Overview
overview
10Static
static
300dd845a27...d6.exe
windows10-2004-x64
100e4f6fa259...f8.exe
windows10-2004-x64
10160cf91bb4...9b.exe
windows10-2004-x64
102469003f42...fb.exe
windows10-2004-x64
1037d87e8c1a...0c.exe
windows10-2004-x64
104c3f025b17...a7.exe
windows10-2004-x64
104de214f155...f2.exe
windows10-2004-x64
104fe5ee134e...25.exe
windows10-2004-x64
105bc4a6b3d5...f6.exe
windows10-2004-x64
1062325240aa...fc.exe
windows10-2004-x64
1077ac4e5ef8...53.exe
windows10-2004-x64
1078a2f3c49d...66.exe
windows10-2004-x64
107c1372b4b0...fc.exe
windows10-2004-x64
107cd3eb4cd6...0e.exe
windows10-2004-x64
107dee432d6d...a7.exe
windows10-2004-x64
10a277894fe9...7d.exe
windows10-2004-x64
10cd0d56c5ce...15.exe
windows10-2004-x64
10d304eb3331...e2.exe
windows10-2004-x64
10d3dd28146b...8b.exe
windows10-2004-x64
10ece19c5d5c...54.exe
windows10-2004-x64
10f9789caac1...5f.exe
windows7-x64
10f9789caac1...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:50
Static task
static1
Behavioral task
behavioral1
Sample
00dd845a27cdd6a841129f3f25bc36fd11c64b769481d2a584164a99fbd2c3d6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0e4f6fa259d45f6b8b8d2e708ff9cac68a58307c15686d384502402302d450f8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
160cf91bb49336d03ce250710ca49b29f76f5f8f37ef5aafda22ed8e547bed9b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
37d87e8c1add733f6b0f726eb97fd64542de486c7b60c80ffabe798eb6c54a0c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
4c3f025b17ec1550b7a07d7cea6744acb261f9a5de6fd780bef377978b6b2ca7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
4de214f1550efd374ec68367fd536997f015281d98450fd9bab8a16d5fce87f2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4fe5ee134e6a340110e2fe9b3471372154b727e90d980f5660e2c7d24f779f25.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
5bc4a6b3d5d850441455c1201b411fa16528c9d21a13517fd2f373d1536d57f6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
62325240aae3c7c9afa8a69fb248924b6c42b1aa556bfb2b52c84490eef10afc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
77ac4e5ef850f053915a6aca7fc85f62c897f29cc6bc77bfbb192062c7aa5053.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
78a2f3c49d7778a1b4924bb7355ccbbd6bbeeef4a1876c8a4fd0f6f984769466.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
7c1372b4b0e76a7d202143cbcc40dce411a401341f2168aef3204cfc9f9da9fc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
7cd3eb4cd6f49efea0958d092cf89c4360141c9e96cf89f3bd4042291e628b0e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
cd0d56c5cef765fb6cc44988f16cfea540a6eacff2349df1adde54d8bdf0ac15.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
d304eb3331ed5f7542898adf235b0119e5ae9bf4622b4c36147856e87a8ec8e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d3dd28146bf63b331c212ebde477e7662e2106b598849cd8a25001adc825728b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
ece19c5d5cfa838169dfe734221c3efc216214049218bf9ed62549dcc068a854.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
f9789caac1d5ebec982c1e56156eeaba9635c705104c77a48602d2aa3f43635f.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
f9789caac1d5ebec982c1e56156eeaba9635c705104c77a48602d2aa3f43635f.exe
Resource
win10v2004-20240426-en
General
-
Target
2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exe
-
Size
600KB
-
MD5
92caeb092fe661984d6b5938db1e3d2c
-
SHA1
aab1602e93402605ae2f28b22ff993873730532a
-
SHA256
2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb
-
SHA512
76aeb5a9753b57d6cecc4474965e0a623ab13ab5ca9439c2ce2d43797afded16c738fb0339789edf61bf6ce59c7df884ed120c57c1ed29536643d3df8be638f9
-
SSDEEP
12288:JMr+y90odZgZUSkyiUAl6cKF/e7oVrKRQEXFp7GDlSAEkObTn94b:fyhrPqAQc2G7oNKeEnGDQMOd4b
Malware Config
Extracted
amadey
3.87
59b440
http://77.91.68.18
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
-
url_paths
/nice/index.php
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1422656.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d9711648.exe family_redline behavioral4/memory/888-36-0x0000000000350000-0x0000000000380000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
saves.exeb3737668.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation saves.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation b3737668.exe -
Executes dropped EXE 9 IoCs
Processes:
v2378133.exev4916712.exeb3737668.exesaves.exec1422656.exed9711648.exesaves.exesaves.exesaves.exepid process 3100 v2378133.exe 4320 v4916712.exe 1620 b3737668.exe 1728 saves.exe 2036 c1422656.exe 888 d9711648.exe 4064 saves.exe 3500 saves.exe 3344 saves.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exev2378133.exev4916712.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v2378133.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v4916712.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exev2378133.exev4916712.exeb3737668.exesaves.execmd.exedescription pid process target process PID 2308 wrote to memory of 3100 2308 2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exe v2378133.exe PID 2308 wrote to memory of 3100 2308 2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exe v2378133.exe PID 2308 wrote to memory of 3100 2308 2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exe v2378133.exe PID 3100 wrote to memory of 4320 3100 v2378133.exe v4916712.exe PID 3100 wrote to memory of 4320 3100 v2378133.exe v4916712.exe PID 3100 wrote to memory of 4320 3100 v2378133.exe v4916712.exe PID 4320 wrote to memory of 1620 4320 v4916712.exe b3737668.exe PID 4320 wrote to memory of 1620 4320 v4916712.exe b3737668.exe PID 4320 wrote to memory of 1620 4320 v4916712.exe b3737668.exe PID 1620 wrote to memory of 1728 1620 b3737668.exe saves.exe PID 1620 wrote to memory of 1728 1620 b3737668.exe saves.exe PID 1620 wrote to memory of 1728 1620 b3737668.exe saves.exe PID 4320 wrote to memory of 2036 4320 v4916712.exe c1422656.exe PID 4320 wrote to memory of 2036 4320 v4916712.exe c1422656.exe PID 4320 wrote to memory of 2036 4320 v4916712.exe c1422656.exe PID 1728 wrote to memory of 3132 1728 saves.exe schtasks.exe PID 1728 wrote to memory of 3132 1728 saves.exe schtasks.exe PID 1728 wrote to memory of 3132 1728 saves.exe schtasks.exe PID 3100 wrote to memory of 888 3100 v2378133.exe d9711648.exe PID 3100 wrote to memory of 888 3100 v2378133.exe d9711648.exe PID 3100 wrote to memory of 888 3100 v2378133.exe d9711648.exe PID 1728 wrote to memory of 2328 1728 saves.exe cmd.exe PID 1728 wrote to memory of 2328 1728 saves.exe cmd.exe PID 1728 wrote to memory of 2328 1728 saves.exe cmd.exe PID 2328 wrote to memory of 2112 2328 cmd.exe cmd.exe PID 2328 wrote to memory of 2112 2328 cmd.exe cmd.exe PID 2328 wrote to memory of 2112 2328 cmd.exe cmd.exe PID 2328 wrote to memory of 4108 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 4108 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 4108 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 5016 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 5016 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 5016 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 1144 2328 cmd.exe cmd.exe PID 2328 wrote to memory of 1144 2328 cmd.exe cmd.exe PID 2328 wrote to memory of 1144 2328 cmd.exe cmd.exe PID 2328 wrote to memory of 640 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 640 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 640 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 788 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 788 2328 cmd.exe cacls.exe PID 2328 wrote to memory of 788 2328 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exe"C:\Users\Admin\AppData\Local\Temp\2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2378133.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2378133.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4916712.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4916712.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b3737668.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b3737668.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:3132 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2112
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:4108
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:5016
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1144
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:640
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:788
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1422656.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c1422656.exe4⤵
- Executes dropped EXE
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d9711648.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d9711648.exe3⤵
- Executes dropped EXE
PID:888
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4064
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3500
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
475KB
MD5a6cba3983691b63782055d6a5e8d568e
SHA1eb7c0479ca7e2277d64af94116fc7c794fafedc9
SHA2560cad3d06292b2e69338c9795ea680ee9aa73b6b53b3c893f69b591d7495d3cab
SHA512cbda81d6455a1bd04b7fe98766776d15fa67d65917776399b054560bacca4e898d03e75f7d0a57deeaa1b3044afd8ea16542a1c4f964f1c92fad38208b6b5844
-
Filesize
173KB
MD53746b82fd2c0730d82a029824aca537b
SHA1c869654d5abc34dfcecf5cb7f988b74ba0c3a381
SHA25638a34d128bbd7405d2d9f90f532af35c28023c5362b830b3267a529b39188d86
SHA5124d3af4a02d4749d556f4f246d3d756c09403a03bf6c1c1e8a68308b63e751d34bf1ed4844addefea5aeeb848fc88098737f7ef0b189e10694f494001f6b09062
-
Filesize
320KB
MD519b7368e3063539f75c22561487a6a91
SHA12644acb5025da4b9c94451ce177dd47aff9609d0
SHA256e3fa594d84c3226c70e1deb782a5a8ea254152f17b8455d49923c16646ebf739
SHA512b6d2e5febef2b66603a5daeb3c81349e9ec1657492040c5c088b657af5fc00ca3157945b743615449bc2a45be07820e5ef1315bf5d997b9831eca7d662cf95e2
-
Filesize
336KB
MD55caa9161da052af9a42bb1e1ba21f727
SHA181331a141dd208881173587c7cddf77389d97a79
SHA256523ac0d13ca3604f47bca59a2543837a96d76d709fd376c34ef217f753a459b8
SHA5128ba3665b84a33ee0a991a4001c9b1beaba8a63edb56db6723358a1b5a185d56d73fcf4927fcbc38a731e83a206a5224186d9a33f4944ef60613f991ad1d55a94
-
Filesize
141KB
MD50f64d4502c9ed8177a82b3bea893e56e
SHA197a7e92543f6c48950fe4a45325e89a7c35a05ce
SHA256953191bb67e00845e433e49297bb8fa2b90cadd0d6645da2e145ed71261e91be
SHA5125fa163380f06ebfdcc6a003f4c996f21994d9890e893403a881d56d8613707d4c2071995a34905daa503801cf764002166e6d2600db920fa8e75e396cda110e4