Overview
overview
10Static
static
30cc30df7f6...35.exe
windows10-2004-x64
101208df4133...ab.exe
windows10-2004-x64
102d6ce3858d...b0.exe
windows7-x64
32d6ce3858d...b0.exe
windows10-2004-x64
103a484bb7d4...29.exe
windows10-2004-x64
103e36cb02ee...9a.exe
windows10-2004-x64
103f3ae36481...68.exe
windows7-x64
13f3ae36481...68.exe
windows10-2004-x64
14be1f370e8...6b.exe
windows7-x64
34be1f370e8...6b.exe
windows10-2004-x64
1054ca5c456c...76.exe
windows10-2004-x64
106aa8d5d0d6...df.exe
windows10-2004-x64
108db6f54494...1f.exe
windows10-2004-x64
10b07c30e9c2...0f.exe
windows10-2004-x64
10b62068be50...da.exe
windows10-2004-x64
10c1c526ed2a...52.exe
windows10-2004-x64
10cd9de412cd...04.exe
windows7-x64
10cd9de412cd...04.exe
windows10-2004-x64
10dce60a71ca...cc.exe
windows10-2004-x64
e25842dbe6...9e.exe
windows10-2004-x64
10f358ce518b...e2.exe
windows10-2004-x64
9f5bf417643...17.exe
windows7-x64
3f5bf417643...17.exe
windows10-2004-x64
10f6dc0b4c65...d6.exe
windows10-2004-x64
10f8dfa98c4e...be.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 18:07
Static task
static1
Behavioral task
behavioral1
Sample
0cc30df7f6ff94fab7858c7361a84798ffe5198fda1df8e7320f4e14124fd535.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1208df413315575653953f79f71da4afa0f3816339cca881a3bd12be0cc7f0ab.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2d6ce3858dc5849cd0e5ce873e285bbd3b6a34ad11e20937b1827c8f3594abb0.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
2d6ce3858dc5849cd0e5ce873e285bbd3b6a34ad11e20937b1827c8f3594abb0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3a484bb7d4882d8f4ab5dcb7c60a4d1397a642611888b68c5e13702926794729.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
3f3ae364814c4c229616f1792f939131d6af421c4fa431b81f955015d14c8168.exe
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
3f3ae364814c4c229616f1792f939131d6af421c4fa431b81f955015d14c8168.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
4be1f370e880d06da141a2c9957de478c40592a3abf6312aa8c2ef401a37d36b.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
4be1f370e880d06da141a2c9957de478c40592a3abf6312aa8c2ef401a37d36b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
54ca5c456ca4541c7a54027ae67295d9bdec93f29d76b9e8ab36e1fd52b1b876.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
6aa8d5d0d6b96fe2a165ee46c9e31059a444b4fae6660eee669539f88bf869df.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
8db6f544940545b4e7f0eef92bc68e65f5e9efd3707f33b7e5594777d56ed71f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
b07c30e9c2f5b9fe74bfb66f2c8682edde02cb68cd4e8a75976cca328e48e60f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b62068be50129166f539eb32a63746c4245a497e9b72553efdf326582cc5f4da.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
cd9de412cda28c677351594338bc352dbcafb8652328624f624263b71bac3604.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
cd9de412cda28c677351594338bc352dbcafb8652328624f624263b71bac3604.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
dce60a71ca88a61a579b58be67a969e9f1f6620feaff4c7102883b680d0162cc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
e25842dbe6ab8469f81bd821ab70c2818962c7a681f45dfcd09f741409b2bb9e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
f358ce518b566bea6bdd08924ef70ab740c7135042e1d38e8776afca44f4c2e2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
f5bf4176434a177447cba0b0c44a2aa84c6964ac958276a5f3d28429824e6a17.exe
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
f5bf4176434a177447cba0b0c44a2aa84c6964ac958276a5f3d28429824e6a17.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
f6dc0b4c65662a9753e54800489b07d9f5a6a4c896a61d93f3a1a3e28d5bc9d6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
f8dfa98c4e38deff7955c243f9db7b01692e43c0997eca9e5e141cc565cf05be.exe
Resource
win10v2004-20240426-en
General
-
Target
c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe
-
Size
476KB
-
MD5
e8caa8893f50e0966996c562c5eb98c6
-
SHA1
c40d0c633b13045071520280d46f4e46bb13585b
-
SHA256
c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52
-
SHA512
a046db8a5d6517a1666128eec70ccf1d1a7e43d3a82b1a611a0682098c13be1f2f4a95eda33b5a5458c963cac460d684e7fad34404b23fbc4243b37b788e55df
-
SSDEEP
12288:GMr+y90sHo/b58xomWqrWmDmuKRiEXYp7FMkCeHQYbuQCvZReT:kyXHk58xosWgmuKcEAFXHHQ2WG
Malware Config
Extracted
amadey
3.87
http://77.91.68.18
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
-
url_paths
/nice/index.php
Extracted
redline
gena
77.91.124.82:19071
-
auth_value
93c20961cb6b06b2d5781c212db6201e
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m2271043.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0530273.exe family_redline behavioral16/memory/1268-29-0x00000000009C0000-0x00000000009F0000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
l5816787.exesaves.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation l5816787.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 8 IoCs
Processes:
y8006777.exel5816787.exesaves.exem2271043.exen0530273.exesaves.exesaves.exesaves.exepid process 2764 y8006777.exe 3916 l5816787.exe 2364 saves.exe 1032 m2271043.exe 1268 n0530273.exe 5040 saves.exe 1444 saves.exe 1576 saves.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exey8006777.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8006777.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exey8006777.exel5816787.exesaves.execmd.exedescription pid process target process PID 2828 wrote to memory of 2764 2828 c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe y8006777.exe PID 2828 wrote to memory of 2764 2828 c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe y8006777.exe PID 2828 wrote to memory of 2764 2828 c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe y8006777.exe PID 2764 wrote to memory of 3916 2764 y8006777.exe l5816787.exe PID 2764 wrote to memory of 3916 2764 y8006777.exe l5816787.exe PID 2764 wrote to memory of 3916 2764 y8006777.exe l5816787.exe PID 3916 wrote to memory of 2364 3916 l5816787.exe saves.exe PID 3916 wrote to memory of 2364 3916 l5816787.exe saves.exe PID 3916 wrote to memory of 2364 3916 l5816787.exe saves.exe PID 2764 wrote to memory of 1032 2764 y8006777.exe m2271043.exe PID 2764 wrote to memory of 1032 2764 y8006777.exe m2271043.exe PID 2764 wrote to memory of 1032 2764 y8006777.exe m2271043.exe PID 2828 wrote to memory of 1268 2828 c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe n0530273.exe PID 2828 wrote to memory of 1268 2828 c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe n0530273.exe PID 2828 wrote to memory of 1268 2828 c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe n0530273.exe PID 2364 wrote to memory of 1576 2364 saves.exe schtasks.exe PID 2364 wrote to memory of 1576 2364 saves.exe schtasks.exe PID 2364 wrote to memory of 1576 2364 saves.exe schtasks.exe PID 2364 wrote to memory of 5312 2364 saves.exe cmd.exe PID 2364 wrote to memory of 5312 2364 saves.exe cmd.exe PID 2364 wrote to memory of 5312 2364 saves.exe cmd.exe PID 5312 wrote to memory of 2416 5312 cmd.exe cmd.exe PID 5312 wrote to memory of 2416 5312 cmd.exe cmd.exe PID 5312 wrote to memory of 2416 5312 cmd.exe cmd.exe PID 5312 wrote to memory of 3188 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 3188 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 3188 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 5072 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 5072 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 5072 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 2864 5312 cmd.exe cmd.exe PID 5312 wrote to memory of 2864 5312 cmd.exe cmd.exe PID 5312 wrote to memory of 2864 5312 cmd.exe cmd.exe PID 5312 wrote to memory of 6020 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 6020 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 6020 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 1668 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 1668 5312 cmd.exe cacls.exe PID 5312 wrote to memory of 1668 5312 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe"C:\Users\Admin\AppData\Local\Temp\c1c526ed2ab259f0f169f9f6ea8e5765aeff3889749ee6e4c140d24a06cd2f52.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8006777.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8006777.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5816787.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5816787.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F5⤵
- Creates scheduled task(s)
PID:1576
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:5312 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2416
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"6⤵PID:3188
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E6⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2864
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"6⤵PID:6020
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E6⤵PID:1668
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m2271043.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m2271043.exe3⤵
- Executes dropped EXE
PID:1032
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0530273.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n0530273.exe2⤵
- Executes dropped EXE
PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:5040
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1444
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
174KB
MD567b679007895ad5221a7c3e8b781b54e
SHA1ed770869525a7c514da0ebcaceae1506ae48c7d8
SHA256221e2f07e80ea945ac366c584213d9b66f16c15d47697ca949591f8670902bcc
SHA51278608de582e18cf006d9ae1163ac8d6edcbfe8180fbb5177148337ad17f37ff1f2b099859a3da7d70e905ee988fd1ba7e43ddee6c08396b99e9e6f11442463da
-
Filesize
320KB
MD5c7c86ccb7a8447c0fc280c1677d5bdfc
SHA147c05e0511f3d29afe982bf266cb420cc85cb0fb
SHA256c69d581e2c9751820b591c60023bbffd16aa66ad26d0c76b20574cdac2cc7be2
SHA5125015e11b3d4857a07cfd27d5f176721b0eeede05e675ff6ffb2546126853164f580bedcc847d9ceaf9a9916478a8c41355015c2c2764124b7e47dd2521ab13e3
-
Filesize
335KB
MD56d6b96a92544faf72eeafb12f8b03320
SHA13d1095a129d9e65ee3c4593a37df5fbde1a9c9ff
SHA256773f907d2c472a0f71c5fec49edda17b3d54b533c1f5dfd76e19a817ee20afd6
SHA512cce8e9c1e27ddd2317293980e63cf3bd0e4355250dc663068ac799377d26818c01840fc38fecb041becc50225362ac00e10477eec99be2bfafda428074284282
-
Filesize
141KB
MD5e20a8d99c2fa4dab57a98936fe6b3cd3
SHA1b9dcbdc93213bf15c407bb1f017eeb984c3670ca
SHA256b619ed8c3f069c9cf47548a4eeeb5ab2c20c78a96c6ad27ca0d6e869a115eefe
SHA5125b749c3fd1cbee7a630927fc95380dd237ef82dac5959f76a52b88069d1bce5145950903177103a396aa7f1f0a57f79536410cadb2b4fe403313bcc41215854f