Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2023 21:32
Static task
static1
Behavioral task
behavioral1
Sample
1c3245ea06744bd2415dff3de7c9d303555007138c6d0b75b19d26d365e0c5e6.exe
Resource
win10v2004-20230703-en
General
-
Target
1c3245ea06744bd2415dff3de7c9d303555007138c6d0b75b19d26d365e0c5e6.exe
-
Size
1.4MB
-
MD5
a6c273aa7fa0c8f235d2022fdde4dafc
-
SHA1
522098ddafd17a648b26b34833459c7fa38f3bb1
-
SHA256
1c3245ea06744bd2415dff3de7c9d303555007138c6d0b75b19d26d365e0c5e6
-
SHA512
fa9e1e12a77be98a6dcbc72eb4f73856023eca4f30ef49bf8b098b4ff5a17c408e351c0e6bc48d474dde351b8b0021749235639a328cac552f4a33cb0405e282
-
SSDEEP
24576:BymY0z0i153K/WSKjqh65NKttkDGMrLMLVK0W4WaOH1geU1LCe29l0dTR8cft:0ez0i7KtKWEjKttkdM5O1fa5ml0dTpf
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
jang
77.91.124.82:19071
-
auth_value
662102010afcbe9e22b13116b1c1a088
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000\Control Panel\International\Geo\Nation l0041871.exe Key value queried \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 9 IoCs
pid Process 336 y2224158.exe 4768 y4328900.exe 4648 y1046319.exe 4620 l0041871.exe 3248 saves.exe 468 m6017731.exe 3728 n1617237.exe 3768 saves.exe 4228 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 408 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1c3245ea06744bd2415dff3de7c9d303555007138c6d0b75b19d26d365e0c5e6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2224158.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y4328900.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y1046319.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4488 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1872 wrote to memory of 336 1872 1c3245ea06744bd2415dff3de7c9d303555007138c6d0b75b19d26d365e0c5e6.exe 81 PID 1872 wrote to memory of 336 1872 1c3245ea06744bd2415dff3de7c9d303555007138c6d0b75b19d26d365e0c5e6.exe 81 PID 1872 wrote to memory of 336 1872 1c3245ea06744bd2415dff3de7c9d303555007138c6d0b75b19d26d365e0c5e6.exe 81 PID 336 wrote to memory of 4768 336 y2224158.exe 82 PID 336 wrote to memory of 4768 336 y2224158.exe 82 PID 336 wrote to memory of 4768 336 y2224158.exe 82 PID 4768 wrote to memory of 4648 4768 y4328900.exe 83 PID 4768 wrote to memory of 4648 4768 y4328900.exe 83 PID 4768 wrote to memory of 4648 4768 y4328900.exe 83 PID 4648 wrote to memory of 4620 4648 y1046319.exe 84 PID 4648 wrote to memory of 4620 4648 y1046319.exe 84 PID 4648 wrote to memory of 4620 4648 y1046319.exe 84 PID 4620 wrote to memory of 3248 4620 l0041871.exe 86 PID 4620 wrote to memory of 3248 4620 l0041871.exe 86 PID 4620 wrote to memory of 3248 4620 l0041871.exe 86 PID 4648 wrote to memory of 468 4648 y1046319.exe 87 PID 4648 wrote to memory of 468 4648 y1046319.exe 87 PID 4648 wrote to memory of 468 4648 y1046319.exe 87 PID 3248 wrote to memory of 4488 3248 saves.exe 88 PID 3248 wrote to memory of 4488 3248 saves.exe 88 PID 3248 wrote to memory of 4488 3248 saves.exe 88 PID 3248 wrote to memory of 1100 3248 saves.exe 90 PID 3248 wrote to memory of 1100 3248 saves.exe 90 PID 3248 wrote to memory of 1100 3248 saves.exe 90 PID 1100 wrote to memory of 2400 1100 cmd.exe 92 PID 1100 wrote to memory of 2400 1100 cmd.exe 92 PID 1100 wrote to memory of 2400 1100 cmd.exe 92 PID 1100 wrote to memory of 2468 1100 cmd.exe 93 PID 1100 wrote to memory of 2468 1100 cmd.exe 93 PID 1100 wrote to memory of 2468 1100 cmd.exe 93 PID 1100 wrote to memory of 3892 1100 cmd.exe 94 PID 1100 wrote to memory of 3892 1100 cmd.exe 94 PID 1100 wrote to memory of 3892 1100 cmd.exe 94 PID 4768 wrote to memory of 3728 4768 y4328900.exe 95 PID 4768 wrote to memory of 3728 4768 y4328900.exe 95 PID 4768 wrote to memory of 3728 4768 y4328900.exe 95 PID 1100 wrote to memory of 3452 1100 cmd.exe 96 PID 1100 wrote to memory of 3452 1100 cmd.exe 96 PID 1100 wrote to memory of 3452 1100 cmd.exe 96 PID 1100 wrote to memory of 1352 1100 cmd.exe 97 PID 1100 wrote to memory of 1352 1100 cmd.exe 97 PID 1100 wrote to memory of 1352 1100 cmd.exe 97 PID 1100 wrote to memory of 4528 1100 cmd.exe 98 PID 1100 wrote to memory of 4528 1100 cmd.exe 98 PID 1100 wrote to memory of 4528 1100 cmd.exe 98 PID 3248 wrote to memory of 408 3248 saves.exe 108 PID 3248 wrote to memory of 408 3248 saves.exe 108 PID 3248 wrote to memory of 408 3248 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c3245ea06744bd2415dff3de7c9d303555007138c6d0b75b19d26d365e0c5e6.exe"C:\Users\Admin\AppData\Local\Temp\1c3245ea06744bd2415dff3de7c9d303555007138c6d0b75b19d26d365e0c5e6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2224158.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2224158.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4328900.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4328900.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y1046319.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y1046319.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l0041871.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l0041871.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2400
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2468
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3452
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1352
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4528
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6017731.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6017731.exe5⤵
- Executes dropped EXE
PID:468
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1617237.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1617237.exe4⤵
- Executes dropped EXE
PID:3728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3768
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5f6ec7f968ef05624eca5f3b9e995f6d2
SHA112b47acb74a810e042f1b9101ceef7437796251a
SHA256e5987e76dc49a0aa2437e46b024236e235b443da0b47c22ce13c512015ee51a1
SHA512e0fd3c9c9f6cac73841b9d6f4776ce4d42876d456e4795ee1b4529ad263648e9b7ed395784f21fa5c7a09773e157e87739da848aa4359104679c2f40d4a7785c
-
Filesize
1.3MB
MD5f6ec7f968ef05624eca5f3b9e995f6d2
SHA112b47acb74a810e042f1b9101ceef7437796251a
SHA256e5987e76dc49a0aa2437e46b024236e235b443da0b47c22ce13c512015ee51a1
SHA512e0fd3c9c9f6cac73841b9d6f4776ce4d42876d456e4795ee1b4529ad263648e9b7ed395784f21fa5c7a09773e157e87739da848aa4359104679c2f40d4a7785c
-
Filesize
475KB
MD5d24ad2587373cb13e8f388be2f13e59a
SHA1273cb88e2473cef776e6b571c0c37e3e3e7fc70d
SHA25610e64e8c7436aa581b4649f334221bb738efa9788d947deb31324782274c6229
SHA51294a97bfae75a2003ac63e747d6461227b838e525dd3840b3db6dc141e7302bc0c9af278ad51973af19ff559998878c7da38e2cf61b875a5de836f8455ca856aa
-
Filesize
475KB
MD5d24ad2587373cb13e8f388be2f13e59a
SHA1273cb88e2473cef776e6b571c0c37e3e3e7fc70d
SHA25610e64e8c7436aa581b4649f334221bb738efa9788d947deb31324782274c6229
SHA51294a97bfae75a2003ac63e747d6461227b838e525dd3840b3db6dc141e7302bc0c9af278ad51973af19ff559998878c7da38e2cf61b875a5de836f8455ca856aa
-
Filesize
174KB
MD5025405e0db9ee871c444721afdf921ea
SHA10116c753ddfacc9db60884fc35317020fdce957b
SHA256e1210d1464db673723dadf487f4711ed62fe8283332c2b001321f53f71140914
SHA51209691749208efaec996d2c2382a62b50051b696ac6f23b6104ac0dce1ca12b476094fd2d63da9190cb2296ff0545c4438f11a1d9b1415a6c0d21e9f9fdc95ffe
-
Filesize
174KB
MD5025405e0db9ee871c444721afdf921ea
SHA10116c753ddfacc9db60884fc35317020fdce957b
SHA256e1210d1464db673723dadf487f4711ed62fe8283332c2b001321f53f71140914
SHA51209691749208efaec996d2c2382a62b50051b696ac6f23b6104ac0dce1ca12b476094fd2d63da9190cb2296ff0545c4438f11a1d9b1415a6c0d21e9f9fdc95ffe
-
Filesize
319KB
MD57f07f9f83d6fdb8c488cc4326959c81e
SHA12b336f87bd850f261ba736c5a66671155addc424
SHA25613b621dc58161d7221e6ffc8ce0e671123e5b0bae1cc5d474e68762fc720260e
SHA5126485ed38f8d7862ee84b5117291c683b668db16e6621b2f5ff379ab60a2a79619c06bce65728836e09101bd1a1ad0764aeb895709c12be92d4e542841c66a35a
-
Filesize
319KB
MD57f07f9f83d6fdb8c488cc4326959c81e
SHA12b336f87bd850f261ba736c5a66671155addc424
SHA25613b621dc58161d7221e6ffc8ce0e671123e5b0bae1cc5d474e68762fc720260e
SHA5126485ed38f8d7862ee84b5117291c683b668db16e6621b2f5ff379ab60a2a79619c06bce65728836e09101bd1a1ad0764aeb895709c12be92d4e542841c66a35a
-
Filesize
329KB
MD59328cf9f61228e7a608727f7e13cd834
SHA1c5d2533f310424e727055773b44eecaabf946200
SHA25655fef36e34a1dc29e570aea746d13314821c17f204d465e4d84c7041c6abe820
SHA512141fce694a4ecb8177da57d0752e67f58ab6e67b53d0141b7a752c9bb60fe150c60457b1c8f852f73395a9c08c0e17834f2370845d213e61a3cb14ef9dbc36d7
-
Filesize
329KB
MD59328cf9f61228e7a608727f7e13cd834
SHA1c5d2533f310424e727055773b44eecaabf946200
SHA25655fef36e34a1dc29e570aea746d13314821c17f204d465e4d84c7041c6abe820
SHA512141fce694a4ecb8177da57d0752e67f58ab6e67b53d0141b7a752c9bb60fe150c60457b1c8f852f73395a9c08c0e17834f2370845d213e61a3cb14ef9dbc36d7
-
Filesize
140KB
MD55e913438651c1771f05f203fc90162ce
SHA16dcfc540d9cc4fadc01a0e627e4ac59a4e7094fb
SHA25657e6f2b6236a12807a9bd0fa41abfd61f7f14b2030b2824f43958790b3d2cd97
SHA512b5ce5b0fcdfc4b5b2239952a1ab817dee76cd40b36b87b9038f02cc30fff4acc61fec660b0ddb1f2796959c353bc2a55e0b4f69c31fd578a9e85156c16a2f252
-
Filesize
140KB
MD55e913438651c1771f05f203fc90162ce
SHA16dcfc540d9cc4fadc01a0e627e4ac59a4e7094fb
SHA25657e6f2b6236a12807a9bd0fa41abfd61f7f14b2030b2824f43958790b3d2cd97
SHA512b5ce5b0fcdfc4b5b2239952a1ab817dee76cd40b36b87b9038f02cc30fff4acc61fec660b0ddb1f2796959c353bc2a55e0b4f69c31fd578a9e85156c16a2f252
-
Filesize
329KB
MD59328cf9f61228e7a608727f7e13cd834
SHA1c5d2533f310424e727055773b44eecaabf946200
SHA25655fef36e34a1dc29e570aea746d13314821c17f204d465e4d84c7041c6abe820
SHA512141fce694a4ecb8177da57d0752e67f58ab6e67b53d0141b7a752c9bb60fe150c60457b1c8f852f73395a9c08c0e17834f2370845d213e61a3cb14ef9dbc36d7
-
Filesize
329KB
MD59328cf9f61228e7a608727f7e13cd834
SHA1c5d2533f310424e727055773b44eecaabf946200
SHA25655fef36e34a1dc29e570aea746d13314821c17f204d465e4d84c7041c6abe820
SHA512141fce694a4ecb8177da57d0752e67f58ab6e67b53d0141b7a752c9bb60fe150c60457b1c8f852f73395a9c08c0e17834f2370845d213e61a3cb14ef9dbc36d7
-
Filesize
329KB
MD59328cf9f61228e7a608727f7e13cd834
SHA1c5d2533f310424e727055773b44eecaabf946200
SHA25655fef36e34a1dc29e570aea746d13314821c17f204d465e4d84c7041c6abe820
SHA512141fce694a4ecb8177da57d0752e67f58ab6e67b53d0141b7a752c9bb60fe150c60457b1c8f852f73395a9c08c0e17834f2370845d213e61a3cb14ef9dbc36d7
-
Filesize
329KB
MD59328cf9f61228e7a608727f7e13cd834
SHA1c5d2533f310424e727055773b44eecaabf946200
SHA25655fef36e34a1dc29e570aea746d13314821c17f204d465e4d84c7041c6abe820
SHA512141fce694a4ecb8177da57d0752e67f58ab6e67b53d0141b7a752c9bb60fe150c60457b1c8f852f73395a9c08c0e17834f2370845d213e61a3cb14ef9dbc36d7
-
Filesize
329KB
MD59328cf9f61228e7a608727f7e13cd834
SHA1c5d2533f310424e727055773b44eecaabf946200
SHA25655fef36e34a1dc29e570aea746d13314821c17f204d465e4d84c7041c6abe820
SHA512141fce694a4ecb8177da57d0752e67f58ab6e67b53d0141b7a752c9bb60fe150c60457b1c8f852f73395a9c08c0e17834f2370845d213e61a3cb14ef9dbc36d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7