Overview
overview
10Static
static
31bd70f5afc...20.exe
windows10-2004-x64
1020d5ad811e...b7.exe
windows10-2004-x64
102ca6e4b470...97.exe
windows10-2004-x64
1030323f682e...18.exe
windows10-2004-x64
10426e1b8066...18.exe
windows10-2004-x64
1043ea4b5927...9e.exe
windows10-2004-x64
1044ba27c950...f2.exe
windows10-2004-x64
106e35231281...45.exe
windows10-2004-x64
107cac44d1ec...c4.exe
windows10-2004-x64
10823db2b88d...40.exe
windows10-2004-x64
10a884418225...db.exe
windows10-2004-x64
10c68d91a00f...d2.exe
windows10-2004-x64
10cabcad649e...d3.exe
windows7-x64
10cabcad649e...d3.exe
windows10-2004-x64
10cb4c64011d...ef.exe
windows10-2004-x64
10d55f431b8e...57.exe
windows10-2004-x64
10dea00ebf60...e0.exe
windows10-2004-x64
10e017c199a6...9b.exe
windows10-2004-x64
10e01acda385...7b.exe
windows10-2004-x64
10e46b62442d...14.exe
windows10-2004-x64
10ef7029b98b...78.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
1bd70f5afcc29724401d52710f012058d999560c75bde3fd609f66ffc0bd9720.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
2ca6e4b470413b98976384ac3e479028c30b8486b2ebb4a4dd8e4e2142faac97.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
30323f682e6a32aa6d849428448a5ebd9b9590ee3a331da4fd2f5934b4c13818.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
426e1b8066ed7b417a0887d9af5ab1436b8302f01a33910c8c64da68d5b06c18.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
44ba27c950b0c14f429cb6252215fa6bdf9cb6c714a1890cbaae75274f91f4f2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6e352312813a28290ff0ff1a92702c185aae40663ba027e0a0c2d464d283d345.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
7cac44d1ecd3f5639f33ee135e671d1baab428e0ead20f5eae7b4d2be71debc4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a8844182255c5383be20ec415b7286551bb27f4713458001503fbb103d2c31db.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
c68d91a00fd95a921391069a12b7eba5c82ab3db1e6c4d5868561527424cf5d2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
cabcad649e33f7f4e2ee71f0de68902c08004e3587dd364c97b12d067acbd6d3.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
cabcad649e33f7f4e2ee71f0de68902c08004e3587dd364c97b12d067acbd6d3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
d55f431b8ea5ad86d41def5d797c360d619becd2b366e7210433952a81c4ac57.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e017c199a693aee53fef17402d6258dee359f1092c5845f73d404e2646590b9b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e01acda3856cc169ddd84def2f4c60a6487d82da3d3c35333bff09986229bd7b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
e46b62442d214e617c5a6224fef70a4e5ed02b730b85396408e198e85f21eb14.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ef7029b98b2432c74d1512668109e659b6f7e89d2d4469a291c54309ecec0878.exe
Resource
win10v2004-20240508-en
General
-
Target
cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe
-
Size
475KB
-
MD5
17ca9d808925fd7b581715d035aaf7b5
-
SHA1
1b871f421945f1c0aad57afd64a66fe6cef10ee9
-
SHA256
cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef
-
SHA512
0508071c4973158a87112e9e41f94cf65aaad40e47abac29e951ca8f05542f5c14ce99e94bb9b8a48a452c37ecb61a639e0d8399ffd1081eed2a0d30093c6b54
-
SSDEEP
12288:BMrIy90iEk/sDEKKA/e7lK/KRHEXYp7Tgl6zyTf:dyDUQKzG7lcKpEAsl6zOf
Malware Config
Extracted
amadey
3.87
59b440
http://77.91.68.18
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
-
url_paths
/nice/index.php
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
Detect Mystic stealer payload 1 IoCs
resource yara_rule behavioral15/files/0x000700000002341d-24.dat mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral15/files/0x000700000002341a-27.dat family_redline behavioral15/memory/936-29-0x0000000000F70000-0x0000000000FA0000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation l0393338.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 8 IoCs
pid Process 4332 y7399631.exe 4472 l0393338.exe 1556 saves.exe 4912 m5041212.exe 936 n1116073.exe 3344 saves.exe 1624 saves.exe 4860 saves.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7399631.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2180 schtasks.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3264 wrote to memory of 4332 3264 cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe 83 PID 3264 wrote to memory of 4332 3264 cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe 83 PID 3264 wrote to memory of 4332 3264 cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe 83 PID 4332 wrote to memory of 4472 4332 y7399631.exe 84 PID 4332 wrote to memory of 4472 4332 y7399631.exe 84 PID 4332 wrote to memory of 4472 4332 y7399631.exe 84 PID 4472 wrote to memory of 1556 4472 l0393338.exe 85 PID 4472 wrote to memory of 1556 4472 l0393338.exe 85 PID 4472 wrote to memory of 1556 4472 l0393338.exe 85 PID 4332 wrote to memory of 4912 4332 y7399631.exe 86 PID 4332 wrote to memory of 4912 4332 y7399631.exe 86 PID 4332 wrote to memory of 4912 4332 y7399631.exe 86 PID 3264 wrote to memory of 936 3264 cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe 87 PID 3264 wrote to memory of 936 3264 cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe 87 PID 3264 wrote to memory of 936 3264 cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe 87 PID 1556 wrote to memory of 2180 1556 saves.exe 88 PID 1556 wrote to memory of 2180 1556 saves.exe 88 PID 1556 wrote to memory of 2180 1556 saves.exe 88 PID 1556 wrote to memory of 3452 1556 saves.exe 89 PID 1556 wrote to memory of 3452 1556 saves.exe 89 PID 1556 wrote to memory of 3452 1556 saves.exe 89 PID 3452 wrote to memory of 3068 3452 cmd.exe 92 PID 3452 wrote to memory of 3068 3452 cmd.exe 92 PID 3452 wrote to memory of 3068 3452 cmd.exe 92 PID 3452 wrote to memory of 4100 3452 cmd.exe 93 PID 3452 wrote to memory of 4100 3452 cmd.exe 93 PID 3452 wrote to memory of 4100 3452 cmd.exe 93 PID 3452 wrote to memory of 3304 3452 cmd.exe 94 PID 3452 wrote to memory of 3304 3452 cmd.exe 94 PID 3452 wrote to memory of 3304 3452 cmd.exe 94 PID 3452 wrote to memory of 3408 3452 cmd.exe 95 PID 3452 wrote to memory of 3408 3452 cmd.exe 95 PID 3452 wrote to memory of 3408 3452 cmd.exe 95 PID 3452 wrote to memory of 4844 3452 cmd.exe 96 PID 3452 wrote to memory of 4844 3452 cmd.exe 96 PID 3452 wrote to memory of 4844 3452 cmd.exe 96 PID 3452 wrote to memory of 2304 3452 cmd.exe 97 PID 3452 wrote to memory of 2304 3452 cmd.exe 97 PID 3452 wrote to memory of 2304 3452 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe"C:\Users\Admin\AppData\Local\Temp\cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7399631.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7399631.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0393338.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0393338.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F5⤵
- Creates scheduled task(s)
PID:2180
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:3068
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"6⤵PID:4100
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E6⤵PID:3304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:3408
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"6⤵PID:4844
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E6⤵PID:2304
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m5041212.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m5041212.exe3⤵
- Executes dropped EXE
PID:4912
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n1116073.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n1116073.exe2⤵
- Executes dropped EXE
PID:936
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3344
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1624
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173KB
MD5fca5795f3b917448ce8e266b91742a85
SHA1d12cb90ede2655aa7569356f6a59fa0ce2bd03f3
SHA2568c416b145f55f9babef4b1556185392b4d2bae45c769197db14bd6d938cf942f
SHA512d97a3b1296efc0fcb79cfab41d5d215f298bee1bcbbc19000a491f885fdf2d46207912dd41773cde53bb57ad97e11b057054d6042e110517793e4998034af6b5
-
Filesize
320KB
MD56a44b83ba6e34cf9be20a87b1aa5039f
SHA1d0403b5f5af69b3881ed2201d642ac624ef1b56e
SHA2565f557e7d99285a7d583b2af1a0a5be0b789e134c5863488ee2cdea85e6074d5f
SHA512e38dedf64dfa5c75ec424cc2ded32fc8bdc7cdf2c632e19b99d070062869e03523612236259d58de24dcc73973332d8f6cf3ff404c71b19ddb1adbf228ae5ab4
-
Filesize
336KB
MD5f518edf1d12b9baaad822794251fa5e2
SHA18f7dacfd1d81c4d0a71b2bc0a341376ae3fed945
SHA2567d3711d825894955188e2fd0ef5bbb82ffcb736a3d25d13cff0f8258abf0c1eb
SHA5128338adb83d7d595105f85fff7e050e8f813786128ec36940ada766ecaa6dddf17ede27add92fa21e346343ad5a09dd5f1f646221fa3fa125cd20fc00a5f0185a
-
Filesize
141KB
MD55000ea2f46c4373c04d16e8a13538fc6
SHA193c7ed02846f9f5c0e27f26be3442694e98368dc
SHA256a1deb2029c78e63c79b637317b52cc53c3f5550c53bd04e678337769f2fefb4d
SHA51225d7a3990bc2123a44cd76d475d63e32b87ac8b51077eeed3bae033a46ba0af0cfbcf2a70654655d17fc96b9c723d2945e343f95b9664a2ffeab28da30a4b272