Overview
overview
10Static
static
30805913f50...13.exe
windows10-2004-x64
1011eba51293...3a.exe
windows10-2004-x64
1017a0568b20...3a.exe
windows10-2004-x64
10346c46bc82...26.exe
windows10-2004-x64
104867af9d5d...1f.exe
windows10-2004-x64
105f2f269e1f...9a.exe
windows10-2004-x64
1064e73ef21d...a1.exe
windows10-2004-x64
107c556f6f80...61.exe
windows10-2004-x64
108c970cc94c...d3.exe
windows10-2004-x64
109296923f57...24.exe
windows10-2004-x64
10ae96a881fd...69.exe
windows10-2004-x64
10b150b2b6ed...d5.exe
windows10-2004-x64
10c1b0ce286b...51.exe
windows10-2004-x64
10c1d1b117a2...35.exe
windows10-2004-x64
10d876400b35...04.exe
windows10-2004-x64
10eb3bd6af82...52.exe
windows10-2004-x64
10eb7c2e9dc2...28.exe
windows10-2004-x64
10ed2eb0d5dc...bf.exe
windows10-2004-x64
10fc2a396813...13.exe
windows10-2004-x64
10fd4ce916b7...90.exe
windows10-2004-x64
10Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
11eba512939d3d17bcd0d5543f3a05dac69c96858fbb7120b8802814391c413a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
17a0568b2023370d14f35371e9d7c372589b91d4098eecace76d78c9a7587d3a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
346c46bc8283ae44fe76d91bebdf5c933515cb6b55b0e4f1dd25ca7a64a0a726.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
64e73ef21d2b9d5819334be729f07ac670e6fa83111bc1b666abffc261bc2da1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
7c556f6f80bf250c2ce70d007250b6906c79d457969a75a3f17dc9885daf8761.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
9296923f571779b37e571b296a597c9c5eb71a0a616bfd3ddab9f7d20c509c24.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
ae96a881fddd0471c5a462a0b27848d72c34ba866c6061e0f84ab3a1097a7a69.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
b150b2b6edd507299c5ac9c6a165df425596a5b2a6f78c7ee7594e3f19a28fd5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
c1b0ce286b7a31d1ab1a8fca661afccb95aaaf56a8fa6b4a311da0a284b09351.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
c1d1b117a294542d27caa4ebc382b5fc76b02e11a9e65fa6db0a33433cb6e435.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
d876400b35d912e211572e1acd02738c757f24f8adf82ea7ac3ce91f74c8e404.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
eb3bd6af828d49516b571018684b6f164a7f79bb71c38674e37a085ab5813352.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
eb7c2e9dc2416d5168ea11cdee85ea662e4aa32921edbe521787e1a7dcc79228.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
ed2eb0d5dcf8c04d4b8381812154164abb842db1d4f3059e6d7d12293004ffbf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
fc2a3968133c3c96ae55dfdd56ca5b4dd51ed30658a98d55193b96e1533f4013.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
fd4ce916b77ccd6023667af48e2052df3bebb66cde59b34f1002b2799e6a4890.exe
Resource
win10v2004-20240226-en
General
-
Target
4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe
-
Size
582KB
-
MD5
d65b8e601b5fdb8b40ea6d22fd7e47eb
-
SHA1
e17ef0d987c09976de4825f1a21113b6924a580b
-
SHA256
4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f
-
SHA512
7978421c2c01dc1a1a4cea13772b526dbc69f6b46dd5c2b5e4ab4dd6768edde078f0b1a2816097bfa9e4bdbd5f94b2187cc322511001025364fad40cc034590a
-
SSDEEP
12288:FMrxy90Ydrzg5EyOuXQCRKR0EXVp7lM1aoxCTKx:EyFdvCEyuCRKaE3l7oGo
Malware Config
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8139848.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral5/memory/3364-36-0x00000000003E0000-0x0000000000410000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n4654949.exe family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
saves.exel2754109.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation saves.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation l2754109.exe -
Executes dropped EXE 8 IoCs
Processes:
y6645628.exey2030303.exel2754109.exesaves.exem8139848.exen4654949.exesaves.exesaves.exepid process 944 y6645628.exe 8 y2030303.exe 4648 l2754109.exe 4160 saves.exe 4596 m8139848.exe 3364 n4654949.exe 4348 saves.exe 3772 saves.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
y2030303.exe4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exey6645628.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y2030303.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6645628.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exey6645628.exey2030303.exel2754109.exesaves.execmd.exedescription pid process target process PID 4172 wrote to memory of 944 4172 4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe y6645628.exe PID 4172 wrote to memory of 944 4172 4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe y6645628.exe PID 4172 wrote to memory of 944 4172 4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe y6645628.exe PID 944 wrote to memory of 8 944 y6645628.exe y2030303.exe PID 944 wrote to memory of 8 944 y6645628.exe y2030303.exe PID 944 wrote to memory of 8 944 y6645628.exe y2030303.exe PID 8 wrote to memory of 4648 8 y2030303.exe l2754109.exe PID 8 wrote to memory of 4648 8 y2030303.exe l2754109.exe PID 8 wrote to memory of 4648 8 y2030303.exe l2754109.exe PID 4648 wrote to memory of 4160 4648 l2754109.exe saves.exe PID 4648 wrote to memory of 4160 4648 l2754109.exe saves.exe PID 4648 wrote to memory of 4160 4648 l2754109.exe saves.exe PID 8 wrote to memory of 4596 8 y2030303.exe m8139848.exe PID 8 wrote to memory of 4596 8 y2030303.exe m8139848.exe PID 8 wrote to memory of 4596 8 y2030303.exe m8139848.exe PID 944 wrote to memory of 3364 944 y6645628.exe n4654949.exe PID 944 wrote to memory of 3364 944 y6645628.exe n4654949.exe PID 944 wrote to memory of 3364 944 y6645628.exe n4654949.exe PID 4160 wrote to memory of 4548 4160 saves.exe schtasks.exe PID 4160 wrote to memory of 4548 4160 saves.exe schtasks.exe PID 4160 wrote to memory of 4548 4160 saves.exe schtasks.exe PID 4160 wrote to memory of 3608 4160 saves.exe cmd.exe PID 4160 wrote to memory of 3608 4160 saves.exe cmd.exe PID 4160 wrote to memory of 3608 4160 saves.exe cmd.exe PID 3608 wrote to memory of 1924 3608 cmd.exe cmd.exe PID 3608 wrote to memory of 1924 3608 cmd.exe cmd.exe PID 3608 wrote to memory of 1924 3608 cmd.exe cmd.exe PID 3608 wrote to memory of 3864 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 3864 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 3864 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 2344 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 2344 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 2344 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 3992 3608 cmd.exe cmd.exe PID 3608 wrote to memory of 3992 3608 cmd.exe cmd.exe PID 3608 wrote to memory of 3992 3608 cmd.exe cmd.exe PID 3608 wrote to memory of 1224 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 1224 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 1224 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 5040 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 5040 3608 cmd.exe cacls.exe PID 3608 wrote to memory of 5040 3608 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe"C:\Users\Admin\AppData\Local\Temp\4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6645628.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6645628.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2030303.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2030303.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l2754109.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l2754109.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:4548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1924
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:3864
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:2344
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:3992
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:1224
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:5040
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8139848.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8139848.exe4⤵
- Executes dropped EXE
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n4654949.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n4654949.exe3⤵
- Executes dropped EXE
PID:3364
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4348
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD592d0c1adfbccf38ea2b0a631797109aa
SHA1dadaa1c64b467ee8027d9c6b3e328500ee825379
SHA256de353fac66278087f9f82f2aaace88ed4d71659667e0261b2615aab07ab65398
SHA512033d48450bb0951909ec96c4b01ff1e2f22491ea7d36fe7a08a17deed81fbc02a5e342ea2118fa392531eea31b9f2d4e0657e36841758df1b754e474db98bfe4
-
Filesize
174KB
MD5d932b8153ba48e4255771c0b47754b68
SHA11b4ffde1dca1b9377620351043a23c64ce483716
SHA2563b835ea5b8a5848009af9f9f09cabb70137311a6d0c6cc1b840208c2314ab5ec
SHA512c509259a62830e4062e5e4096025d0c06c172a8d34524e91e4761a425766552d589f238e14fda30841c44bfa7cb60b5f3b0acd45af3639fcb5bdbffae13ea664
-
Filesize
320KB
MD56839028e751b165c664579a8c900e75e
SHA1c3a05176e6e6750df151a5341c921ad94d5453aa
SHA256f18ff27b7feeb7cb2948a7d7d87d26494c0c9c20f93fb656e65114059706834d
SHA512d23ee0c0890cb4351b7f598803ced52e47f5c59415ed9c7e2f6cfaab475acbc5e5021f4ad73bd821ed2cdefa5cc80567d98e00b6afd7f5c0f2117871668d6a54
-
Filesize
140KB
MD5f2ea9cf6f1c1a8aa515b020b50d8ebaa
SHA1e9b200bd584ba7f6665d1ca73dc99a57c66cb702
SHA25687601b2bd8e3c8c0d8f5189001c0a2c625f8703defffd53b92ef99e88c67fd42
SHA512e871b7d195ecdad3a357dc445cb4f658da13bcb79cd199d20f0df09d01cd52a37179436f3f1d3907c820fa159c368c776893bb0b9484b9931d36f1670b84643e
-
Filesize
338KB
MD5b1d77a302b5e35899d19395298d9b8a9
SHA190877c27b65cce64342540f92df92472286777ea
SHA25691fba7b3ba1df00d33f363e8bd4b190dd4a1fc8c2da7f801d0fee5da3f02efd2
SHA51284bdd2179e590b5f18105641342b184e9e383c4b6e202b17a8ad9ec8b771929dca525ec513a1b539145599350f12546eb3674e44d89058a8f73ff3c4c078f027