Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 00:43
Static task
static1
Behavioral task
behavioral1
Sample
6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe
-
Size
675KB
-
MD5
6fcbcc98ebbbe636a0fe0e54638c2620
-
SHA1
2d721ffb4b9dad939cd44b1723cbcb0af29cb8f1
-
SHA256
8824938b516f326c8fb474e2d13f12a648cbe7fc793dd565bd44ecc9fcbcec96
-
SHA512
74618716926b7f59431bd861eba3e3623d297db902e284ba14442cbebd1738cbe453e3c77cb5e67ca8fad4e2a92d5ede9e33542d39dcbb5af498b26966258fb8
-
SSDEEP
12288:/Mr1y90VQHlyKwme5SYAwaHeIDmb4yImOPsvIaHyqHBhRmux:6yHlyKwAzzmWshSqHR7x
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/1924-7-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral1/memory/1924-11-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral1/memory/1924-8-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral1/memory/1924-10-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023547-13.dat family_redline behavioral1/memory/4508-16-0x0000000000090000-0x00000000000CE000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 1008 1TM96Rc3.exe 4508 2kK500If.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1008 set thread context of 1924 1008 1TM96Rc3.exe 94 -
Program crash 1 IoCs
pid pid_target Process procid_target 4556 1924 WerFault.exe 94 -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2916 wrote to memory of 1008 2916 6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe 90 PID 2916 wrote to memory of 1008 2916 6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe 90 PID 2916 wrote to memory of 1008 2916 6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe 90 PID 1008 wrote to memory of 1924 1008 1TM96Rc3.exe 94 PID 1008 wrote to memory of 1924 1008 1TM96Rc3.exe 94 PID 1008 wrote to memory of 1924 1008 1TM96Rc3.exe 94 PID 1008 wrote to memory of 1924 1008 1TM96Rc3.exe 94 PID 1008 wrote to memory of 1924 1008 1TM96Rc3.exe 94 PID 1008 wrote to memory of 1924 1008 1TM96Rc3.exe 94 PID 1008 wrote to memory of 1924 1008 1TM96Rc3.exe 94 PID 1008 wrote to memory of 1924 1008 1TM96Rc3.exe 94 PID 1008 wrote to memory of 1924 1008 1TM96Rc3.exe 94 PID 1008 wrote to memory of 1924 1008 1TM96Rc3.exe 94 PID 2916 wrote to memory of 4508 2916 6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe 96 PID 2916 wrote to memory of 4508 2916 6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe 96 PID 2916 wrote to memory of 4508 2916 6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1TM96Rc3.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1TM96Rc3.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:1924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1924 -s 5404⤵
- Program crash
PID:4556
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2kK500If.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2kK500If.exe2⤵
- Executes dropped EXE
PID:4508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1924 -ip 19241⤵PID:2800
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4332,i,15721081447618313297,6839074028983272033,262144 --variations-seed-version --mojo-platform-channel-handle=1340 /prefetch:81⤵PID:2904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD555d3507f18e2f4b729e2d39b42ed30f7
SHA11e0e1f566dc8332c78ab12e7bd3228530e3f9a7d
SHA2567a64de4e9ba61ab53f06e9ca11804a1855928bf2062ce7002f7942075fc9feae
SHA512a546e95c790e6f0c7945b6f063107ce796bffd7bb1e3151820e9e1d50aeb5818ac56af8696dbae0c4042c96795f5ac178a6bf97517b10a94e6f945606c885afa
-
Filesize
221KB
MD557bc3f29015a6cfa95e2ed5317bc58af
SHA11c9a0fb04acda54d5284c76373dc3c2408edd716
SHA2567713f1b52bf485bbf1b02581551c90ccf137873a59655866e98e6ab1c0839c18
SHA512e5a44d92f4aef9eb437fcb7b9758d211e43f4db07db7c6ae6ba200a581f7722baaf8e47d2775c547276d23f1a46557d30c90794e4044c0930b674889fabdaf2e