Overview
overview
10Static
static
30805913f50...13.exe
windows10-2004-x64
1011eba51293...3a.exe
windows10-2004-x64
1017a0568b20...3a.exe
windows10-2004-x64
10346c46bc82...26.exe
windows10-2004-x64
104867af9d5d...1f.exe
windows10-2004-x64
105f2f269e1f...9a.exe
windows10-2004-x64
1064e73ef21d...a1.exe
windows10-2004-x64
107c556f6f80...61.exe
windows10-2004-x64
108c970cc94c...d3.exe
windows10-2004-x64
109296923f57...24.exe
windows10-2004-x64
10ae96a881fd...69.exe
windows10-2004-x64
10b150b2b6ed...d5.exe
windows10-2004-x64
10c1b0ce286b...51.exe
windows10-2004-x64
10c1d1b117a2...35.exe
windows10-2004-x64
10d876400b35...04.exe
windows10-2004-x64
10eb3bd6af82...52.exe
windows10-2004-x64
10eb7c2e9dc2...28.exe
windows10-2004-x64
10ed2eb0d5dc...bf.exe
windows10-2004-x64
10fc2a396813...13.exe
windows10-2004-x64
10fd4ce916b7...90.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
0805913f5039b1097cf6d0b178560036e0b99e52f86b3990bf7bd4b663d15513.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
11eba512939d3d17bcd0d5543f3a05dac69c96858fbb7120b8802814391c413a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
17a0568b2023370d14f35371e9d7c372589b91d4098eecace76d78c9a7587d3a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
346c46bc8283ae44fe76d91bebdf5c933515cb6b55b0e4f1dd25ca7a64a0a726.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4867af9d5dda04a5ea012b876f663ee94f708e52fd230c829517d4b2b83e9d1f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
5f2f269e1f9905fb92ad987badd2a5b73d7a44e072d374b4e040c95e30b5c69a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
64e73ef21d2b9d5819334be729f07ac670e6fa83111bc1b666abffc261bc2da1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
7c556f6f80bf250c2ce70d007250b6906c79d457969a75a3f17dc9885daf8761.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
9296923f571779b37e571b296a597c9c5eb71a0a616bfd3ddab9f7d20c509c24.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
ae96a881fddd0471c5a462a0b27848d72c34ba866c6061e0f84ab3a1097a7a69.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
b150b2b6edd507299c5ac9c6a165df425596a5b2a6f78c7ee7594e3f19a28fd5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
c1b0ce286b7a31d1ab1a8fca661afccb95aaaf56a8fa6b4a311da0a284b09351.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
c1d1b117a294542d27caa4ebc382b5fc76b02e11a9e65fa6db0a33433cb6e435.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
d876400b35d912e211572e1acd02738c757f24f8adf82ea7ac3ce91f74c8e404.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
eb3bd6af828d49516b571018684b6f164a7f79bb71c38674e37a085ab5813352.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
eb7c2e9dc2416d5168ea11cdee85ea662e4aa32921edbe521787e1a7dcc79228.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
ed2eb0d5dcf8c04d4b8381812154164abb842db1d4f3059e6d7d12293004ffbf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
fc2a3968133c3c96ae55dfdd56ca5b4dd51ed30658a98d55193b96e1533f4013.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
fd4ce916b77ccd6023667af48e2052df3bebb66cde59b34f1002b2799e6a4890.exe
Resource
win10v2004-20240508-en
General
-
Target
8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe
-
Size
476KB
-
MD5
d102d74d723e6d923e01415cd5ad000c
-
SHA1
4915d3a0cca73089132731e78c415360fcbbedf0
-
SHA256
8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3
-
SHA512
1f73ec48b7e6a36fab172c4d35345b23bb43ff69231f6c1606b239e6398ab3cedcf7b2a3b12b7ee5b2a05e811daee5d21b12693e4d06139cc6d8194cef9d33fb
-
SSDEEP
12288:8Mr2y90RhNlSVqPwTdRWKREEXYp7+dwu2bWN:ayOlStHWKaEA+yu1
Malware Config
Extracted
amadey
3.87
59b440
http://77.91.68.18
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
-
url_paths
/nice/index.php
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m5360568.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6337016.exe family_redline behavioral9/memory/4168-29-0x0000000000B30000-0x0000000000B60000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
l9041306.exesaves.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation l9041306.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 8 IoCs
Processes:
y0092214.exel9041306.exesaves.exem5360568.exen6337016.exesaves.exesaves.exesaves.exepid process 3836 y0092214.exe 1120 l9041306.exe 1964 saves.exe 2900 m5360568.exe 4168 n6337016.exe 372 saves.exe 4312 saves.exe 3288 saves.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exey0092214.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0092214.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exey0092214.exel9041306.exesaves.execmd.exedescription pid process target process PID 1240 wrote to memory of 3836 1240 8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe y0092214.exe PID 1240 wrote to memory of 3836 1240 8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe y0092214.exe PID 1240 wrote to memory of 3836 1240 8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe y0092214.exe PID 3836 wrote to memory of 1120 3836 y0092214.exe l9041306.exe PID 3836 wrote to memory of 1120 3836 y0092214.exe l9041306.exe PID 3836 wrote to memory of 1120 3836 y0092214.exe l9041306.exe PID 1120 wrote to memory of 1964 1120 l9041306.exe saves.exe PID 1120 wrote to memory of 1964 1120 l9041306.exe saves.exe PID 1120 wrote to memory of 1964 1120 l9041306.exe saves.exe PID 3836 wrote to memory of 2900 3836 y0092214.exe m5360568.exe PID 3836 wrote to memory of 2900 3836 y0092214.exe m5360568.exe PID 3836 wrote to memory of 2900 3836 y0092214.exe m5360568.exe PID 1240 wrote to memory of 4168 1240 8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe n6337016.exe PID 1240 wrote to memory of 4168 1240 8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe n6337016.exe PID 1240 wrote to memory of 4168 1240 8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe n6337016.exe PID 1964 wrote to memory of 884 1964 saves.exe schtasks.exe PID 1964 wrote to memory of 884 1964 saves.exe schtasks.exe PID 1964 wrote to memory of 884 1964 saves.exe schtasks.exe PID 1964 wrote to memory of 2992 1964 saves.exe cmd.exe PID 1964 wrote to memory of 2992 1964 saves.exe cmd.exe PID 1964 wrote to memory of 2992 1964 saves.exe cmd.exe PID 2992 wrote to memory of 3392 2992 cmd.exe cmd.exe PID 2992 wrote to memory of 3392 2992 cmd.exe cmd.exe PID 2992 wrote to memory of 3392 2992 cmd.exe cmd.exe PID 2992 wrote to memory of 2560 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 2560 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 2560 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 1800 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 1800 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 1800 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 1200 2992 cmd.exe cmd.exe PID 2992 wrote to memory of 1200 2992 cmd.exe cmd.exe PID 2992 wrote to memory of 1200 2992 cmd.exe cmd.exe PID 2992 wrote to memory of 5104 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 5104 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 5104 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 888 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 888 2992 cmd.exe cacls.exe PID 2992 wrote to memory of 888 2992 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe"C:\Users\Admin\AppData\Local\Temp\8c970cc94c6aab0b503af6d60e60f5c6c870576c82be9233ab884894899a97d3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0092214.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0092214.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l9041306.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l9041306.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F5⤵
- Creates scheduled task(s)
PID:884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:3392
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"6⤵PID:2560
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E6⤵PID:1800
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:1200
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"6⤵PID:5104
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E6⤵PID:888
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m5360568.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m5360568.exe3⤵
- Executes dropped EXE
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6337016.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n6337016.exe2⤵
- Executes dropped EXE
PID:4168
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:372
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4312
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
174KB
MD5ff2a56ebcad41af0cc0cf585626c24ca
SHA1f0959d680e8e013e3cef77057226b8e5ade13df4
SHA256db0a2fff088936f101fb67c6ba80a5fc07a44d20d22a060af4fed55dec444022
SHA512240ecf0e0d3655a9b3fd5f94f756499ffac181b0a79aaa39a70a81358d1eb57af71fddfeb293b4eb78c321b1ca056a863389019bb6fcf045c73acca3559b8ecf
-
Filesize
320KB
MD5935879348b6a9397ec8d4736b93de7b2
SHA12f70046ceadd9278d819426b6445490a4a71b75a
SHA256f11f6d2c1403595109c376292c2d1a7a17e548f5274f5cb5105481cfe4c5ed8d
SHA5128d881578e92188dd87d9245ac8efc694792111bfafa2c45f7188bda32e53cfc8466ab7b0db1c473244585cdb8bf6d0c3ffe2d494b9111ace638ec77d3eee9d35
-
Filesize
338KB
MD590dd802f6ba27e8535a329c0564ce48d
SHA1f900cf74a62d7dc318fa539004a15dbf3791626c
SHA25655caf2846cb88c8280227235c5f5e618621aacdeb42963f38cec9f236faad03a
SHA5121611f001879ced87605a4ac683771f8c554c463d20f799c1915f0999c37f1a9e5928918c0a8f82f984523357fa733d929615137c1a4bbe19f25f21cc4a7b5c43
-
Filesize
140KB
MD54f6097a92d90a1e295b49158b34a3025
SHA12a60c3c3e1517f28c3cac7ab2da352e7f3670958
SHA256ca862029e52dbcee5de7c6d7e8960dbb19c06a7319672e4a79846dc1e2be73a9
SHA512a0c4e9cefade6433cdb98f79260f35a118abfd41429edc9a6a95c9472981a75d3767bdc491b0aaa55a5b7fda99a2a3201e26c2fa6d5ff37a6a2256cc736b7b3f