Overview
overview
10Static
static
31b7cbee30e...8d.exe
windows10-2004-x64
101cb2277eea...2a.exe
windows10-2004-x64
1026dae86d00...a2.exe
windows10-2004-x64
1035cd974b16...ec.exe
windows10-2004-x64
1045e7028a78...91.exe
windows10-2004-x64
104cd2f124df...48.exe
windows10-2004-x64
105fdef2b38d...0a.exe
windows10-2004-x64
107284e9e031...c7.exe
windows10-2004-x64
10781c022afd...54.exe
windows10-2004-x64
1084163f9b0d...a5.exe
windows10-2004-x64
1090251e43cd...e4.exe
windows10-2004-x64
109a3023ff33...37.exe
windows10-2004-x64
10b4b999d8f3...50.exe
windows7-x64
10b4b999d8f3...50.exe
windows10-2004-x64
10bdd93956fe...8b.exe
windows10-2004-x64
10cf840721c0...70.exe
windows10-2004-x64
10e52fb58b8a...f1.exe
windows10-2004-x64
10ecfbac56ff...9e.exe
windows10-2004-x64
10f0f492b9b0...9a.exe
windows10-2004-x64
10f921df4c23...0d.exe
windows10-2004-x64
10Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:12
Static task
static1
Behavioral task
behavioral1
Sample
1b7cbee30e4459916b5b164befe5e20b7a876df411fdb5d2d2cd7c073a28b18d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1cb2277eead0aab1238acbbff542f7d6307542e95025dda95856efeb7bc12a2a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
26dae86d0011ac84e93abfd2169b28a6dee3498b8be9c3b84f657506d4e2a9a2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
35cd974b16f79c47cbb0de20c8a1ff5494093da28e9909d73df1cc40bc1e6dec.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
45e7028a78d903a8ece02b9d51f82b76972b2b5e64db0bc12aa6cb69f53a2291.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
5fdef2b38d6a927d590cbceb6a8c3f4e278c41ce01d872925603603cd7d0bc0a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
7284e9e031d95f98bb1c673f3691adb26e5acc31e6d2c745b85bc97fc82edec7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
781c022afdd03ecc97a7195986c14b7a81fc5a02d1b0e8c7561a1a1ff3406754.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
90251e43cdd68d8c070a8180eb78fdfc113d4e2ff40733af3a3332c51744eae4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
9a3023ff334b34f4bea043eedeced95c41485b4799d3c2d56c0cb04b60143937.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b4b999d8f3fb923a4d4cd17b173ba8474c698443430fdc63b8da6ad6eae57d50.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
b4b999d8f3fb923a4d4cd17b173ba8474c698443430fdc63b8da6ad6eae57d50.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
bdd93956feba699c1eac73030a5ce8e55ae51fab4852062d8e46e8ed460a2b8b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
e52fb58b8a7d4f8b7eea558e3f50385d34e76f92baeede9698343046ba3273f1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
ecfbac56ff2c59238da4332d5cd1561d05a08ac0d65b57b9caf329f063fc939e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
f0f492b9b0439f9df9e575d91555b387484582434a05ee11e543b6cd24ed979a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f921df4c23777a797ffd956196cd2ea4805eaf3eefcc839de781c7e6af836f0d.exe
Resource
win10v2004-20240508-en
General
-
Target
84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exe
-
Size
1.1MB
-
MD5
0f5d5a729ff93532847ef909acb40245
-
SHA1
c1ee789c3def4120069e9475a8c01b93d5d20561
-
SHA256
84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5
-
SHA512
1cb7bf999338addbf3bd31e29c2a3811b3fa44d975ae0f526372f8341f602c9bf51802c2ef3c3e5502050bcdd7d4edf7e1bba03f70d7aa0be1f2ccc3b571c7d8
-
SSDEEP
24576:Wyzs6aHdcaYZclKIEyGx8QxOtgrqNw0pc/T75Or1usTxW:lzsdHEylKIEyC8QEtNw0pc/TRsT
Malware Config
Extracted
amadey
3.87
59b440
http://77.91.68.18
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
-
url_paths
/nice/index.php
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m5583854.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n9163541.exe family_redline behavioral10/memory/1948-36-0x0000000000650000-0x0000000000680000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
l9094914.exesaves.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation l9094914.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 8 IoCs
Processes:
y8935343.exey9819062.exel9094914.exesaves.exem5583854.exen9163541.exesaves.exesaves.exepid process 2272 y8935343.exe 2580 y9819062.exe 2684 l9094914.exe 400 saves.exe 1220 m5583854.exe 1948 n9163541.exe 2124 saves.exe 1976 saves.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exey8935343.exey9819062.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8935343.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y9819062.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exey8935343.exey9819062.exel9094914.exesaves.execmd.exedescription pid process target process PID 412 wrote to memory of 2272 412 84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exe y8935343.exe PID 412 wrote to memory of 2272 412 84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exe y8935343.exe PID 412 wrote to memory of 2272 412 84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exe y8935343.exe PID 2272 wrote to memory of 2580 2272 y8935343.exe y9819062.exe PID 2272 wrote to memory of 2580 2272 y8935343.exe y9819062.exe PID 2272 wrote to memory of 2580 2272 y8935343.exe y9819062.exe PID 2580 wrote to memory of 2684 2580 y9819062.exe l9094914.exe PID 2580 wrote to memory of 2684 2580 y9819062.exe l9094914.exe PID 2580 wrote to memory of 2684 2580 y9819062.exe l9094914.exe PID 2684 wrote to memory of 400 2684 l9094914.exe saves.exe PID 2684 wrote to memory of 400 2684 l9094914.exe saves.exe PID 2684 wrote to memory of 400 2684 l9094914.exe saves.exe PID 2580 wrote to memory of 1220 2580 y9819062.exe m5583854.exe PID 2580 wrote to memory of 1220 2580 y9819062.exe m5583854.exe PID 2580 wrote to memory of 1220 2580 y9819062.exe m5583854.exe PID 2272 wrote to memory of 1948 2272 y8935343.exe n9163541.exe PID 2272 wrote to memory of 1948 2272 y8935343.exe n9163541.exe PID 2272 wrote to memory of 1948 2272 y8935343.exe n9163541.exe PID 400 wrote to memory of 4572 400 saves.exe schtasks.exe PID 400 wrote to memory of 4572 400 saves.exe schtasks.exe PID 400 wrote to memory of 4572 400 saves.exe schtasks.exe PID 400 wrote to memory of 8 400 saves.exe cmd.exe PID 400 wrote to memory of 8 400 saves.exe cmd.exe PID 400 wrote to memory of 8 400 saves.exe cmd.exe PID 8 wrote to memory of 3248 8 cmd.exe cmd.exe PID 8 wrote to memory of 3248 8 cmd.exe cmd.exe PID 8 wrote to memory of 3248 8 cmd.exe cmd.exe PID 8 wrote to memory of 752 8 cmd.exe cacls.exe PID 8 wrote to memory of 752 8 cmd.exe cacls.exe PID 8 wrote to memory of 752 8 cmd.exe cacls.exe PID 8 wrote to memory of 1164 8 cmd.exe cacls.exe PID 8 wrote to memory of 1164 8 cmd.exe cacls.exe PID 8 wrote to memory of 1164 8 cmd.exe cacls.exe PID 8 wrote to memory of 4028 8 cmd.exe cmd.exe PID 8 wrote to memory of 4028 8 cmd.exe cmd.exe PID 8 wrote to memory of 4028 8 cmd.exe cmd.exe PID 8 wrote to memory of 3696 8 cmd.exe cacls.exe PID 8 wrote to memory of 3696 8 cmd.exe cacls.exe PID 8 wrote to memory of 3696 8 cmd.exe cacls.exe PID 8 wrote to memory of 4076 8 cmd.exe cacls.exe PID 8 wrote to memory of 4076 8 cmd.exe cacls.exe PID 8 wrote to memory of 4076 8 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exe"C:\Users\Admin\AppData\Local\Temp\84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8935343.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8935343.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y9819062.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y9819062.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l9094914.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l9094914.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:4572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:3248
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:752
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:1164
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4028
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:3696
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:4076
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m5583854.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m5583854.exe4⤵
- Executes dropped EXE
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n9163541.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n9163541.exe3⤵
- Executes dropped EXE
PID:1948
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3440,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:81⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2124
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD512a0b486f4b3e9722af390cc7523d9e1
SHA1668afd4541f6d29fb6081642288926dc5394918b
SHA2568c9d3cbfbd2b8e0115a73928fbe96eed536c92987d66bfd2ca8349b13c02c71d
SHA5121db934032e0a452b8f2a02285dd0ea1f6354a935632b8e896a41f7b6cc5c4e6593e0c40fdcb2bc6108c31043498297e25ac2498a17eb4c66539ebe8cd2bf333b
-
Filesize
173KB
MD5065eb06359becf94ec39e0d1282a84c9
SHA18f13decafa11448e8f3e79f91d061af9cb5aa343
SHA256d93da82dda7b30deba3d5ee59dd1980867185c50a5cf05ebac8f91eb5ddb5f8e
SHA51209e994c183e0948a539be68bd9839cad4aa29fe5f2bc3e78c8b9e1c03b96d29d37ba6a2b3e2ef407aec70f0ab17a8c69116b1f27e499e26e7226eb90d213015e
-
Filesize
320KB
MD552eb13bba10cd65d21b2147580b579fe
SHA10313e0b73526fea8261f8c8555b84347b6bba269
SHA25625765d8d13d1d85a61e85587e28c0a0942810cbcdeb4deee0b54802735ce87d8
SHA512fc118dd894fa13a5c558da7cdd8979c44d6129d82dd9a17d02ecb49215b939b62aad176d89a643e1aca20a9ab371cae16b9e209f2ef504af9a58ea20baa61323
-
Filesize
336KB
MD5ed8cb0d35d037ef365eab56815539e9a
SHA17aa0ebaa49561a9273a5b833396faad0691c3c8d
SHA256c2580043a8d3c4afd707939d3918aa111a06ced8e36008efdf1a37943c9d982f
SHA5124bc5d377d75f3cd8a27d29453961c3a28715e3150dea642440f2cb3e82aa2f3a06c2e3045691c342e3f048b7306a40c11314fe34c0c83a36a3c2ffcdcd95ce20
-
Filesize
141KB
MD584514a758085bb7db9b6285f20fa451c
SHA1d68b2dbf326228d3a19418dd0795f124a9dd5cc6
SHA25685ac639400326086a601d5b89648161f4ffcd997ba85893bb1af8f963fd5ce6a
SHA512a3037cff590106c85784c9aeb2354fe9e2b6d2b1ef6dd6614134ac80bc08bfc306a3decaaf725cf74b75444c383e146e8431b67b8251030b65148e6ccd6d8404