 2832 wrote to memory of 2716 2832 12MY741.exe 106 PID 2832 wrote to memory of 2716 2832 12MY741.exe 106 PID 1212 wrote to memory of 756 1212 NEAS.aba938426c40ea93bca80f2a13794310.exe 107 PID 1212 wrote to memory of 756 1212 NEAS.aba938426c40ea93bca80f2a13794310.exe 107 PID 1212 wrote to memory of 756 1212 NEAS.aba938426c40ea93bca80f2a13794310.exe 107 PID 756 wrote to memory of 4124 756 13Pb129.exe 111 PID 756 wrote to memory of 4124 756 13Pb129.exe 111 PID 756 wrote to memory of 4124 756 13Pb129.exe 111 PID 756 wrote to memory of 4124 756 13Pb129.exe 111 PID 756 wrote to memory of 4124 756 13Pb129.exe 111 PID 756 wrote to memory of 4124 756 13Pb129.exe 111 PID 756 wrote to memory of 4124 756 13Pb129.exe 111 PID 756 wrote to memory of 4124 756 13Pb129.exe 111 PID 756 wrote to memory of 4124 756 13Pb129.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.aba938426c40ea93bca80f2a13794310.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.aba938426c40ea93bca80f2a13794310.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vY2tN13.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vY2tN13.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11AU0295.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11AU0295.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 1925⤵
- Program crash
PID:2496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12MY741.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12MY741.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2716
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13Pb129.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13Pb129.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 13924⤵
- Program crash
PID:4844
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3872 -ip 38721⤵PID:1100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4124 -ip 41241⤵PID:2412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
724KB
MD55eb1455f8c303635e877853630ec2173
SHA1bb979822ef72c95b90fb907d252830c7684116b2
SHA2566166def2e8f2dedb2ac8d6c5230229b7922524f3a31994211fd2d4ede20074bd
SHA51265413e653ca135d9aa7d8f1bea8ac4248e75daff6c8ca476f7e43a8b82441bb9509fd1a049b54caf26c58e779d2aa7ef7734e34793376912d30d9a469eb462a4
-
Filesize
724KB
MD55eb1455f8c303635e877853630ec2173
SHA1bb979822ef72c95b90fb907d252830c7684116b2
SHA2566166def2e8f2dedb2ac8d6c5230229b7922524f3a31994211fd2d4ede20074bd
SHA51265413e653ca135d9aa7d8f1bea8ac4248e75daff6c8ca476f7e43a8b82441bb9509fd1a049b54caf26c58e779d2aa7ef7734e34793376912d30d9a469eb462a4
-
Filesize
428KB
MD5c8ad7692070ddd9dee34ab6d0cdfbeb2
SHA1b976d5e9d7bff3aa11b9157c8fb41fe5e0937d40
SHA256979ac2182d1892ac31bad60f7a28bb07e54810a63046e03ade3f6a0f1761ef4d
SHA5125da776c5544ac7d16e90d6eb346bf3bd8896591ef3dc0894d1b121b971356dfe3422d4c99069f52e7863af9ed64796743a88553eeec9e03329791b3b32fce774
-
Filesize
428KB
MD5c8ad7692070ddd9dee34ab6d0cdfbeb2
SHA1b976d5e9d7bff3aa11b9157c8fb41fe5e0937d40
SHA256979ac2182d1892ac31bad60f7a28bb07e54810a63046e03ade3f6a0f1761ef4d
SHA5125da776c5544ac7d16e90d6eb346bf3bd8896591ef3dc0894d1b121b971356dfe3422d4c99069f52e7863af9ed64796743a88553eeec9e03329791b3b32fce774
-
Filesize
376KB
MD5b43e10f36012b6852ca6c78ee8b4ddd7
SHA13d659bd1277b05527c7427c09b0ee70f977d0438
SHA25688befda6dcdf8aca205a52fa6fc717eeff5cd94223df807ff0dc307be6e766dc
SHA5124816674f4c0bf9efb2a1ee5ab50c0eee65bd1660f281fbf8a58787e3f288421c22c5db90f5d2e83dc9ad5b8170571f3ead3a5ee5d1462df9b6a2c054ea2ae223
-
Filesize
376KB
MD5b43e10f36012b6852ca6c78ee8b4ddd7
SHA13d659bd1277b05527c7427c09b0ee70f977d0438
SHA25688befda6dcdf8aca205a52fa6fc717eeff5cd94223df807ff0dc307be6e766dc
SHA5124816674f4c0bf9efb2a1ee5ab50c0eee65bd1660f281fbf8a58787e3f288421c22c5db90f5d2e83dc9ad5b8170571f3ead3a5ee5d1462df9b6a2c054ea2ae223
-
Filesize
415KB
MD558f76b50092fab8acaf590abba596f1b
SHA1aa8440ef7054f6d5de86bbc1d3b075c8c045580f
SHA256a11998f5db098decb0be30e9d678a0fcc73d941a9e87213e1ae5c258337373e5
SHA5120c4da314b056c4f4e1011195ffa5d3a52cc4ebf25005db21e4d14eaf72d25ca63bffd06c733103709d9707d9bae53b88cbbed93cea9ff76f57c612e2f17ce8ad
-
Filesize
415KB
MD558f76b50092fab8acaf590abba596f1b
SHA1aa8440ef7054f6d5de86bbc1d3b075c8c045580f
SHA256a11998f5db098decb0be30e9d678a0fcc73d941a9e87213e1ae5c258337373e5
SHA5120c4da314b056c4f4e1011195ffa5d3a52cc4ebf25005db21e4d14eaf72d25ca63bffd06c733103709d9707d9bae53b88cbbed93cea9ff76f57c612e2f17ce8ad