Analysis

  • max time kernel
    138s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2023 04:05

General

  • Target

    NEAS.b8ac09129e3ca9f02b622ffbcc2dbcc0.exe

  • Size

    425KB

  • MD5

    b8ac09129e3ca9f02b622ffbcc2dbcc0

  • SHA1

    ddcde3a13e0c24edf98abc5e7b01fe92a630eac2

  • SHA256

    bf2c1800bafcd4d5217d71b9a33e77bafb1cc22a70933514c4ff387c364c4487

  • SHA512

    5af46b7cc5754de53db1086c6eafcd1c4db6ad3bb2b143118599cc4b814b440d95ac80308c9bf0fe38c98bfa28646d41d758e689dc39cf30b72f377e031d6aaa

  • SSDEEP

    12288:AMrYy90nCI8MWCKcgeO9Cuvpt5oSWTbgS8n+pen:oyGCItKnNvpt5+O+c

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.b8ac09129e3ca9f02b622ffbcc2dbcc0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.b8ac09129e3ca9f02b622ffbcc2dbcc0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11yH4903.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11yH4903.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:2716
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:4064
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12FD682.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12FD682.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:708
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 548
              4⤵
              • Program crash
              PID:4872
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 548
              4⤵
              • Program crash
              PID:2880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1640 -ip 1640
        1⤵
          PID:3968

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11yH4903.exe

          Filesize

          415KB

          MD5

          88d7dfb1a4a2438445ab9407368d83c8

          SHA1

          6190ba9a4c423413a39b88b79cd2f5c7727d702e

          SHA256

          65fc6215e253a16bbb2d2077525cb4caa36ac1ff4d8820d4518c16ab288c7bca

          SHA512

          1973515b5107a5c96f2f720f6c3917cf862d803af5635def78f219ee4b502c8b3514e41026274567ce8b2da50e6c668fa34fd6f25078bebfe8bf926b59368b63

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11yH4903.exe

          Filesize

          415KB

          MD5

          88d7dfb1a4a2438445ab9407368d83c8

          SHA1

          6190ba9a4c423413a39b88b79cd2f5c7727d702e

          SHA256

          65fc6215e253a16bbb2d2077525cb4caa36ac1ff4d8820d4518c16ab288c7bca

          SHA512

          1973515b5107a5c96f2f720f6c3917cf862d803af5635def78f219ee4b502c8b3514e41026274567ce8b2da50e6c668fa34fd6f25078bebfe8bf926b59368b63

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12FD682.exe

          Filesize

          378KB

          MD5

          0912be914a4f138a4c88f122bb5fbc8c

          SHA1

          2d000d6c1c75e8fa14ef34c82bb296cbb22fa756

          SHA256

          ac8bbb7a772f2025240df8a0ba7c6ece480934809101e9171a5f8b464e0ddd58

          SHA512

          7e0b5bed5a0d51a610b6b650c36be24bc49709f5d5245725179beac07c64b8fdef0f40e7c4e2798150c7b9e58a2f30dc4a3b1870243e819080daf5ef495936e0

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12FD682.exe

          Filesize

          378KB

          MD5

          0912be914a4f138a4c88f122bb5fbc8c

          SHA1

          2d000d6c1c75e8fa14ef34c82bb296cbb22fa756

          SHA256

          ac8bbb7a772f2025240df8a0ba7c6ece480934809101e9171a5f8b464e0ddd58

          SHA512

          7e0b5bed5a0d51a610b6b650c36be24bc49709f5d5245725179beac07c64b8fdef0f40e7c4e2798150c7b9e58a2f30dc4a3b1870243e819080daf5ef495936e0

        • memory/1640-15-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/1640-19-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/1640-17-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/1640-16-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/4064-11-0x0000000074750000-0x0000000074F00000-memory.dmp

          Filesize

          7.7MB

        • memory/4064-14-0x0000000007C20000-0x0000000007C30000-memory.dmp

          Filesize

          64KB

        • memory/4064-13-0x0000000007990000-0x0000000007A22000-memory.dmp

          Filesize

          584KB

        • memory/4064-12-0x0000000007EA0000-0x0000000008444000-memory.dmp

          Filesize

          5.6MB

        • memory/4064-7-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/4064-20-0x0000000007A50000-0x0000000007A5A000-memory.dmp

          Filesize

          40KB

        • memory/4064-21-0x0000000074750000-0x0000000074F00000-memory.dmp

          Filesize

          7.7MB

        • memory/4064-22-0x0000000007C20000-0x0000000007C30000-memory.dmp

          Filesize

          64KB

        • memory/4064-23-0x0000000008A70000-0x0000000009088000-memory.dmp

          Filesize

          6.1MB

        • memory/4064-24-0x0000000008560000-0x000000000866A000-memory.dmp

          Filesize

          1.0MB

        • memory/4064-25-0x0000000008470000-0x0000000008482000-memory.dmp

          Filesize

          72KB

        • memory/4064-26-0x00000000084D0000-0x000000000850C000-memory.dmp

          Filesize

          240KB

        • memory/4064-27-0x0000000008510000-0x000000000855C000-memory.dmp

          Filesize

          304KB