Analysis
-
max time kernel
142s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2023 08:15
Static task
static1
Behavioral task
behavioral1
Sample
e5f0f51b1554285c8c6fe207fe12f3dadb7ab3714c79869fa129d352222c0852.exe
Resource
win10v2004-20230703-en
General
-
Target
e5f0f51b1554285c8c6fe207fe12f3dadb7ab3714c79869fa129d352222c0852.exe
-
Size
1.4MB
-
MD5
262cd18f7029978b4f64c90a9f42128e
-
SHA1
e0222a184e2918e0f34510dd32d3c13053009617
-
SHA256
e5f0f51b1554285c8c6fe207fe12f3dadb7ab3714c79869fa129d352222c0852
-
SHA512
544a905202e3f77172ae762bf810a24bcef4c4a81a9781b5260238bad488ba6a9d329be08af05e646eaefa1e7fd2b6eb19721498dbcbf8a538aec3abadd0c714
-
SSDEEP
24576:nyu5Sg5Brd8aBiwKWQwybh2y0dWf552ZEhkjXIxOMtPhlf4f:yu5p5BJPKWQwy1KdWf552aeXgtT
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
sruta
77.91.124.82:19071
-
auth_value
c556edcd49703319eca74247de20c236
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Control Panel\International\Geo\Nation l7332492.exe Key value queried \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 10 IoCs
pid Process 1996 y6542628.exe 2104 y7887041.exe 4812 y0370689.exe 3856 l7332492.exe 2080 saves.exe 2628 m0659062.exe 4864 n4750174.exe 2916 saves.exe 4260 saves.exe 3344 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4076 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e5f0f51b1554285c8c6fe207fe12f3dadb7ab3714c79869fa129d352222c0852.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6542628.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y7887041.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y0370689.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4144 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2532 wrote to memory of 1996 2532 e5f0f51b1554285c8c6fe207fe12f3dadb7ab3714c79869fa129d352222c0852.exe 82 PID 2532 wrote to memory of 1996 2532 e5f0f51b1554285c8c6fe207fe12f3dadb7ab3714c79869fa129d352222c0852.exe 82 PID 2532 wrote to memory of 1996 2532 e5f0f51b1554285c8c6fe207fe12f3dadb7ab3714c79869fa129d352222c0852.exe 82 PID 1996 wrote to memory of 2104 1996 y6542628.exe 83 PID 1996 wrote to memory of 2104 1996 y6542628.exe 83 PID 1996 wrote to memory of 2104 1996 y6542628.exe 83 PID 2104 wrote to memory of 4812 2104 y7887041.exe 84 PID 2104 wrote to memory of 4812 2104 y7887041.exe 84 PID 2104 wrote to memory of 4812 2104 y7887041.exe 84 PID 4812 wrote to memory of 3856 4812 y0370689.exe 85 PID 4812 wrote to memory of 3856 4812 y0370689.exe 85 PID 4812 wrote to memory of 3856 4812 y0370689.exe 85 PID 3856 wrote to memory of 2080 3856 l7332492.exe 86 PID 3856 wrote to memory of 2080 3856 l7332492.exe 86 PID 3856 wrote to memory of 2080 3856 l7332492.exe 86 PID 4812 wrote to memory of 2628 4812 y0370689.exe 87 PID 4812 wrote to memory of 2628 4812 y0370689.exe 87 PID 4812 wrote to memory of 2628 4812 y0370689.exe 87 PID 2080 wrote to memory of 4144 2080 saves.exe 88 PID 2080 wrote to memory of 4144 2080 saves.exe 88 PID 2080 wrote to memory of 4144 2080 saves.exe 88 PID 2080 wrote to memory of 4536 2080 saves.exe 90 PID 2080 wrote to memory of 4536 2080 saves.exe 90 PID 2080 wrote to memory of 4536 2080 saves.exe 90 PID 4536 wrote to memory of 2680 4536 cmd.exe 92 PID 4536 wrote to memory of 2680 4536 cmd.exe 92 PID 4536 wrote to memory of 2680 4536 cmd.exe 92 PID 2104 wrote to memory of 4864 2104 y7887041.exe 93 PID 2104 wrote to memory of 4864 2104 y7887041.exe 93 PID 2104 wrote to memory of 4864 2104 y7887041.exe 93 PID 4536 wrote to memory of 1296 4536 cmd.exe 94 PID 4536 wrote to memory of 1296 4536 cmd.exe 94 PID 4536 wrote to memory of 1296 4536 cmd.exe 94 PID 4536 wrote to memory of 2892 4536 cmd.exe 95 PID 4536 wrote to memory of 2892 4536 cmd.exe 95 PID 4536 wrote to memory of 2892 4536 cmd.exe 95 PID 4536 wrote to memory of 4920 4536 cmd.exe 96 PID 4536 wrote to memory of 4920 4536 cmd.exe 96 PID 4536 wrote to memory of 4920 4536 cmd.exe 96 PID 4536 wrote to memory of 3840 4536 cmd.exe 97 PID 4536 wrote to memory of 3840 4536 cmd.exe 97 PID 4536 wrote to memory of 3840 4536 cmd.exe 97 PID 4536 wrote to memory of 4192 4536 cmd.exe 98 PID 4536 wrote to memory of 4192 4536 cmd.exe 98 PID 4536 wrote to memory of 4192 4536 cmd.exe 98 PID 2080 wrote to memory of 4076 2080 saves.exe 108 PID 2080 wrote to memory of 4076 2080 saves.exe 108 PID 2080 wrote to memory of 4076 2080 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5f0f51b1554285c8c6fe207fe12f3dadb7ab3714c79869fa129d352222c0852.exe"C:\Users\Admin\AppData\Local\Temp\e5f0f51b1554285c8c6fe207fe12f3dadb7ab3714c79869fa129d352222c0852.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6542628.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6542628.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7887041.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7887041.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y0370689.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y0370689.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7332492.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7332492.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4144
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2680
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:1296
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:2892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4920
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:3840
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4192
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0659062.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0659062.exe5⤵
- Executes dropped EXE
PID:2628
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4750174.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4750174.exe4⤵
- Executes dropped EXE
PID:4864
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2916
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4260
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5fe2de2b87f8fe289ae10c850b4958d88
SHA11617a07f4aa5a960e6290deb157044cb0c41d1e9
SHA256033325c72df9a6c49dae6da8b6480bc8d49850e20fcdd625a9b6fab1377986ef
SHA5122c3478ce9be95b5b532b0a4a7a7d067692fe906300c2d2d9395e8c9c97af79d8cc3c084ec4ba39eae0eda76fa8053535ab2e893f2299caf3d72e9a304ef284e6
-
Filesize
1.3MB
MD5fe2de2b87f8fe289ae10c850b4958d88
SHA11617a07f4aa5a960e6290deb157044cb0c41d1e9
SHA256033325c72df9a6c49dae6da8b6480bc8d49850e20fcdd625a9b6fab1377986ef
SHA5122c3478ce9be95b5b532b0a4a7a7d067692fe906300c2d2d9395e8c9c97af79d8cc3c084ec4ba39eae0eda76fa8053535ab2e893f2299caf3d72e9a304ef284e6
-
Filesize
475KB
MD5d37d17ea9ba960c8c7fa12a4bc731bc0
SHA1ab6e8ab6c86e8ee2d529382b20e69a35dbae6a5a
SHA25625a8a409f6efedcb5ce0db88b94672c7aef604716bd9babf08bf20a47a8ea226
SHA51208ae9e627293bc402a04ecc5765d7a8a6e03391cf8365fbb8db0fe0a60e665203b71c891c94a35d35d7e47a83d9f76bff6e0be8179e51eb8e2c8088a9442e055
-
Filesize
475KB
MD5d37d17ea9ba960c8c7fa12a4bc731bc0
SHA1ab6e8ab6c86e8ee2d529382b20e69a35dbae6a5a
SHA25625a8a409f6efedcb5ce0db88b94672c7aef604716bd9babf08bf20a47a8ea226
SHA51208ae9e627293bc402a04ecc5765d7a8a6e03391cf8365fbb8db0fe0a60e665203b71c891c94a35d35d7e47a83d9f76bff6e0be8179e51eb8e2c8088a9442e055
-
Filesize
176KB
MD54f87d0112fb0801ecc650d26b8ce8863
SHA1996461e0788b32b35141c23ec3b46d554a95ac7c
SHA2567c0c3e6bd4d38e0d0a3d0f263acecbf52bf26f7429c5b6e7a59293f87dfd3d5b
SHA512aa1604d369b2adf052d6c979bdd49bcfc76d8171d5c00e5fb5061c9f50dc6e3332b418bfdb19aebdf9f0e1c536db991a617274ea979adda82b16020e4fd4c484
-
Filesize
176KB
MD54f87d0112fb0801ecc650d26b8ce8863
SHA1996461e0788b32b35141c23ec3b46d554a95ac7c
SHA2567c0c3e6bd4d38e0d0a3d0f263acecbf52bf26f7429c5b6e7a59293f87dfd3d5b
SHA512aa1604d369b2adf052d6c979bdd49bcfc76d8171d5c00e5fb5061c9f50dc6e3332b418bfdb19aebdf9f0e1c536db991a617274ea979adda82b16020e4fd4c484
-
Filesize
319KB
MD5fee497dba43395aaf6ef47f4285c1d6e
SHA1dd21df064e594dc6a5de09d3eecc712b2d547e19
SHA2566ad92377c477c7fbe3be209bdaddac3a7a7afe5113eaecb2b54319f263194358
SHA5127933955ea1960320fef7efa9f1d94703c9ff97e9fff9eedbca3d3502080fb4cb4fd74168984ef90f5439668fc60441969b9d4d6a1584d89699792450e323e058
-
Filesize
319KB
MD5fee497dba43395aaf6ef47f4285c1d6e
SHA1dd21df064e594dc6a5de09d3eecc712b2d547e19
SHA2566ad92377c477c7fbe3be209bdaddac3a7a7afe5113eaecb2b54319f263194358
SHA5127933955ea1960320fef7efa9f1d94703c9ff97e9fff9eedbca3d3502080fb4cb4fd74168984ef90f5439668fc60441969b9d4d6a1584d89699792450e323e058
-
Filesize
328KB
MD5886f54fd6cd65a5a0f3c5c9a691e5d3b
SHA139abd3bcfbe36d5dbdd58c8e06230190469311a9
SHA2564d743671ae5ac452110dfa669da2344f3a0e5339ce074dbf468f12c5016ce05f
SHA5124aef6bbb9a82098171e63ba8e443e4e3fcd9863a2e74fca18d3c041180042df5ce8fbd0fa6a3b6a76310147f1967994feeb98017de2efb9807c756a8b2c41123
-
Filesize
328KB
MD5886f54fd6cd65a5a0f3c5c9a691e5d3b
SHA139abd3bcfbe36d5dbdd58c8e06230190469311a9
SHA2564d743671ae5ac452110dfa669da2344f3a0e5339ce074dbf468f12c5016ce05f
SHA5124aef6bbb9a82098171e63ba8e443e4e3fcd9863a2e74fca18d3c041180042df5ce8fbd0fa6a3b6a76310147f1967994feeb98017de2efb9807c756a8b2c41123
-
Filesize
140KB
MD50a5d43ea25e8b00afe7aa810d0a1531b
SHA14bae14301b8228fd94ff1859f7acd72a9a0ce51a
SHA256a349020a2a7eb811b60cfb03765ccbbfcdf4ed6725612267e33b562c7a4f5afd
SHA5127c85d016d9079db11cd0f9a2f043b681223a7aaee812e98ceb463358c9f2f4c717125a5a67fce41d9a858dbeb1cfde918ea1b5c18c4df221d727991c358bc446
-
Filesize
140KB
MD50a5d43ea25e8b00afe7aa810d0a1531b
SHA14bae14301b8228fd94ff1859f7acd72a9a0ce51a
SHA256a349020a2a7eb811b60cfb03765ccbbfcdf4ed6725612267e33b562c7a4f5afd
SHA5127c85d016d9079db11cd0f9a2f043b681223a7aaee812e98ceb463358c9f2f4c717125a5a67fce41d9a858dbeb1cfde918ea1b5c18c4df221d727991c358bc446
-
Filesize
328KB
MD5886f54fd6cd65a5a0f3c5c9a691e5d3b
SHA139abd3bcfbe36d5dbdd58c8e06230190469311a9
SHA2564d743671ae5ac452110dfa669da2344f3a0e5339ce074dbf468f12c5016ce05f
SHA5124aef6bbb9a82098171e63ba8e443e4e3fcd9863a2e74fca18d3c041180042df5ce8fbd0fa6a3b6a76310147f1967994feeb98017de2efb9807c756a8b2c41123
-
Filesize
328KB
MD5886f54fd6cd65a5a0f3c5c9a691e5d3b
SHA139abd3bcfbe36d5dbdd58c8e06230190469311a9
SHA2564d743671ae5ac452110dfa669da2344f3a0e5339ce074dbf468f12c5016ce05f
SHA5124aef6bbb9a82098171e63ba8e443e4e3fcd9863a2e74fca18d3c041180042df5ce8fbd0fa6a3b6a76310147f1967994feeb98017de2efb9807c756a8b2c41123
-
Filesize
328KB
MD5886f54fd6cd65a5a0f3c5c9a691e5d3b
SHA139abd3bcfbe36d5dbdd58c8e06230190469311a9
SHA2564d743671ae5ac452110dfa669da2344f3a0e5339ce074dbf468f12c5016ce05f
SHA5124aef6bbb9a82098171e63ba8e443e4e3fcd9863a2e74fca18d3c041180042df5ce8fbd0fa6a3b6a76310147f1967994feeb98017de2efb9807c756a8b2c41123
-
Filesize
328KB
MD5886f54fd6cd65a5a0f3c5c9a691e5d3b
SHA139abd3bcfbe36d5dbdd58c8e06230190469311a9
SHA2564d743671ae5ac452110dfa669da2344f3a0e5339ce074dbf468f12c5016ce05f
SHA5124aef6bbb9a82098171e63ba8e443e4e3fcd9863a2e74fca18d3c041180042df5ce8fbd0fa6a3b6a76310147f1967994feeb98017de2efb9807c756a8b2c41123
-
Filesize
328KB
MD5886f54fd6cd65a5a0f3c5c9a691e5d3b
SHA139abd3bcfbe36d5dbdd58c8e06230190469311a9
SHA2564d743671ae5ac452110dfa669da2344f3a0e5339ce074dbf468f12c5016ce05f
SHA5124aef6bbb9a82098171e63ba8e443e4e3fcd9863a2e74fca18d3c041180042df5ce8fbd0fa6a3b6a76310147f1967994feeb98017de2efb9807c756a8b2c41123
-
Filesize
328KB
MD5886f54fd6cd65a5a0f3c5c9a691e5d3b
SHA139abd3bcfbe36d5dbdd58c8e06230190469311a9
SHA2564d743671ae5ac452110dfa669da2344f3a0e5339ce074dbf468f12c5016ce05f
SHA5124aef6bbb9a82098171e63ba8e443e4e3fcd9863a2e74fca18d3c041180042df5ce8fbd0fa6a3b6a76310147f1967994feeb98017de2efb9807c756a8b2c41123
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7