Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2023 03:47

General

  • Target

    NEAS.95851b55bb8cf51dddaceb24717328b0.exe

  • Size

    885KB

  • MD5

    95851b55bb8cf51dddaceb24717328b0

  • SHA1

    5312a50cd5fb5c7db66345e657e12c81f418a13f

  • SHA256

    bff178b0346391e8d54f84935d8f82a485c80381ef244ef9368860d4437e7acc

  • SHA512

    21820f05a67020321dd0621f0e04251c3695515a1f15dbf8b4559b20dce69939782e0e36528f98d1c9e2785badbd9903cf3ac01539b1783a86de69719e877524

  • SSDEEP

    12288:aMrTy90HYyTagNx4H7E7cLGWDlvXdQw7LmbgYv/tpIRwJbHJfTJBi+HH/wXB/jZE:pyaYy74bBRvXd5ZAtp1H95nqjZh6

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.95851b55bb8cf51dddaceb24717328b0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.95851b55bb8cf51dddaceb24717328b0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\IR0Td86.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\IR0Td86.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5096
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11ZK0843.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11ZK0843.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4548
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:2220
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 192
              5⤵
              • Program crash
              PID:4908
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12IN116.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12IN116.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3192
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:4740
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
                PID:3924
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13vN168.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13vN168.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2632
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              3⤵
                PID:4120
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1392
                  4⤵
                  • Program crash
                  PID:3076
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2220 -ip 2220
            1⤵
              PID:4028
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4120 -ip 4120
              1⤵
                PID:3392

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13vN168.exe

                Filesize

                724KB

                MD5

                521ff8e3c7ff4d849440a326b064da31

                SHA1

                17c220c0db0e9fc4ab43255f83016948306643fb

                SHA256

                b25d6803b1b84b428f381dd172279b46e8fd55f0c055ca76407275d359c10783

                SHA512

                440c0a25eb5e7048e56d89e348e7e4056a781a21ad1d22923be6c9d07a7d4824a2cc1a34a4d4bf4b38a4e8886d24c83438860a0de68fd22dff8a938a4cb2164b

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\13vN168.exe

                Filesize

                724KB

                MD5

                521ff8e3c7ff4d849440a326b064da31

                SHA1

                17c220c0db0e9fc4ab43255f83016948306643fb

                SHA256

                b25d6803b1b84b428f381dd172279b46e8fd55f0c055ca76407275d359c10783

                SHA512

                440c0a25eb5e7048e56d89e348e7e4056a781a21ad1d22923be6c9d07a7d4824a2cc1a34a4d4bf4b38a4e8886d24c83438860a0de68fd22dff8a938a4cb2164b

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\IR0Td86.exe

                Filesize

                422KB

                MD5

                8d0f4798e0efc08a7f047c121be980d5

                SHA1

                7c7d499065f6c35401dee7086eba9dd6bdffa748

                SHA256

                efe8825f41a339a3ec69e07882e294f220e05f60f87792a09b4aa7eb57cc8e46

                SHA512

                2955a1cf4837bcf1645ee204dddf1e022cce70d7564bbcf9152d00a0d45879ae2e25e6ddfc36efeed4a66186a7030db1b6a458c7267a6c870d99eddc62413642

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\IR0Td86.exe

                Filesize

                422KB

                MD5

                8d0f4798e0efc08a7f047c121be980d5

                SHA1

                7c7d499065f6c35401dee7086eba9dd6bdffa748

                SHA256

                efe8825f41a339a3ec69e07882e294f220e05f60f87792a09b4aa7eb57cc8e46

                SHA512

                2955a1cf4837bcf1645ee204dddf1e022cce70d7564bbcf9152d00a0d45879ae2e25e6ddfc36efeed4a66186a7030db1b6a458c7267a6c870d99eddc62413642

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11ZK0843.exe

                Filesize

                376KB

                MD5

                82e7ebfb26338ae7f3e24b2d381297e8

                SHA1

                8406ab2f3b270c18ef0f916a55114fb082a43242

                SHA256

                3438e9c86d5ccbd5c9d762635fddb12655f6845ff1d681dc34a91ae7f0817f05

                SHA512

                5cf157877f449910e731492b679c5955f0bc5996dbc6756c7a40b1f308d00f9f2aaa3edd77a93ff8cbc9b1d0b27f7f08c4a50d41cc9696dea180179e2899bcbe

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11ZK0843.exe

                Filesize

                376KB

                MD5

                82e7ebfb26338ae7f3e24b2d381297e8

                SHA1

                8406ab2f3b270c18ef0f916a55114fb082a43242

                SHA256

                3438e9c86d5ccbd5c9d762635fddb12655f6845ff1d681dc34a91ae7f0817f05

                SHA512

                5cf157877f449910e731492b679c5955f0bc5996dbc6756c7a40b1f308d00f9f2aaa3edd77a93ff8cbc9b1d0b27f7f08c4a50d41cc9696dea180179e2899bcbe

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12IN116.exe

                Filesize

                415KB

                MD5

                b5fa5b983908dd660fea143b86579e2c

                SHA1

                7acc7fb90eccad5974a694ecdb0f036b616a280e

                SHA256

                20fd1eca1a7a8ff33d642952e94662a8dffa6b7d73c068462f9958c0fdfe2739

                SHA512

                2962f2b471033b373e600afe093b857086842f960644138b3119c37d1b637b3d7ee63688c5a3a4e085da662450ba3b200cd3705e2e930451c013026a98e8900d

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12IN116.exe

                Filesize

                415KB

                MD5

                b5fa5b983908dd660fea143b86579e2c

                SHA1

                7acc7fb90eccad5974a694ecdb0f036b616a280e

                SHA256

                20fd1eca1a7a8ff33d642952e94662a8dffa6b7d73c068462f9958c0fdfe2739

                SHA512

                2962f2b471033b373e600afe093b857086842f960644138b3119c37d1b637b3d7ee63688c5a3a4e085da662450ba3b200cd3705e2e930451c013026a98e8900d

              • memory/2220-14-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2220-18-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2220-15-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2220-20-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/3924-27-0x0000000007F00000-0x00000000084A4000-memory.dmp

                Filesize

                5.6MB

              • memory/3924-35-0x0000000007BC0000-0x0000000007BD0000-memory.dmp

                Filesize

                64KB

              • memory/3924-22-0x0000000000400000-0x000000000043C000-memory.dmp

                Filesize

                240KB

              • memory/3924-42-0x0000000007BC0000-0x0000000007BD0000-memory.dmp

                Filesize

                64KB

              • memory/3924-41-0x0000000007E90000-0x0000000007EDC000-memory.dmp

                Filesize

                304KB

              • memory/3924-30-0x0000000074430000-0x0000000074BE0000-memory.dmp

                Filesize

                7.7MB

              • memory/3924-40-0x0000000007E50000-0x0000000007E8C000-memory.dmp

                Filesize

                240KB

              • memory/3924-39-0x0000000007DF0000-0x0000000007E02000-memory.dmp

                Filesize

                72KB

              • memory/3924-34-0x0000000007A30000-0x0000000007AC2000-memory.dmp

                Filesize

                584KB

              • memory/3924-26-0x0000000074430000-0x0000000074BE0000-memory.dmp

                Filesize

                7.7MB

              • memory/3924-36-0x0000000007B00000-0x0000000007B0A000-memory.dmp

                Filesize

                40KB

              • memory/3924-37-0x0000000008AD0000-0x00000000090E8000-memory.dmp

                Filesize

                6.1MB

              • memory/3924-38-0x00000000084B0000-0x00000000085BA000-memory.dmp

                Filesize

                1.0MB

              • memory/4120-33-0x0000000000400000-0x0000000000488000-memory.dmp

                Filesize

                544KB

              • memory/4120-31-0x0000000000400000-0x0000000000488000-memory.dmp

                Filesize

                544KB

              • memory/4120-29-0x0000000000400000-0x0000000000488000-memory.dmp

                Filesize

                544KB

              • memory/4120-28-0x0000000000400000-0x0000000000488000-memory.dmp

                Filesize

                544KB