Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2023 00:10
Static task
static1
Behavioral task
behavioral1
Sample
154f656788a664034e008568f7dbd09f3e8d6ea6b178a5f7ca28d5e4895e3ddc.exe
Resource
win10v2004-20230703-en
General
-
Target
154f656788a664034e008568f7dbd09f3e8d6ea6b178a5f7ca28d5e4895e3ddc.exe
-
Size
1.4MB
-
MD5
05b7195d78e27428002fc9e640f3e6bb
-
SHA1
e3629cd967228bfca174f854330cd45df4454fdf
-
SHA256
154f656788a664034e008568f7dbd09f3e8d6ea6b178a5f7ca28d5e4895e3ddc
-
SHA512
0257eaa44769f90befbe90931bded68002009293674078126d5f5bb0fc2be2831cde030491e61f942b9d643efd79a6b65755776e7d15c486fdc9f5764feeb747
-
SSDEEP
24576:tCyxQmGhfzcq+SOBK6Vu14T/X3iTjcDURE8KzLXyuxwj3B2sbG60Mm:ziNz8K6Vu1oniMDMDKzLCR20
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
sruta
77.91.124.82:19071
-
auth_value
c556edcd49703319eca74247de20c236
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Control Panel\International\Geo\Nation l1649390.exe Key value queried \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 9 IoCs
pid Process 2976 y6380731.exe 2124 y7917055.exe 1172 y7214196.exe 1284 l1649390.exe 1180 saves.exe 4224 m3805035.exe 4696 n8291659.exe 3112 saves.exe 320 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1624 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 154f656788a664034e008568f7dbd09f3e8d6ea6b178a5f7ca28d5e4895e3ddc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6380731.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y7917055.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y7214196.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5068 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1812 wrote to memory of 2976 1812 154f656788a664034e008568f7dbd09f3e8d6ea6b178a5f7ca28d5e4895e3ddc.exe 82 PID 1812 wrote to memory of 2976 1812 154f656788a664034e008568f7dbd09f3e8d6ea6b178a5f7ca28d5e4895e3ddc.exe 82 PID 1812 wrote to memory of 2976 1812 154f656788a664034e008568f7dbd09f3e8d6ea6b178a5f7ca28d5e4895e3ddc.exe 82 PID 2976 wrote to memory of 2124 2976 y6380731.exe 83 PID 2976 wrote to memory of 2124 2976 y6380731.exe 83 PID 2976 wrote to memory of 2124 2976 y6380731.exe 83 PID 2124 wrote to memory of 1172 2124 y7917055.exe 84 PID 2124 wrote to memory of 1172 2124 y7917055.exe 84 PID 2124 wrote to memory of 1172 2124 y7917055.exe 84 PID 1172 wrote to memory of 1284 1172 y7214196.exe 85 PID 1172 wrote to memory of 1284 1172 y7214196.exe 85 PID 1172 wrote to memory of 1284 1172 y7214196.exe 85 PID 1284 wrote to memory of 1180 1284 l1649390.exe 86 PID 1284 wrote to memory of 1180 1284 l1649390.exe 86 PID 1284 wrote to memory of 1180 1284 l1649390.exe 86 PID 1172 wrote to memory of 4224 1172 y7214196.exe 87 PID 1172 wrote to memory of 4224 1172 y7214196.exe 87 PID 1172 wrote to memory of 4224 1172 y7214196.exe 87 PID 1180 wrote to memory of 5068 1180 saves.exe 88 PID 1180 wrote to memory of 5068 1180 saves.exe 88 PID 1180 wrote to memory of 5068 1180 saves.exe 88 PID 1180 wrote to memory of 552 1180 saves.exe 90 PID 1180 wrote to memory of 552 1180 saves.exe 90 PID 1180 wrote to memory of 552 1180 saves.exe 90 PID 552 wrote to memory of 2176 552 cmd.exe 92 PID 552 wrote to memory of 2176 552 cmd.exe 92 PID 552 wrote to memory of 2176 552 cmd.exe 92 PID 552 wrote to memory of 2520 552 cmd.exe 93 PID 552 wrote to memory of 2520 552 cmd.exe 93 PID 552 wrote to memory of 2520 552 cmd.exe 93 PID 2124 wrote to memory of 4696 2124 y7917055.exe 94 PID 2124 wrote to memory of 4696 2124 y7917055.exe 94 PID 2124 wrote to memory of 4696 2124 y7917055.exe 94 PID 552 wrote to memory of 4116 552 cmd.exe 95 PID 552 wrote to memory of 4116 552 cmd.exe 95 PID 552 wrote to memory of 4116 552 cmd.exe 95 PID 552 wrote to memory of 2980 552 cmd.exe 96 PID 552 wrote to memory of 2980 552 cmd.exe 96 PID 552 wrote to memory of 2980 552 cmd.exe 96 PID 552 wrote to memory of 4560 552 cmd.exe 97 PID 552 wrote to memory of 4560 552 cmd.exe 97 PID 552 wrote to memory of 4560 552 cmd.exe 97 PID 552 wrote to memory of 4184 552 cmd.exe 98 PID 552 wrote to memory of 4184 552 cmd.exe 98 PID 552 wrote to memory of 4184 552 cmd.exe 98 PID 1180 wrote to memory of 1624 1180 saves.exe 108 PID 1180 wrote to memory of 1624 1180 saves.exe 108 PID 1180 wrote to memory of 1624 1180 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\154f656788a664034e008568f7dbd09f3e8d6ea6b178a5f7ca28d5e4895e3ddc.exe"C:\Users\Admin\AppData\Local\Temp\154f656788a664034e008568f7dbd09f3e8d6ea6b178a5f7ca28d5e4895e3ddc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6380731.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6380731.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7917055.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7917055.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7214196.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7214196.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l1649390.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l1649390.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:5068
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2176
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2520
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2980
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4560
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4184
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:1624
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3805035.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3805035.exe5⤵
- Executes dropped EXE
PID:4224
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8291659.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8291659.exe4⤵
- Executes dropped EXE
PID:4696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3112
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD595785b893081ad059ed48d3014cf2406
SHA1953f7087fb0395a8bdecb140b2dfb3b7bb742e18
SHA256ee105a69d6bee177c3fd0941022446eb2a73f22ffd61b63b03e995fb3231a667
SHA5120338542a4a94761207ed4b89ab1a586663b7cd151152cc783a3da1edf03abf14d3d8ee78f018f3cbb50b21e7d9088af10863899ccdab70699d78a5f6a4d49bb1
-
Filesize
1.3MB
MD595785b893081ad059ed48d3014cf2406
SHA1953f7087fb0395a8bdecb140b2dfb3b7bb742e18
SHA256ee105a69d6bee177c3fd0941022446eb2a73f22ffd61b63b03e995fb3231a667
SHA5120338542a4a94761207ed4b89ab1a586663b7cd151152cc783a3da1edf03abf14d3d8ee78f018f3cbb50b21e7d9088af10863899ccdab70699d78a5f6a4d49bb1
-
Filesize
475KB
MD5ce0adb8890cb430ba1f462aa04ecb96b
SHA16ef34249ef152385a790a2ea7e14df26430c6c26
SHA256802fd94a2c3d20a2e49a72c6695615b0135e9edb6c307d4fb3c3a59df78e3d33
SHA512cdde43b6d709edc051b04afe36bb609d657a506ae952873fa166fa333639fb5270226dd716648d50f7b2dc3627d082df853ebc0f71efd5c835577b7951ec1368
-
Filesize
475KB
MD5ce0adb8890cb430ba1f462aa04ecb96b
SHA16ef34249ef152385a790a2ea7e14df26430c6c26
SHA256802fd94a2c3d20a2e49a72c6695615b0135e9edb6c307d4fb3c3a59df78e3d33
SHA512cdde43b6d709edc051b04afe36bb609d657a506ae952873fa166fa333639fb5270226dd716648d50f7b2dc3627d082df853ebc0f71efd5c835577b7951ec1368
-
Filesize
175KB
MD5085636b1bfb559d8117e9a58ca687890
SHA1aa1dae5bc3889261e0b2f0ecd9f26e5c57c3e1c3
SHA2563ec0c493791f1fa030b30ebdafd4076bbbfb8e7023b72ac81186855bcc2453ff
SHA51297bdbd5f9e6aa2ce418cefe834c4c5210072349bbbb114b6a0f8d1e296c6c5202a945a3b4244efbd98b1d3db280df43886f20d9cdcdf0cdcf66b0f7fddb887c4
-
Filesize
175KB
MD5085636b1bfb559d8117e9a58ca687890
SHA1aa1dae5bc3889261e0b2f0ecd9f26e5c57c3e1c3
SHA2563ec0c493791f1fa030b30ebdafd4076bbbfb8e7023b72ac81186855bcc2453ff
SHA51297bdbd5f9e6aa2ce418cefe834c4c5210072349bbbb114b6a0f8d1e296c6c5202a945a3b4244efbd98b1d3db280df43886f20d9cdcdf0cdcf66b0f7fddb887c4
-
Filesize
320KB
MD558927b3f699d9940b0fbcb69b3e43137
SHA15e68d3e77aa5120dd8d71e69a47b3e8264347ad2
SHA256e72f3c92b4ab82328cc603667bd5e94b00ab06268f2156fa7b0706865a015855
SHA512d8ad027aeed2de022b5307b5bb8a6a1470fa5109857089d34a67045a5394ad7507d101cc1a5c53a9a59554cb05c91e20abe44153c19fe5a7533aa8de6756bcdb
-
Filesize
320KB
MD558927b3f699d9940b0fbcb69b3e43137
SHA15e68d3e77aa5120dd8d71e69a47b3e8264347ad2
SHA256e72f3c92b4ab82328cc603667bd5e94b00ab06268f2156fa7b0706865a015855
SHA512d8ad027aeed2de022b5307b5bb8a6a1470fa5109857089d34a67045a5394ad7507d101cc1a5c53a9a59554cb05c91e20abe44153c19fe5a7533aa8de6756bcdb
-
Filesize
328KB
MD572c30c8fece57f497cb50aa27d90768c
SHA153fd61f36f3d70f0a5b84571cc8b944b0ba3d9ec
SHA2569df8c80f3a2b4591798cfb415a3b4b1a5a65971133b96299760b14a3355212f2
SHA5123d2f1fe7ae1d1252b16aa41fdfb0ad141707296772e25d7b13deff46f4fea80314a2e6539f5a4d05ac8033ce54c3b4a2be959078e003e0ac782bf3aecf171b68
-
Filesize
328KB
MD572c30c8fece57f497cb50aa27d90768c
SHA153fd61f36f3d70f0a5b84571cc8b944b0ba3d9ec
SHA2569df8c80f3a2b4591798cfb415a3b4b1a5a65971133b96299760b14a3355212f2
SHA5123d2f1fe7ae1d1252b16aa41fdfb0ad141707296772e25d7b13deff46f4fea80314a2e6539f5a4d05ac8033ce54c3b4a2be959078e003e0ac782bf3aecf171b68
-
Filesize
140KB
MD51fb2840a2f71c7220d94bd7a8f764c22
SHA1cf071f6c53d36fbdc045724e689fa3c1ec4529ae
SHA256c1f4fdd20079574f6c887eec7254465c663b1a35f76422e357486f6a0539d886
SHA51269ab5041cb1a8ac5e816fbbce52374472a773ddc891cb3dd1e55a3bf19b49278491796de0ddcba23526a56b373ee87c4a5299c2004039bb29cbd10c55c6e00bb
-
Filesize
140KB
MD51fb2840a2f71c7220d94bd7a8f764c22
SHA1cf071f6c53d36fbdc045724e689fa3c1ec4529ae
SHA256c1f4fdd20079574f6c887eec7254465c663b1a35f76422e357486f6a0539d886
SHA51269ab5041cb1a8ac5e816fbbce52374472a773ddc891cb3dd1e55a3bf19b49278491796de0ddcba23526a56b373ee87c4a5299c2004039bb29cbd10c55c6e00bb
-
Filesize
328KB
MD572c30c8fece57f497cb50aa27d90768c
SHA153fd61f36f3d70f0a5b84571cc8b944b0ba3d9ec
SHA2569df8c80f3a2b4591798cfb415a3b4b1a5a65971133b96299760b14a3355212f2
SHA5123d2f1fe7ae1d1252b16aa41fdfb0ad141707296772e25d7b13deff46f4fea80314a2e6539f5a4d05ac8033ce54c3b4a2be959078e003e0ac782bf3aecf171b68
-
Filesize
328KB
MD572c30c8fece57f497cb50aa27d90768c
SHA153fd61f36f3d70f0a5b84571cc8b944b0ba3d9ec
SHA2569df8c80f3a2b4591798cfb415a3b4b1a5a65971133b96299760b14a3355212f2
SHA5123d2f1fe7ae1d1252b16aa41fdfb0ad141707296772e25d7b13deff46f4fea80314a2e6539f5a4d05ac8033ce54c3b4a2be959078e003e0ac782bf3aecf171b68
-
Filesize
328KB
MD572c30c8fece57f497cb50aa27d90768c
SHA153fd61f36f3d70f0a5b84571cc8b944b0ba3d9ec
SHA2569df8c80f3a2b4591798cfb415a3b4b1a5a65971133b96299760b14a3355212f2
SHA5123d2f1fe7ae1d1252b16aa41fdfb0ad141707296772e25d7b13deff46f4fea80314a2e6539f5a4d05ac8033ce54c3b4a2be959078e003e0ac782bf3aecf171b68
-
Filesize
328KB
MD572c30c8fece57f497cb50aa27d90768c
SHA153fd61f36f3d70f0a5b84571cc8b944b0ba3d9ec
SHA2569df8c80f3a2b4591798cfb415a3b4b1a5a65971133b96299760b14a3355212f2
SHA5123d2f1fe7ae1d1252b16aa41fdfb0ad141707296772e25d7b13deff46f4fea80314a2e6539f5a4d05ac8033ce54c3b4a2be959078e003e0ac782bf3aecf171b68
-
Filesize
328KB
MD572c30c8fece57f497cb50aa27d90768c
SHA153fd61f36f3d70f0a5b84571cc8b944b0ba3d9ec
SHA2569df8c80f3a2b4591798cfb415a3b4b1a5a65971133b96299760b14a3355212f2
SHA5123d2f1fe7ae1d1252b16aa41fdfb0ad141707296772e25d7b13deff46f4fea80314a2e6539f5a4d05ac8033ce54c3b4a2be959078e003e0ac782bf3aecf171b68
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7