Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
21/02/2025, 23:21
Static task
static1
Behavioral task
behavioral1
Sample
477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe
Resource
win10v2004-20250217-en
General
-
Target
477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe
-
Size
561KB
-
MD5
70dc58001691e2262a8061d57893789a
-
SHA1
532f97b6a9090396f778f3ce3248f7585066a098
-
SHA256
477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698
-
SHA512
d7ddadbca5c7ad7db627e559c5f952586c28e9873b62e7706d34b6e1ede2ebace4bb1aaec9fabb756fefcff4396060d73586132510ed16584cd8eaac473e8240
-
SSDEEP
12288:VMrcy90awy7S8NxqrvtEmiLcXi4iE+01Ib/nSZ:Vybwy7hUv5kcXv3+e1Z
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/2576-7-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/2576-11-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/2576-9-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/2576-8-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
Mystic family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c81-13.dat family_redline behavioral1/memory/4724-16-0x0000000000F30000-0x0000000000F6E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3608 1Vq88Ph3.exe 4724 2wf123ea.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3608 set thread context of 2576 3608 1Vq88Ph3.exe 88 -
Program crash 1 IoCs
pid pid_target Process procid_target 4836 2576 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1Vq88Ph3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2wf123ea.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2764 wrote to memory of 3608 2764 477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe 85 PID 2764 wrote to memory of 3608 2764 477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe 85 PID 2764 wrote to memory of 3608 2764 477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe 85 PID 3608 wrote to memory of 2576 3608 1Vq88Ph3.exe 88 PID 3608 wrote to memory of 2576 3608 1Vq88Ph3.exe 88 PID 3608 wrote to memory of 2576 3608 1Vq88Ph3.exe 88 PID 3608 wrote to memory of 2576 3608 1Vq88Ph3.exe 88 PID 3608 wrote to memory of 2576 3608 1Vq88Ph3.exe 88 PID 3608 wrote to memory of 2576 3608 1Vq88Ph3.exe 88 PID 3608 wrote to memory of 2576 3608 1Vq88Ph3.exe 88 PID 3608 wrote to memory of 2576 3608 1Vq88Ph3.exe 88 PID 3608 wrote to memory of 2576 3608 1Vq88Ph3.exe 88 PID 3608 wrote to memory of 2576 3608 1Vq88Ph3.exe 88 PID 2764 wrote to memory of 4724 2764 477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe 90 PID 2764 wrote to memory of 4724 2764 477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe 90 PID 2764 wrote to memory of 4724 2764 477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe"C:\Users\Admin\AppData\Local\Temp\477922325633bfc1def1ea2d953349f4e417896d7f49e067fe6bc5de05ab7698.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Vq88Ph3.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Vq88Ph3.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2576 -s 5404⤵
- Program crash
PID:4836
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2wf123ea.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2wf123ea.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2576 -ip 25761⤵PID:2064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD57e88670e893f284a13a2d88af7295317
SHA14bc0d76245e9d6ca8fe69daa23c46b2b8f770f1a
SHA256d5e9e8612572f4586bc94b4475503558b7c4cd9329d3ade5b86f45018957deb9
SHA51201541840ee2aa44de1f5f41bee31409560c481c10ed07d854239c0c9bdb648c86857a6a83a907e23f3b2865043b175689aa5f4f13fd0fd5f5444756b9ddfcdc2
-
Filesize
222KB
MD56f5d21b3141b3c3baf8c824cfbba293f
SHA13bdecffd2f13ea667b5398a1d830216500bf9324
SHA256761181f215413041dc70c4e908a996f4579cb90724ec1c638f778e51683ca484
SHA512ef0482db23ee7962bddfad8f7c9c486b487a1944776591500d16af7793b3cdd96320ed9bdf113c6eae98f133f54cad0c4951b955c84ed4c05bae2b0cbef490ed