Overview
overview
10Static
static
301f1d397ee...7e.exe
windows10-2004-x64
10061d4b3cae...c3.exe
windows10-2004-x64
101510cb1a4f...7d.exe
windows10-2004-x64
1018c958ac25...40.exe
windows10-2004-x64
101ae5f47f1c...e8.exe
windows10-2004-x64
1027768bc448...de.exe
windows10-2004-x64
1032de0993bc...1e.exe
windows10-2004-x64
104758300458...ca.exe
windows10-2004-x64
1058fadac014...99.exe
windows10-2004-x64
105bcb59af1e...c1.exe
windows10-2004-x64
106e55f3939c...05.exe
windows10-2004-x64
107974488bc6...15.exe
windows10-2004-x64
10835316bac6...9f.exe
windows10-2004-x64
109e24511e4a...1c.exe
windows10-2004-x64
10a9634fd1ba...2f.exe
windows10-2004-x64
10c1f424012a...97.exe
windows10-2004-x64
10d73983a055...6c.exe
windows10-2004-x64
10d7acd7c73c...c4.exe
windows10-2004-x64
10e7a1c6bd3a...74.exe
windows10-2004-x64
10e9a8b4bb4d...42.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
01f1d397eef76f3dd4c0d5121d6596a6ff410ea7e8fe3ebd913d701f9928557e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
061d4b3cae1ba072bfa6849a31d62afd811d04b5a2eabddc17081e56f1701cc3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1510cb1a4ff1f8027f8f81a2905978b60e40fed8901c2f4c5e99e35801083d7d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
18c958ac2546c1661c9e22160d98271416eb758de547c310b4383874d4384f40.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
1ae5f47f1c4c38ae30421b7b2d3551cc7678aa01afe0501ade7019fa35f63be8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
27768bc4484847752b8e6b935f4d0a7c52af11184186bd7e6297fb761bebcbde.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
32de0993bcf732baddd380146e8009f4e004108cb7883b6e48fcbc5c9e48ca1e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
47583004588b256f019d58b713a937997ecef0edd4d8392a3f8836dedd537bca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
58fadac0148f4700691a27abba4e41a0df870120ca131083c61a9404cf59cd99.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5bcb59af1e8fdc9fb69507e4637417a278a508a73a46fcb1cb6472bf434d61c1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
6e55f3939c54789579d9edaea7a64558acfd0452671c75dec280d3967cee4b05.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
7974488bc67afaac8d23b7341dc9f5768ae9f7551986b8176038e4384fade015.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
835316bac6a8889d99c5d6d8e4efcab2f58dca79af1177a540dfd6310524959f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
9e24511e4ae502d0fa4c07e62872ab93857f9a90cc4305ad201c665bb7dabb1c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a9634fd1ba8044a7eab6578eb584c6d9fb03ce50d998b0cd9babf4950e75e22f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
c1f424012a2d01ca458f9aa1aee9cfff75d79a0d7398ed9d13463a386f0c9297.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d7acd7c73cc74a8d699adc50bd3fd6a4f7a58beba960ec5bd429c4ad058a65c4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e7a1c6bd3aba15347d3f975781da052144282ff4be210a7d47fa919718a09d74.exe
Resource
win10v2004-20240508-en
General
-
Target
d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe
-
Size
1.2MB
-
MD5
7c470fc200e97e4dbe58df22d2b3b0ae
-
SHA1
a82caca7cf70347719d24a83a1a4f0964af3934b
-
SHA256
d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c
-
SHA512
a32dc2628bd6887040ce6b529705cc33f58814a03b2bc7ef232f98f3a0239762c58d0c54e97eaa890ab7b4adc372d08f68b80bedbe1f39c552bea97e480d4f91
-
SSDEEP
24576:4ymuTV0Vt0N93LcJod7N0KatjE5qkZgN4jlP32O8LmBWvfa4D:/xiV83LJ50KatjEQ0gNwVYLj
Malware Config
Extracted
amadey
3.87
59b440
http://77.91.68.18
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
-
url_paths
/nice/index.php
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4051209.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3545799.exe family_redline behavioral17/memory/1860-43-0x0000000000DF0000-0x0000000000E20000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
l0442347.exesaves.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation l0442347.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 9 IoCs
Processes:
y1820529.exey9731337.exey3767253.exel0442347.exesaves.exem4051209.exen3545799.exesaves.exesaves.exepid process 5008 y1820529.exe 4788 y9731337.exe 4832 y3767253.exe 2388 l0442347.exe 1092 saves.exe 2904 m4051209.exe 1860 n3545799.exe 2960 saves.exe 1596 saves.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
y9731337.exey3767253.exed73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exey1820529.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y9731337.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y3767253.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1820529.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exey1820529.exey9731337.exey3767253.exel0442347.exesaves.execmd.exedescription pid process target process PID 2992 wrote to memory of 5008 2992 d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe y1820529.exe PID 2992 wrote to memory of 5008 2992 d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe y1820529.exe PID 2992 wrote to memory of 5008 2992 d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe y1820529.exe PID 5008 wrote to memory of 4788 5008 y1820529.exe y9731337.exe PID 5008 wrote to memory of 4788 5008 y1820529.exe y9731337.exe PID 5008 wrote to memory of 4788 5008 y1820529.exe y9731337.exe PID 4788 wrote to memory of 4832 4788 y9731337.exe y3767253.exe PID 4788 wrote to memory of 4832 4788 y9731337.exe y3767253.exe PID 4788 wrote to memory of 4832 4788 y9731337.exe y3767253.exe PID 4832 wrote to memory of 2388 4832 y3767253.exe l0442347.exe PID 4832 wrote to memory of 2388 4832 y3767253.exe l0442347.exe PID 4832 wrote to memory of 2388 4832 y3767253.exe l0442347.exe PID 2388 wrote to memory of 1092 2388 l0442347.exe saves.exe PID 2388 wrote to memory of 1092 2388 l0442347.exe saves.exe PID 2388 wrote to memory of 1092 2388 l0442347.exe saves.exe PID 4832 wrote to memory of 2904 4832 y3767253.exe m4051209.exe PID 4832 wrote to memory of 2904 4832 y3767253.exe m4051209.exe PID 4832 wrote to memory of 2904 4832 y3767253.exe m4051209.exe PID 4788 wrote to memory of 1860 4788 y9731337.exe n3545799.exe PID 4788 wrote to memory of 1860 4788 y9731337.exe n3545799.exe PID 4788 wrote to memory of 1860 4788 y9731337.exe n3545799.exe PID 1092 wrote to memory of 2308 1092 saves.exe schtasks.exe PID 1092 wrote to memory of 2308 1092 saves.exe schtasks.exe PID 1092 wrote to memory of 2308 1092 saves.exe schtasks.exe PID 1092 wrote to memory of 3324 1092 saves.exe cmd.exe PID 1092 wrote to memory of 3324 1092 saves.exe cmd.exe PID 1092 wrote to memory of 3324 1092 saves.exe cmd.exe PID 3324 wrote to memory of 3152 3324 cmd.exe cmd.exe PID 3324 wrote to memory of 3152 3324 cmd.exe cmd.exe PID 3324 wrote to memory of 3152 3324 cmd.exe cmd.exe PID 3324 wrote to memory of 3432 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 3432 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 3432 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 3380 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 3380 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 3380 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 5036 3324 cmd.exe cmd.exe PID 3324 wrote to memory of 5036 3324 cmd.exe cmd.exe PID 3324 wrote to memory of 5036 3324 cmd.exe cmd.exe PID 3324 wrote to memory of 4692 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 4692 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 4692 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 4380 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 4380 3324 cmd.exe cacls.exe PID 3324 wrote to memory of 4380 3324 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe"C:\Users\Admin\AppData\Local\Temp\d73983a05531434ce8059cbecd66902874ebb8b890a3d571cf7d1a5b9808c76c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1820529.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1820529.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y9731337.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y9731337.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y3767253.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y3767253.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l0442347.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l0442347.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:2308
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3152
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:3432
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:5036
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4692
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4380
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4051209.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4051209.exe5⤵
- Executes dropped EXE
PID:2904
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3545799.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3545799.exe4⤵
- Executes dropped EXE
PID:1860
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2960
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5ac706689fcab1334fc46024e8c2ebdd0
SHA1a6dcc21b6d95ba8de7baee8442c6844dd45f1260
SHA25662d9ddaac380510a322e45a834758aaec5b4d2e1e1586b6a89812dc7f3b5ce84
SHA512b9d0d69dd455b8f1259421a1f2d88b2c5489ca942fd8b0ec3f51b50ebf80d8076dab5e537e8065c34c4bf3334e584cede5b7b5c0f9a089d68e07b131f06b81da
-
Filesize
475KB
MD5d6fa81fc20e34b39e388ff3df31295df
SHA123fc75371aa1f265e3348e3e144ff7c3ab03ed6f
SHA25686bc86fdb529a359e5c480123fc1f78d11ef3ed1cd1f992b21df207801e61652
SHA51242ad5bcf2697519a0bf9637f50dd7772f7065bf50be20de2429ddb25d9ef5591751e093ab6f2635eec8c6daf9cfe1c37bd04ed3aa57d819fc2fbe2ebb1a5eff4
-
Filesize
173KB
MD59ecc8711e79e42477941b45746924960
SHA1b1825c427c5fdcd2d0c4159a26281fb99e234e48
SHA256e958e82f2c80e146e7678d3e5a0b46ebc1b0694e8c69800e5d189763742f9b3d
SHA512f3dca6dc8f07128be6f368c387c5d3270136238da6743aa6b55802e9e41a03a744ff87326733d492ac5235776b08d720b7ca123652617b497a277f131fc06638
-
Filesize
319KB
MD523cfabd647c21e50fc721a51ed50a163
SHA19293c7a0a8c7eba5c256704c9f34a9788fee7b91
SHA2568208499fe4c7c10b41488f15b9b32f0c52778f144622b16aa69c4d48607a7df6
SHA51217ccec6b6564526f2599f57bc5ae37fd60960d73adc8edef0d65b403522d69c8d7d7d0c1a8c213de005d0740892ae5f2a52860146c2c7b8f19f99939f0c9b13a
-
Filesize
336KB
MD54250c417d53e11684702917a98518fcc
SHA1cd4948ee0bb5952aaac90912b58d4210c3932d65
SHA256d011bc125e0520ae99400ac87ac34eb14936531005483b3c41b33abf847f11c7
SHA5121e1642d12d9fe62fc5d6411b2d0e2bf174a5a667c43ae926a0642bbcc41399d54f57954a28fb43241cb8dde703127148f3a078187ecedbf28f188b7bd67581a2
-
Filesize
141KB
MD51b89576d0d95b0a7e641acacb8e59737
SHA13b75958e4f880cbbc765a750f03eaa7f90209540
SHA256ecec341c3136b9fd6603b286b1334419d8bd92cd1cea1b8311786eb485482923
SHA512389e3ebf1e23115617d9242f88f3e7903d067200598e8aae08686028530bcb4adf94798b32c2e225e34e4b27fc2cf74c2940dc489178f841833d211ed4f46748