Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
01-09-2023 01:44
Static task
static1
Behavioral task
behavioral1
Sample
033a0cebce2769d517af2d180ac078bdbe62289b8c612839701bf38a002accc8.exe
Resource
win10v2004-20230831-en
General
-
Target
033a0cebce2769d517af2d180ac078bdbe62289b8c612839701bf38a002accc8.exe
-
Size
1.4MB
-
MD5
958d8daf9b80bb15e829738670a676d2
-
SHA1
5dd19f5db69c1d7645640f387be330fcd0f33fff
-
SHA256
033a0cebce2769d517af2d180ac078bdbe62289b8c612839701bf38a002accc8
-
SHA512
8382f2761450bdad366bc2c3ebf741c09a43b7a88f08f306b21e1dd16a3b9d4bd9d84bcf1b6d86f0a19780da0dfeca2e48469d983a137f468ccf114a70517c01
-
SSDEEP
24576:xydrQKNXDpda4xU7E5KblM77C7zPXtp05wciukbDkCHXuZpps0BUMXpB1o5:kdrPFa4xUQ5KblM7OTtp3LbDkCHv0BlW
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
jang
77.91.124.82:19071
-
auth_value
662102010afcbe9e22b13116b1c1a088
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1980726966-773384374-2129981223-1000\Control Panel\International\Geo\Nation l7658969.exe Key value queried \REGISTRY\USER\S-1-5-21-1980726966-773384374-2129981223-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 9 IoCs
pid Process 892 y1112562.exe 3712 y3673451.exe 392 y4428819.exe 3452 l7658969.exe 3688 saves.exe 3408 m1491486.exe 4140 n1311099.exe 1472 saves.exe 1804 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 456 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y3673451.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y4428819.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 033a0cebce2769d517af2d180ac078bdbe62289b8c612839701bf38a002accc8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1112562.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3680 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4280 wrote to memory of 892 4280 033a0cebce2769d517af2d180ac078bdbe62289b8c612839701bf38a002accc8.exe 84 PID 4280 wrote to memory of 892 4280 033a0cebce2769d517af2d180ac078bdbe62289b8c612839701bf38a002accc8.exe 84 PID 4280 wrote to memory of 892 4280 033a0cebce2769d517af2d180ac078bdbe62289b8c612839701bf38a002accc8.exe 84 PID 892 wrote to memory of 3712 892 y1112562.exe 85 PID 892 wrote to memory of 3712 892 y1112562.exe 85 PID 892 wrote to memory of 3712 892 y1112562.exe 85 PID 3712 wrote to memory of 392 3712 y3673451.exe 86 PID 3712 wrote to memory of 392 3712 y3673451.exe 86 PID 3712 wrote to memory of 392 3712 y3673451.exe 86 PID 392 wrote to memory of 3452 392 y4428819.exe 87 PID 392 wrote to memory of 3452 392 y4428819.exe 87 PID 392 wrote to memory of 3452 392 y4428819.exe 87 PID 3452 wrote to memory of 3688 3452 l7658969.exe 89 PID 3452 wrote to memory of 3688 3452 l7658969.exe 89 PID 3452 wrote to memory of 3688 3452 l7658969.exe 89 PID 392 wrote to memory of 3408 392 y4428819.exe 90 PID 392 wrote to memory of 3408 392 y4428819.exe 90 PID 392 wrote to memory of 3408 392 y4428819.exe 90 PID 3688 wrote to memory of 3680 3688 saves.exe 91 PID 3688 wrote to memory of 3680 3688 saves.exe 91 PID 3688 wrote to memory of 3680 3688 saves.exe 91 PID 3688 wrote to memory of 3388 3688 saves.exe 93 PID 3688 wrote to memory of 3388 3688 saves.exe 93 PID 3688 wrote to memory of 3388 3688 saves.exe 93 PID 3712 wrote to memory of 4140 3712 y3673451.exe 95 PID 3712 wrote to memory of 4140 3712 y3673451.exe 95 PID 3712 wrote to memory of 4140 3712 y3673451.exe 95 PID 3388 wrote to memory of 1244 3388 cmd.exe 96 PID 3388 wrote to memory of 1244 3388 cmd.exe 96 PID 3388 wrote to memory of 1244 3388 cmd.exe 96 PID 3388 wrote to memory of 3664 3388 cmd.exe 97 PID 3388 wrote to memory of 3664 3388 cmd.exe 97 PID 3388 wrote to memory of 3664 3388 cmd.exe 97 PID 3388 wrote to memory of 4048 3388 cmd.exe 98 PID 3388 wrote to memory of 4048 3388 cmd.exe 98 PID 3388 wrote to memory of 4048 3388 cmd.exe 98 PID 3388 wrote to memory of 4444 3388 cmd.exe 99 PID 3388 wrote to memory of 4444 3388 cmd.exe 99 PID 3388 wrote to memory of 4444 3388 cmd.exe 99 PID 3388 wrote to memory of 2840 3388 cmd.exe 100 PID 3388 wrote to memory of 2840 3388 cmd.exe 100 PID 3388 wrote to memory of 2840 3388 cmd.exe 100 PID 3388 wrote to memory of 2820 3388 cmd.exe 101 PID 3388 wrote to memory of 2820 3388 cmd.exe 101 PID 3388 wrote to memory of 2820 3388 cmd.exe 101 PID 3688 wrote to memory of 456 3688 saves.exe 104 PID 3688 wrote to memory of 456 3688 saves.exe 104 PID 3688 wrote to memory of 456 3688 saves.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\033a0cebce2769d517af2d180ac078bdbe62289b8c612839701bf38a002accc8.exe"C:\Users\Admin\AppData\Local\Temp\033a0cebce2769d517af2d180ac078bdbe62289b8c612839701bf38a002accc8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1112562.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1112562.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3673451.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3673451.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4428819.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4428819.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7658969.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7658969.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:3680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1244
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:3664
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4444
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:2840
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:2820
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1491486.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1491486.exe5⤵
- Executes dropped EXE
PID:3408
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1311099.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1311099.exe4⤵
- Executes dropped EXE
PID:4140
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:4212
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1472
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD51d15530452573e860465483972d5cfa2
SHA103d05a011a593f19c247cd388d57e71c38f9b7ac
SHA256e80da9ea13a8fa283a91f15c011fa5708eeeff3b32d7a2dca006cd3532ad9698
SHA5128965b29e0f7436979e8c193ef648872fccfa4404798ef48e62b03b247f44a83cf5c10cca9f4a91941e5c147e3ab95a538e8e84e2454575679a44fee9fcd0edeb
-
Filesize
1.3MB
MD51d15530452573e860465483972d5cfa2
SHA103d05a011a593f19c247cd388d57e71c38f9b7ac
SHA256e80da9ea13a8fa283a91f15c011fa5708eeeff3b32d7a2dca006cd3532ad9698
SHA5128965b29e0f7436979e8c193ef648872fccfa4404798ef48e62b03b247f44a83cf5c10cca9f4a91941e5c147e3ab95a538e8e84e2454575679a44fee9fcd0edeb
-
Filesize
475KB
MD5a419ea17f0215a3cca0e7e4e43fc4549
SHA1054cd7bc8d0f4f71d948a5ba1f8c9c3567349d53
SHA25691146400d218c8b3938ba8b3079fc497e8f90737c69c2d31a54fbe06b1112770
SHA5129ac80f52ce85dd445f92e30650b315abec54a8283070af49a665df117c9e9ba529e7fe4f02204803fc17f94d5a0964ffcfb75afc0e1c99df581261178704f8bd
-
Filesize
475KB
MD5a419ea17f0215a3cca0e7e4e43fc4549
SHA1054cd7bc8d0f4f71d948a5ba1f8c9c3567349d53
SHA25691146400d218c8b3938ba8b3079fc497e8f90737c69c2d31a54fbe06b1112770
SHA5129ac80f52ce85dd445f92e30650b315abec54a8283070af49a665df117c9e9ba529e7fe4f02204803fc17f94d5a0964ffcfb75afc0e1c99df581261178704f8bd
-
Filesize
174KB
MD5f0f6a240d0153ade64fbbf0eb51d73b0
SHA140d9c25e7fdd5c069d3ca9775954ed87ebba995a
SHA2563ebdc72767716100a540b02db70301617737bf3899818db78374ebff17b2fd1d
SHA512c514f051ab7d2a51247a9dc6dabafa1ec388b0abaeb5b7403dec2bef031e454c3dfa0ed9e95f1a2250efd41e4ac26f2269aaa586420fe9fdd7c2a1c84ce5e2f3
-
Filesize
174KB
MD5f0f6a240d0153ade64fbbf0eb51d73b0
SHA140d9c25e7fdd5c069d3ca9775954ed87ebba995a
SHA2563ebdc72767716100a540b02db70301617737bf3899818db78374ebff17b2fd1d
SHA512c514f051ab7d2a51247a9dc6dabafa1ec388b0abaeb5b7403dec2bef031e454c3dfa0ed9e95f1a2250efd41e4ac26f2269aaa586420fe9fdd7c2a1c84ce5e2f3
-
Filesize
319KB
MD547eb59ed0ffb5577c25765b6ec28cf65
SHA133ad3a21b164cb57fd636cc2b72fe5ebd51ded51
SHA2568cc91b999f4e66b87eef48d9b65135288af453176a6d0faf28800d44c9a9f8d8
SHA512cf56b3d1ad1f2c66264aeb70cb164d03783c27e0454a76770fd7bae8c06a3afe47a761268609290100e1452b22735371474db8244a6f177708b14edb95d4aeb0
-
Filesize
319KB
MD547eb59ed0ffb5577c25765b6ec28cf65
SHA133ad3a21b164cb57fd636cc2b72fe5ebd51ded51
SHA2568cc91b999f4e66b87eef48d9b65135288af453176a6d0faf28800d44c9a9f8d8
SHA512cf56b3d1ad1f2c66264aeb70cb164d03783c27e0454a76770fd7bae8c06a3afe47a761268609290100e1452b22735371474db8244a6f177708b14edb95d4aeb0
-
Filesize
329KB
MD50f1bd29a5aef56d47e28b4663bb19b96
SHA1bbbb8074f4fdfb0b796bc9e55dbe8321a6868614
SHA256b40f7e67edaf44a03c4b31f2264ee7569e4cecd572082acee2ac11e6a8f4621e
SHA512479f595531937aaa09e4da62a9cf9a01e5e7016c055be728718e4dfb818614a3095d6574e4ef385227c5cd5547773479b353f772c27fc60d9186f0de19cc0078
-
Filesize
329KB
MD50f1bd29a5aef56d47e28b4663bb19b96
SHA1bbbb8074f4fdfb0b796bc9e55dbe8321a6868614
SHA256b40f7e67edaf44a03c4b31f2264ee7569e4cecd572082acee2ac11e6a8f4621e
SHA512479f595531937aaa09e4da62a9cf9a01e5e7016c055be728718e4dfb818614a3095d6574e4ef385227c5cd5547773479b353f772c27fc60d9186f0de19cc0078
-
Filesize
140KB
MD5160fe4ae6d3356ac2f83be230b4de9a0
SHA101d1ef82efc8634da9b4d9bee6ffc5b5a7a79e27
SHA256217ca4839c99b6730171f803e10515a701840b5d1452a43f569ad67bab34833d
SHA51291641717cd66999eda5cf750e3717746483f6f91498f7a880463d37ad6e791e5fb23704730f28b90e2b3cdb0af04f1ec39f6d2ab04864c4389e149ca9d64e2de
-
Filesize
140KB
MD5160fe4ae6d3356ac2f83be230b4de9a0
SHA101d1ef82efc8634da9b4d9bee6ffc5b5a7a79e27
SHA256217ca4839c99b6730171f803e10515a701840b5d1452a43f569ad67bab34833d
SHA51291641717cd66999eda5cf750e3717746483f6f91498f7a880463d37ad6e791e5fb23704730f28b90e2b3cdb0af04f1ec39f6d2ab04864c4389e149ca9d64e2de
-
Filesize
329KB
MD50f1bd29a5aef56d47e28b4663bb19b96
SHA1bbbb8074f4fdfb0b796bc9e55dbe8321a6868614
SHA256b40f7e67edaf44a03c4b31f2264ee7569e4cecd572082acee2ac11e6a8f4621e
SHA512479f595531937aaa09e4da62a9cf9a01e5e7016c055be728718e4dfb818614a3095d6574e4ef385227c5cd5547773479b353f772c27fc60d9186f0de19cc0078
-
Filesize
329KB
MD50f1bd29a5aef56d47e28b4663bb19b96
SHA1bbbb8074f4fdfb0b796bc9e55dbe8321a6868614
SHA256b40f7e67edaf44a03c4b31f2264ee7569e4cecd572082acee2ac11e6a8f4621e
SHA512479f595531937aaa09e4da62a9cf9a01e5e7016c055be728718e4dfb818614a3095d6574e4ef385227c5cd5547773479b353f772c27fc60d9186f0de19cc0078
-
Filesize
329KB
MD50f1bd29a5aef56d47e28b4663bb19b96
SHA1bbbb8074f4fdfb0b796bc9e55dbe8321a6868614
SHA256b40f7e67edaf44a03c4b31f2264ee7569e4cecd572082acee2ac11e6a8f4621e
SHA512479f595531937aaa09e4da62a9cf9a01e5e7016c055be728718e4dfb818614a3095d6574e4ef385227c5cd5547773479b353f772c27fc60d9186f0de19cc0078
-
Filesize
329KB
MD50f1bd29a5aef56d47e28b4663bb19b96
SHA1bbbb8074f4fdfb0b796bc9e55dbe8321a6868614
SHA256b40f7e67edaf44a03c4b31f2264ee7569e4cecd572082acee2ac11e6a8f4621e
SHA512479f595531937aaa09e4da62a9cf9a01e5e7016c055be728718e4dfb818614a3095d6574e4ef385227c5cd5547773479b353f772c27fc60d9186f0de19cc0078
-
Filesize
329KB
MD50f1bd29a5aef56d47e28b4663bb19b96
SHA1bbbb8074f4fdfb0b796bc9e55dbe8321a6868614
SHA256b40f7e67edaf44a03c4b31f2264ee7569e4cecd572082acee2ac11e6a8f4621e
SHA512479f595531937aaa09e4da62a9cf9a01e5e7016c055be728718e4dfb818614a3095d6574e4ef385227c5cd5547773479b353f772c27fc60d9186f0de19cc0078
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7