Overview
overview
10Static
static
3169827445a...fd.exe
windows10-2004-x64
102c5911fd0a...9f.exe
windows10-2004-x64
103d26ff1c7f...6f.exe
windows10-2004-x64
104316c9cb7f...d5.exe
windows10-2004-x64
10453554affb...f6.exe
windows10-2004-x64
104be48036db...87.exe
windows10-2004-x64
106843058b07...7b.exe
windows10-2004-x64
106ab7739b7f...d6.exe
windows10-2004-x64
10741b5d1728...11.exe
windows10-2004-x64
107dbaeca4ac...3f.exe
windows7-x64
107dbaeca4ac...3f.exe
windows10-2004-x64
10889f2baa64...76.exe
windows10-2004-x64
1092288ddafe...85.exe
windows10-2004-x64
109697ffb24d...50.exe
windows10-2004-x64
10abd0fa453e...b8.exe
windows10-2004-x64
10b28f0b1322...38.exe
windows10-2004-x64
10d89a055085...df.exe
windows10-2004-x64
10db77a8c068...dc.exe
windows7-x64
10db77a8c068...dc.exe
windows10-2004-x64
10e00e311d45...53.exe
windows10-2004-x64
10e0990290e3...28.exe
windows10-2004-x64
10fedbb32d49...4c.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:56
Static task
static1
Behavioral task
behavioral1
Sample
169827445a78f6e1cde6f851fe18dbe8b5850a2768cb303f453ceaacfe59d6fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
2c5911fd0a616aa00118b87a5216b4c3312dd590b4988b62bf0651b91fc5b29f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
3d26ff1c7f2a98b2c2c03ddc43bd17ad629931d425986a46cb7ba3ef54b1ba6f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
453554affb4477ef1397310265a6a90ae0953e5bca58d9b7b98e7323e7cccdf6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
4be48036db804507d4009d7d5ef56ad2feeb011ce624c73eef68521a4acf1687.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
6843058b079dbc0a22ff6542bd36408373534e51519828b2e5059a1c3a0a837b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6ab7739b7f0b5cc84bf55cd6f09beb3d4860ec6428202c54e8e023161020c8d6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
741b5d17281b7e19ee8dd529a91b547c0bdf8938c84539f745ec882d49373311.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
7dbaeca4ac219449e315df2bb20e786dfc5c304cb5d522d6e15619a91276ba3f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
889f2baa640211bf12947cfab6157ff93a774d0b4ed9568df0eb65952cedf576.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
92288ddafeaa0f77357b90005f63961458788f6cd7af44be378bd1de6a725c85.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
9697ffb24dfe38f4a40e3cf91464543c6f5a47170c56b58a949e1a93ab9df050.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
abd0fa453ed59d06e5c3d6cbafe873f404a47cab8f3c4bcd545fdfa7491ff4b8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b28f0b13221fc5aaa297029cc7c28a22c5b5dfe8aa6626036342ae0b862d8838.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
d89a0550853b7067190a4816c540a6838fc7703bf9df0665fc491c92feb72adf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
e00e311d4566f8b67392f945545d0e1ea579af2fa76c416042196eea3ca75753.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
e0990290e38dc94b3c6a8bd8d028c230706f11717bdc17beb40d9a73dcfb2628.exe
Resource
win10v2004-20240426-en
General
-
Target
4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe
-
Size
1.3MB
-
MD5
546b638f06657955666299dcead4ea56
-
SHA1
6714be04f61627cde0ce56ea6da5dac844faa55a
-
SHA256
4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5
-
SHA512
4a1896a72963c9931520ca4365f8d5e31bd9644562218ea6d5866ca6fb8f8923e4291752c35c255879212aa33a4dd64caa274e019dbe6144bd9f2e911c0096d5
-
SSDEEP
24576:5yJYHB+O7bfYoN2SO7/OKvsCQnP93Q7tlI2zhFaa5YjBDcP9p3BsdP3l56/9:sJa7bMSObOKvsCQ1AZljtFaZDc3eP15C
Malware Config
Extracted
amadey
3.87
59b440
http://77.91.68.18
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
-
url_paths
/nice/index.php
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2129241.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3270982.exe family_redline behavioral4/memory/4464-43-0x0000000000DA0000-0x0000000000DD0000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
l7189913.exesaves.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation l7189913.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 9 IoCs
Processes:
y4232902.exey7048778.exey9712527.exel7189913.exesaves.exem2129241.exen3270982.exesaves.exesaves.exepid process 1812 y4232902.exe 5084 y7048778.exe 4348 y9712527.exe 3248 l7189913.exe 2524 saves.exe 4256 m2129241.exe 4464 n3270982.exe 3564 saves.exe 3120 saves.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
y7048778.exey9712527.exe4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exey4232902.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y7048778.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y9712527.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4232902.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exey4232902.exey7048778.exey9712527.exel7189913.exesaves.execmd.exedescription pid process target process PID 2568 wrote to memory of 1812 2568 4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe y4232902.exe PID 2568 wrote to memory of 1812 2568 4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe y4232902.exe PID 2568 wrote to memory of 1812 2568 4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe y4232902.exe PID 1812 wrote to memory of 5084 1812 y4232902.exe y7048778.exe PID 1812 wrote to memory of 5084 1812 y4232902.exe y7048778.exe PID 1812 wrote to memory of 5084 1812 y4232902.exe y7048778.exe PID 5084 wrote to memory of 4348 5084 y7048778.exe y9712527.exe PID 5084 wrote to memory of 4348 5084 y7048778.exe y9712527.exe PID 5084 wrote to memory of 4348 5084 y7048778.exe y9712527.exe PID 4348 wrote to memory of 3248 4348 y9712527.exe l7189913.exe PID 4348 wrote to memory of 3248 4348 y9712527.exe l7189913.exe PID 4348 wrote to memory of 3248 4348 y9712527.exe l7189913.exe PID 3248 wrote to memory of 2524 3248 l7189913.exe saves.exe PID 3248 wrote to memory of 2524 3248 l7189913.exe saves.exe PID 3248 wrote to memory of 2524 3248 l7189913.exe saves.exe PID 4348 wrote to memory of 4256 4348 y9712527.exe m2129241.exe PID 4348 wrote to memory of 4256 4348 y9712527.exe m2129241.exe PID 4348 wrote to memory of 4256 4348 y9712527.exe m2129241.exe PID 2524 wrote to memory of 4760 2524 saves.exe schtasks.exe PID 2524 wrote to memory of 4760 2524 saves.exe schtasks.exe PID 2524 wrote to memory of 4760 2524 saves.exe schtasks.exe PID 2524 wrote to memory of 4948 2524 saves.exe cmd.exe PID 2524 wrote to memory of 4948 2524 saves.exe cmd.exe PID 2524 wrote to memory of 4948 2524 saves.exe cmd.exe PID 5084 wrote to memory of 4464 5084 y7048778.exe n3270982.exe PID 5084 wrote to memory of 4464 5084 y7048778.exe n3270982.exe PID 5084 wrote to memory of 4464 5084 y7048778.exe n3270982.exe PID 4948 wrote to memory of 4536 4948 cmd.exe cmd.exe PID 4948 wrote to memory of 4536 4948 cmd.exe cmd.exe PID 4948 wrote to memory of 4536 4948 cmd.exe cmd.exe PID 4948 wrote to memory of 4432 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 4432 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 4432 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 2880 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 2880 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 2880 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 1860 4948 cmd.exe cmd.exe PID 4948 wrote to memory of 1860 4948 cmd.exe cmd.exe PID 4948 wrote to memory of 1860 4948 cmd.exe cmd.exe PID 4948 wrote to memory of 780 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 780 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 780 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 4372 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 4372 4948 cmd.exe cacls.exe PID 4948 wrote to memory of 4372 4948 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe"C:\Users\Admin\AppData\Local\Temp\4316c9cb7f9e1a073313300df45a90e9457dec01ec27e4f7c9725091247276d5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4232902.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4232902.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7048778.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7048778.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9712527.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9712527.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7189913.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7189913.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4536
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4432
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:2880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1860
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:780
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4372
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2129241.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2129241.exe5⤵
- Executes dropped EXE
PID:4256
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3270982.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3270982.exe4⤵
- Executes dropped EXE
PID:4464
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3564
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD55a7d39661d7e93a563fe701fa7531c0a
SHA13f2359133aee032edddbfeba67a66e3715337ab8
SHA256e15144e3301b62546f5b8bbbfc7d6a4f6d6c08de14807ad80c52de1982c21c83
SHA5121c50bc81fdb7e2df3c81c98823a124e384fcb1eb839d384e1d66c6dfd712406a8cc6d39b66a3aec3c768e00d42e6d2d9978063ea3ff425771c3ac25b98ac9cdf
-
Filesize
475KB
MD5e970eaafaa006a1793f5b6ecb892ac03
SHA14d96fdd9d76ad669f1f428d80e7eea485fc5b7d0
SHA256f7a55d0436f7213857036c90ad7962b2c821a58b9ce8b96e085ef7bd6622c862
SHA512435c92131b53786f66a74d93dac9b19ec709b79620e3938934c434eeac854e5bb93f2fb75a836c1d911ee0149c2243b8aeee698006478fa49cc4a7253222e71b
-
Filesize
174KB
MD5adf1a8ac8185c208328359fa0ce6a8e5
SHA104df326092c8df5eb9bd32d4d40517bbdf1a7925
SHA25664b3ee27dd0dd75d582d53366d35a72ac2485edf4ca5082e785db900fb7f25b3
SHA51221823d9bcd79e9431ed6165ac9ff13be4b8cf1cc3836bc9ee81c2e5508e8fb67e5cf766b7cfcfa540efd5a4f1b54360d5d0c756f7acab9f3993f9ac8368ac9d9
-
Filesize
319KB
MD5496154ec53fa9802c9aaa27746503b35
SHA15341c6e470299ee6c29d85cb8aad1355877a1f13
SHA256fab9b8dc264f463a76eb3c4a68ca6d77a509f0238eaa12cd2c3ddc39d07abcc9
SHA5129ee8eea60fe5b86332e5c947fcf61d50941f1d1498d7c18fd809e8d613d60c7611c0442351fc283c83c71b955df9d3300e0c95ad979166cdd6fa17413fe333a8
-
Filesize
337KB
MD5d4d219b7c7f56576147c7087565b79fd
SHA12238717d9b4803bd20531a8f011c595ae29a31b1
SHA256a24cef5ce747aa608a957e3b22986f1595ceeb0e2da8fbd684b9309899a5bf1c
SHA51279afe034753a4884806fd98f256202e21f4ab0aa3a0a8fcf1c192a404ce9b4df0bbc8010372009653380212b20c7471e89d5cae3e260ea59def7d7af598a1e2a
-
Filesize
142KB
MD571807d63eeafe73fb2ccf2a441e698da
SHA100b7c486af727713dd4547efeeb6582a9cdcebcb
SHA25690b83752111f3504a0eec0eb9db7697fd79eb32933a83c96d131a180bb890c4e
SHA5120201bb1a0d8d8077e857a29953a1cf2ed5c6b535deb59e171fb685eb63a7af570b2643144ac65fb498c003c79ac2ecce1bb2ea878cf947039897b3aaed073850