Overview
overview
10Static
static
306f1b755da...d3.exe
windows10-2004-x64
1014b33a31c1...19.exe
windows10-2004-x64
1016f3c19a7f...1a.exe
windows10-2004-x64
10192ce44be6...d3.exe
windows10-2004-x64
10208bd49be4...cf.exe
windows10-2004-x64
102ae8e0e720...19.exe
windows10-2004-x64
102b74e820a6...32.exe
windows10-2004-x64
10396631ba37...a0.exe
windows10-2004-x64
10777259b2de...25.exe
windows10-2004-x64
107f06170b1d...e6.exe
windows10-2004-x64
1080f9db3963...66.exe
windows10-2004-x64
108d2837f05f...42.exe
windows10-2004-x64
109a7ee6b801...e4.exe
windows10-2004-x64
109c8e4ed081...a3.exe
windows10-2004-x64
10a68c5e94f5...52.exe
windows10-2004-x64
10aaed2c62a2...28.exe
windows10-2004-x64
10e097574588...fe.exe
windows10-2004-x64
10e256d9f4b9...eb.exe
windows10-2004-x64
10f02caa1867...71.exe
windows10-2004-x64
10f7447a8c0b...af.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
06f1b755da951fcf461e1c619e531208a68c60a692e3a2869f7207254aaea1d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
16f3c19a7f77c85baa3e8093067307517cb39818cb998de30b713a8353835c1a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
192ce44be6557d6d98a2de008c00df07b0f5063ea96bbd2751389b1f82c5f6d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
208bd49be44846fa019a8a4b21da09b934676de6c05e6688624fa6608f3917cf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2ae8e0e7200682b017c2fa4be81c84b2547e0238ade702b5112641b6b336bc19.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
2b74e820a68dd1debb652cc1750992f001f4f19c4e98e9c2bbce0139f6c42f32.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
396631ba370acc38e6f62756cecd042fc99d8150beb80483127f81430d279ca0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
777259b2de1e73f2f79c2edbd0a7a6b94de34bca7c3376f8e9aae8a4e44be025.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
7f06170b1d7c15c8654c820aed9d163b0f686b8b747df4651e3c2d91e1e1bee6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
8d2837f05ff43bc5c5c3734eb685c39e3ff19b27d50659b45d8404272838cc42.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9c8e4ed08188524a9beb39dfd35cc3c50ed0a6344464afcdff53746ddccee6a3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
aaed2c62a2146133d41a2c878d138f90f6fd57a1173b0784f6516128378b0e28.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e0975745886991171c59c0c9a7b781238f54c7dbc7be68e29315487b94f3cafe.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
f02caa18679b8af0e356c5ecf5b840b3c4f001b4c623c0cf33686d9cf4111871.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f7447a8c0bbf4733ba4bef9129e0bcb98bcfe4fd1b57d2ec4e9349b333329aaf.exe
Resource
win10v2004-20240426-en
General
-
Target
9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe
-
Size
903KB
-
MD5
56cbf85c17dc70913672f90b1f36fbfc
-
SHA1
205c818fd0e8d76ea21b3cd03704a2ae71f85a76
-
SHA256
9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4
-
SHA512
dbdde039478539be601d9bec0e9d88ed590f3c35ddf9e98eefe10affcf9dc7b809349741c4ef2ab740d0af6352dd0ce46412028b77a516a1ac6475bcb4c2c5db
-
SSDEEP
24576:byb2x0Hx9Isn62mKFE0e1PMGI4InO6fbWaqErse0mdbi:OU0Hx9ISMKFE0eZMlndbsezd
Malware Config
Extracted
amadey
3.87
59b440
http://77.91.68.18
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
-
url_paths
/nice/index.php
Extracted
redline
mrak
77.91.124.82:19071
-
auth_value
7d9a335ab5dfd42d374867c96fe25302
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral13/files/0x000700000002344d-31.dat family_redline behavioral13/memory/2012-33-0x0000000000EE0000-0x0000000000F10000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation l1483425.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 7 IoCs
pid Process 3980 y7112759.exe 2944 y8185233.exe 2776 l1483425.exe 2572 saves.exe 2012 n6024603.exe 4848 saves.exe 4020 saves.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7112759.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y8185233.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3272 schtasks.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1584 wrote to memory of 3980 1584 9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe 82 PID 1584 wrote to memory of 3980 1584 9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe 82 PID 1584 wrote to memory of 3980 1584 9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe 82 PID 3980 wrote to memory of 2944 3980 y7112759.exe 83 PID 3980 wrote to memory of 2944 3980 y7112759.exe 83 PID 3980 wrote to memory of 2944 3980 y7112759.exe 83 PID 2944 wrote to memory of 2776 2944 y8185233.exe 84 PID 2944 wrote to memory of 2776 2944 y8185233.exe 84 PID 2944 wrote to memory of 2776 2944 y8185233.exe 84 PID 2776 wrote to memory of 2572 2776 l1483425.exe 86 PID 2776 wrote to memory of 2572 2776 l1483425.exe 86 PID 2776 wrote to memory of 2572 2776 l1483425.exe 86 PID 2944 wrote to memory of 2012 2944 y8185233.exe 87 PID 2944 wrote to memory of 2012 2944 y8185233.exe 87 PID 2944 wrote to memory of 2012 2944 y8185233.exe 87 PID 2572 wrote to memory of 3272 2572 saves.exe 88 PID 2572 wrote to memory of 3272 2572 saves.exe 88 PID 2572 wrote to memory of 3272 2572 saves.exe 88 PID 2572 wrote to memory of 2768 2572 saves.exe 90 PID 2572 wrote to memory of 2768 2572 saves.exe 90 PID 2572 wrote to memory of 2768 2572 saves.exe 90 PID 2768 wrote to memory of 1996 2768 cmd.exe 92 PID 2768 wrote to memory of 1996 2768 cmd.exe 92 PID 2768 wrote to memory of 1996 2768 cmd.exe 92 PID 2768 wrote to memory of 4312 2768 cmd.exe 93 PID 2768 wrote to memory of 4312 2768 cmd.exe 93 PID 2768 wrote to memory of 4312 2768 cmd.exe 93 PID 2768 wrote to memory of 1136 2768 cmd.exe 94 PID 2768 wrote to memory of 1136 2768 cmd.exe 94 PID 2768 wrote to memory of 1136 2768 cmd.exe 94 PID 2768 wrote to memory of 1484 2768 cmd.exe 95 PID 2768 wrote to memory of 1484 2768 cmd.exe 95 PID 2768 wrote to memory of 1484 2768 cmd.exe 95 PID 2768 wrote to memory of 2284 2768 cmd.exe 96 PID 2768 wrote to memory of 2284 2768 cmd.exe 96 PID 2768 wrote to memory of 2284 2768 cmd.exe 96 PID 2768 wrote to memory of 1732 2768 cmd.exe 97 PID 2768 wrote to memory of 1732 2768 cmd.exe 97 PID 2768 wrote to memory of 1732 2768 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe"C:\Users\Admin\AppData\Local\Temp\9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7112759.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7112759.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y8185233.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y8185233.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l1483425.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l1483425.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:3272
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1996
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:4312
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:1136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1484
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:2284
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:1732
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n6024603.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n6024603.exe4⤵
- Executes dropped EXE
PID:2012
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4848
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
822KB
MD50e9909e9fd5294ab652141221853b24c
SHA14385b57935cf20cefb551e76ed07f7b1b570a1ea
SHA256122f09b7df2071714e67c540ed9b44a34e4693254bd5c80d4aecc68ce4f457aa
SHA5122ad71e8837fcc072e85314e750fa6370d40fefb93f8338c944da7e75d9af9a2f4847e19df5f9398e31d076fe71d85d86ed7d9349cbace26a2a8d6b37ebb9c412
-
Filesize
331KB
MD5f728f659451c1e0feb0f699e074f20b1
SHA1192f0ec37208ca2eb609e94c363b1b8a5f25847f
SHA256768dd9a148a0ba170b2ff6beb9373e0bebd8905ca633e5472c941c9d55d712f2
SHA512e2bf3a0d2ca9a8005048340c2d04bea767b208bf7d248e6ec320dac493660e378d38065d6188a3b700456af20d21fa6af9122035025a2d0167e69d8f9d3d9d21
-
Filesize
337KB
MD5de17c1b707dacb39f3417d27ad096c21
SHA18a24d39ef5d2581f985b758265914f44ce932c4b
SHA2565216bd418236aedf2cdb7fdc56a0a7a806f67e69b030cf8591edc9514630fefa
SHA51292c1defb3a5fc57de7d4513bc1bd806c5bb0ff953ad7c3f2c18569e90c917cae8455351a3bdc05a7ec82623b4ebcd256137741645dfe8ce79be3767983f6219d
-
Filesize
174KB
MD548e594c677f7b1eb3409f6fea8013ad3
SHA147a6635597279b01be1b8c24ddf00206008c5c2f
SHA256889c7152986d17371dbadee509047f764986603450990994389a0d805238b1f8
SHA51251b3a83c8d822f5072ae735e6d1dca23787b1a43e3e043113293c265684c1760764749fe9c74a9cc2a3755784fecbd508c1aa2cb3635dc18297a97bcb03ae455