Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2023 08:09
Static task
static1
Behavioral task
behavioral1
Sample
e027d23f9b5c2e05b3f71cbb3f031fc21bf8729fbb00b87b0af8107754dc573f.exe
Resource
win10v2004-20230703-en
General
-
Target
e027d23f9b5c2e05b3f71cbb3f031fc21bf8729fbb00b87b0af8107754dc573f.exe
-
Size
1.4MB
-
MD5
9863e8d434e1c5acbdb35a7b9e50a7fd
-
SHA1
85ecfa785526acdfcf42b26736fdb37cbc861c59
-
SHA256
e027d23f9b5c2e05b3f71cbb3f031fc21bf8729fbb00b87b0af8107754dc573f
-
SHA512
35559eb607b47e5ebce23521c649fe95f804699f38a8ce4a12553b67daec80ffeff49f21e0217f3fba05ffa5c918e8ded4077e0da1a2cddbde81983563f8271e
-
SSDEEP
24576:AymbxUk8wsHG7ZSGjhKJkrxFSfGlcgQNiamgHc3SIY+11cBT0eKw:H2Ukds88mKJkrxFSfO/u8xp1ix0e
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
sruta
77.91.124.82:19071
-
auth_value
c556edcd49703319eca74247de20c236
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\International\Geo\Nation l0967228.exe Key value queried \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 10 IoCs
pid Process 4284 y6304336.exe 4740 y0437777.exe 1940 y1479460.exe 232 l0967228.exe 2820 saves.exe 4412 m0821355.exe 4052 n3945478.exe 1124 saves.exe 1660 saves.exe 4888 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4800 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e027d23f9b5c2e05b3f71cbb3f031fc21bf8729fbb00b87b0af8107754dc573f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6304336.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y0437777.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y1479460.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1444 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4136 wrote to memory of 4284 4136 e027d23f9b5c2e05b3f71cbb3f031fc21bf8729fbb00b87b0af8107754dc573f.exe 83 PID 4136 wrote to memory of 4284 4136 e027d23f9b5c2e05b3f71cbb3f031fc21bf8729fbb00b87b0af8107754dc573f.exe 83 PID 4136 wrote to memory of 4284 4136 e027d23f9b5c2e05b3f71cbb3f031fc21bf8729fbb00b87b0af8107754dc573f.exe 83 PID 4284 wrote to memory of 4740 4284 y6304336.exe 84 PID 4284 wrote to memory of 4740 4284 y6304336.exe 84 PID 4284 wrote to memory of 4740 4284 y6304336.exe 84 PID 4740 wrote to memory of 1940 4740 y0437777.exe 85 PID 4740 wrote to memory of 1940 4740 y0437777.exe 85 PID 4740 wrote to memory of 1940 4740 y0437777.exe 85 PID 1940 wrote to memory of 232 1940 y1479460.exe 86 PID 1940 wrote to memory of 232 1940 y1479460.exe 86 PID 1940 wrote to memory of 232 1940 y1479460.exe 86 PID 232 wrote to memory of 2820 232 l0967228.exe 87 PID 232 wrote to memory of 2820 232 l0967228.exe 87 PID 232 wrote to memory of 2820 232 l0967228.exe 87 PID 1940 wrote to memory of 4412 1940 y1479460.exe 88 PID 1940 wrote to memory of 4412 1940 y1479460.exe 88 PID 1940 wrote to memory of 4412 1940 y1479460.exe 88 PID 2820 wrote to memory of 1444 2820 saves.exe 89 PID 2820 wrote to memory of 1444 2820 saves.exe 89 PID 2820 wrote to memory of 1444 2820 saves.exe 89 PID 2820 wrote to memory of 860 2820 saves.exe 91 PID 2820 wrote to memory of 860 2820 saves.exe 91 PID 2820 wrote to memory of 860 2820 saves.exe 91 PID 860 wrote to memory of 2028 860 cmd.exe 93 PID 860 wrote to memory of 2028 860 cmd.exe 93 PID 860 wrote to memory of 2028 860 cmd.exe 93 PID 860 wrote to memory of 2216 860 cmd.exe 94 PID 860 wrote to memory of 2216 860 cmd.exe 94 PID 860 wrote to memory of 2216 860 cmd.exe 94 PID 860 wrote to memory of 3568 860 cmd.exe 95 PID 860 wrote to memory of 3568 860 cmd.exe 95 PID 860 wrote to memory of 3568 860 cmd.exe 95 PID 860 wrote to memory of 1580 860 cmd.exe 96 PID 860 wrote to memory of 1580 860 cmd.exe 96 PID 860 wrote to memory of 1580 860 cmd.exe 96 PID 860 wrote to memory of 1632 860 cmd.exe 97 PID 860 wrote to memory of 1632 860 cmd.exe 97 PID 860 wrote to memory of 1632 860 cmd.exe 97 PID 860 wrote to memory of 3336 860 cmd.exe 98 PID 860 wrote to memory of 3336 860 cmd.exe 98 PID 860 wrote to memory of 3336 860 cmd.exe 98 PID 4740 wrote to memory of 4052 4740 y0437777.exe 99 PID 4740 wrote to memory of 4052 4740 y0437777.exe 99 PID 4740 wrote to memory of 4052 4740 y0437777.exe 99 PID 2820 wrote to memory of 4800 2820 saves.exe 109 PID 2820 wrote to memory of 4800 2820 saves.exe 109 PID 2820 wrote to memory of 4800 2820 saves.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\e027d23f9b5c2e05b3f71cbb3f031fc21bf8729fbb00b87b0af8107754dc573f.exe"C:\Users\Admin\AppData\Local\Temp\e027d23f9b5c2e05b3f71cbb3f031fc21bf8729fbb00b87b0af8107754dc573f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6304336.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6304336.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0437777.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0437777.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y1479460.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y1479460.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l0967228.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l0967228.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:1444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2028
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2216
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1580
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1632
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:3336
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4800
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0821355.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0821355.exe5⤵
- Executes dropped EXE
PID:4412
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3945478.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3945478.exe4⤵
- Executes dropped EXE
PID:4052
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1124
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1660
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD532e08e9e9bd18aab0d5f7b0e445b1a2f
SHA1b7ae8e9cb649f882fb2e20a6f25ee104acacc92c
SHA256044402f3e5dbded63dc0ee5c9dc4b1923b6a669ce8e6a798553da09e36e0aea4
SHA512a02ca625dc28c2b5da32aab84b56f6dd93ab08da99468c2a8237d044ea6c1e4def4ceb1d12d8fefed8742f677c1744d66321e16565c8b6e620e69aba1e5f30da
-
Filesize
1.3MB
MD532e08e9e9bd18aab0d5f7b0e445b1a2f
SHA1b7ae8e9cb649f882fb2e20a6f25ee104acacc92c
SHA256044402f3e5dbded63dc0ee5c9dc4b1923b6a669ce8e6a798553da09e36e0aea4
SHA512a02ca625dc28c2b5da32aab84b56f6dd93ab08da99468c2a8237d044ea6c1e4def4ceb1d12d8fefed8742f677c1744d66321e16565c8b6e620e69aba1e5f30da
-
Filesize
475KB
MD53e50c0ff1ba7105b5b99701b5ece5d7d
SHA1a12c982217c03fbb3f83277d08a21747aa6e6e9c
SHA25618ac9cc6b1720f82db0d26f1eebcbb2c0101bf0cda399e97e0f5dd6565438587
SHA512f83763d51d186e62929573bd1252944565a25db9f51f5a60ac597eecc8befb6f71670457f6fd290808a584118c271e5e25f199647eed86632a5e6be5df652364
-
Filesize
475KB
MD53e50c0ff1ba7105b5b99701b5ece5d7d
SHA1a12c982217c03fbb3f83277d08a21747aa6e6e9c
SHA25618ac9cc6b1720f82db0d26f1eebcbb2c0101bf0cda399e97e0f5dd6565438587
SHA512f83763d51d186e62929573bd1252944565a25db9f51f5a60ac597eecc8befb6f71670457f6fd290808a584118c271e5e25f199647eed86632a5e6be5df652364
-
Filesize
176KB
MD5b984475449502ac1292de6b78fc47ef4
SHA12cf47c7eae141488cf85c6c6384086da5bd4483c
SHA256dafa84b82b85e9d7d4fed87d7c02758b4cd31ceab2e5315744a00bf27a0f817c
SHA512453a692f5910e605acbaf6348cc45402c2023155b230378f4714d268bf39f5b11cb5faeb8b8bed90389f1cb5293f08a61b6957c6700b78e4bbacc3a6e36806dd
-
Filesize
176KB
MD5b984475449502ac1292de6b78fc47ef4
SHA12cf47c7eae141488cf85c6c6384086da5bd4483c
SHA256dafa84b82b85e9d7d4fed87d7c02758b4cd31ceab2e5315744a00bf27a0f817c
SHA512453a692f5910e605acbaf6348cc45402c2023155b230378f4714d268bf39f5b11cb5faeb8b8bed90389f1cb5293f08a61b6957c6700b78e4bbacc3a6e36806dd
-
Filesize
319KB
MD5c38416513dc2e819043446f48982cf1d
SHA1406fa8f338d38cfb1e3990e3da3fd837eb22d62d
SHA25677adf6412a1df9d26b46d1f2048ba864839b4c6b2d9b25139d5d3b8abcfb315f
SHA5121d57982f430ff8ff260b8fcef093517ac95cca672a5f828686b7f49df9a0c431f5f0bf923aee08c5f5bd5daec4fd85b53c301823bad05c42d1fb9e198db514b8
-
Filesize
319KB
MD5c38416513dc2e819043446f48982cf1d
SHA1406fa8f338d38cfb1e3990e3da3fd837eb22d62d
SHA25677adf6412a1df9d26b46d1f2048ba864839b4c6b2d9b25139d5d3b8abcfb315f
SHA5121d57982f430ff8ff260b8fcef093517ac95cca672a5f828686b7f49df9a0c431f5f0bf923aee08c5f5bd5daec4fd85b53c301823bad05c42d1fb9e198db514b8
-
Filesize
328KB
MD58893e6da351cd77698dee7e963d5cf6d
SHA11a7265cabf8b93cca98315045c259b8ab8eb4a17
SHA25625ed738b0361f725145b4d99d1f6239f8dbd2607d3926f441efab93543669bc4
SHA5122c419581566fd1f4a943c13590b8b8948ec33eceaa4cc93fefcd6469e4bc25985145a7cb17967b7dc777a86e33a85251c1bd57e9f7e0d8ee3d648e8926ffa50b
-
Filesize
328KB
MD58893e6da351cd77698dee7e963d5cf6d
SHA11a7265cabf8b93cca98315045c259b8ab8eb4a17
SHA25625ed738b0361f725145b4d99d1f6239f8dbd2607d3926f441efab93543669bc4
SHA5122c419581566fd1f4a943c13590b8b8948ec33eceaa4cc93fefcd6469e4bc25985145a7cb17967b7dc777a86e33a85251c1bd57e9f7e0d8ee3d648e8926ffa50b
-
Filesize
140KB
MD5ea1560237db0b2f121e8f1b9dfe9d92d
SHA10d549dc7a87312acf8d8f8402806bf263b0f367c
SHA2567a69e2eddb599f0988ac951800a7ee4be9f019172fec917d4181e13445e386e5
SHA5125567f7958b9d38456618aa4ef48615c0f6c53502c4151987153ef278253ddcba5bbc22413205a91209e5f913a825a1045708a4f19c370e87d25033effab8adc6
-
Filesize
140KB
MD5ea1560237db0b2f121e8f1b9dfe9d92d
SHA10d549dc7a87312acf8d8f8402806bf263b0f367c
SHA2567a69e2eddb599f0988ac951800a7ee4be9f019172fec917d4181e13445e386e5
SHA5125567f7958b9d38456618aa4ef48615c0f6c53502c4151987153ef278253ddcba5bbc22413205a91209e5f913a825a1045708a4f19c370e87d25033effab8adc6
-
Filesize
328KB
MD58893e6da351cd77698dee7e963d5cf6d
SHA11a7265cabf8b93cca98315045c259b8ab8eb4a17
SHA25625ed738b0361f725145b4d99d1f6239f8dbd2607d3926f441efab93543669bc4
SHA5122c419581566fd1f4a943c13590b8b8948ec33eceaa4cc93fefcd6469e4bc25985145a7cb17967b7dc777a86e33a85251c1bd57e9f7e0d8ee3d648e8926ffa50b
-
Filesize
328KB
MD58893e6da351cd77698dee7e963d5cf6d
SHA11a7265cabf8b93cca98315045c259b8ab8eb4a17
SHA25625ed738b0361f725145b4d99d1f6239f8dbd2607d3926f441efab93543669bc4
SHA5122c419581566fd1f4a943c13590b8b8948ec33eceaa4cc93fefcd6469e4bc25985145a7cb17967b7dc777a86e33a85251c1bd57e9f7e0d8ee3d648e8926ffa50b
-
Filesize
328KB
MD58893e6da351cd77698dee7e963d5cf6d
SHA11a7265cabf8b93cca98315045c259b8ab8eb4a17
SHA25625ed738b0361f725145b4d99d1f6239f8dbd2607d3926f441efab93543669bc4
SHA5122c419581566fd1f4a943c13590b8b8948ec33eceaa4cc93fefcd6469e4bc25985145a7cb17967b7dc777a86e33a85251c1bd57e9f7e0d8ee3d648e8926ffa50b
-
Filesize
328KB
MD58893e6da351cd77698dee7e963d5cf6d
SHA11a7265cabf8b93cca98315045c259b8ab8eb4a17
SHA25625ed738b0361f725145b4d99d1f6239f8dbd2607d3926f441efab93543669bc4
SHA5122c419581566fd1f4a943c13590b8b8948ec33eceaa4cc93fefcd6469e4bc25985145a7cb17967b7dc777a86e33a85251c1bd57e9f7e0d8ee3d648e8926ffa50b
-
Filesize
328KB
MD58893e6da351cd77698dee7e963d5cf6d
SHA11a7265cabf8b93cca98315045c259b8ab8eb4a17
SHA25625ed738b0361f725145b4d99d1f6239f8dbd2607d3926f441efab93543669bc4
SHA5122c419581566fd1f4a943c13590b8b8948ec33eceaa4cc93fefcd6469e4bc25985145a7cb17967b7dc777a86e33a85251c1bd57e9f7e0d8ee3d648e8926ffa50b
-
Filesize
328KB
MD58893e6da351cd77698dee7e963d5cf6d
SHA11a7265cabf8b93cca98315045c259b8ab8eb4a17
SHA25625ed738b0361f725145b4d99d1f6239f8dbd2607d3926f441efab93543669bc4
SHA5122c419581566fd1f4a943c13590b8b8948ec33eceaa4cc93fefcd6469e4bc25985145a7cb17967b7dc777a86e33a85251c1bd57e9f7e0d8ee3d648e8926ffa50b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7