Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2023 10:20
Static task
static1
Behavioral task
behavioral1
Sample
79f94fe952dc449ba43b806fe15df3ba80e323c766ce98ab820f2b9c6d3976bb.exe
Resource
win10v2004-20230703-en
General
-
Target
79f94fe952dc449ba43b806fe15df3ba80e323c766ce98ab820f2b9c6d3976bb.exe
-
Size
1.4MB
-
MD5
3b88c85021806a6f17260e4811a0a53b
-
SHA1
a4a75bc7f6c7bc31c0aa7ac6c535efbfc0895a93
-
SHA256
79f94fe952dc449ba43b806fe15df3ba80e323c766ce98ab820f2b9c6d3976bb
-
SHA512
7235d4e5e0c5741cb7a25b1dc53ea24683a6f5d88b2532e944dc7683324476fa7e24cc3601a26f09d08c9dc00a8c10c8b45cd089613c50f33d5d165d78377e7e
-
SSDEEP
24576:Uyxk3ur3HUPE7hbK8MTkoi9nG5AI8saJ1+tbWrObdokI9Ttkl/Zqdm6cfd:jx+Y3UPEtbK8MTNq/s4obGObdo/kzEmn
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
sruta
77.91.124.82:19071
-
auth_value
c556edcd49703319eca74247de20c236
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\Control Panel\International\Geo\Nation l3935296.exe Key value queried \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 9 IoCs
pid Process 3340 y3497148.exe 5084 y4518927.exe 2100 y7791331.exe 4896 l3935296.exe 2512 saves.exe 4580 m6622552.exe 1112 n5599104.exe 4968 saves.exe 1956 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1872 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 79f94fe952dc449ba43b806fe15df3ba80e323c766ce98ab820f2b9c6d3976bb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3497148.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y4518927.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y7791331.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4904 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3464 wrote to memory of 3340 3464 79f94fe952dc449ba43b806fe15df3ba80e323c766ce98ab820f2b9c6d3976bb.exe 80 PID 3464 wrote to memory of 3340 3464 79f94fe952dc449ba43b806fe15df3ba80e323c766ce98ab820f2b9c6d3976bb.exe 80 PID 3464 wrote to memory of 3340 3464 79f94fe952dc449ba43b806fe15df3ba80e323c766ce98ab820f2b9c6d3976bb.exe 80 PID 3340 wrote to memory of 5084 3340 y3497148.exe 81 PID 3340 wrote to memory of 5084 3340 y3497148.exe 81 PID 3340 wrote to memory of 5084 3340 y3497148.exe 81 PID 5084 wrote to memory of 2100 5084 y4518927.exe 82 PID 5084 wrote to memory of 2100 5084 y4518927.exe 82 PID 5084 wrote to memory of 2100 5084 y4518927.exe 82 PID 2100 wrote to memory of 4896 2100 y7791331.exe 83 PID 2100 wrote to memory of 4896 2100 y7791331.exe 83 PID 2100 wrote to memory of 4896 2100 y7791331.exe 83 PID 4896 wrote to memory of 2512 4896 l3935296.exe 85 PID 4896 wrote to memory of 2512 4896 l3935296.exe 85 PID 4896 wrote to memory of 2512 4896 l3935296.exe 85 PID 2100 wrote to memory of 4580 2100 y7791331.exe 86 PID 2100 wrote to memory of 4580 2100 y7791331.exe 86 PID 2100 wrote to memory of 4580 2100 y7791331.exe 86 PID 2512 wrote to memory of 4904 2512 saves.exe 87 PID 2512 wrote to memory of 4904 2512 saves.exe 87 PID 2512 wrote to memory of 4904 2512 saves.exe 87 PID 2512 wrote to memory of 1040 2512 saves.exe 89 PID 2512 wrote to memory of 1040 2512 saves.exe 89 PID 2512 wrote to memory of 1040 2512 saves.exe 89 PID 1040 wrote to memory of 3640 1040 cmd.exe 91 PID 1040 wrote to memory of 3640 1040 cmd.exe 91 PID 1040 wrote to memory of 3640 1040 cmd.exe 91 PID 1040 wrote to memory of 4792 1040 cmd.exe 92 PID 1040 wrote to memory of 4792 1040 cmd.exe 92 PID 1040 wrote to memory of 4792 1040 cmd.exe 92 PID 1040 wrote to memory of 3008 1040 cmd.exe 93 PID 1040 wrote to memory of 3008 1040 cmd.exe 93 PID 1040 wrote to memory of 3008 1040 cmd.exe 93 PID 5084 wrote to memory of 1112 5084 y4518927.exe 95 PID 5084 wrote to memory of 1112 5084 y4518927.exe 95 PID 5084 wrote to memory of 1112 5084 y4518927.exe 95 PID 1040 wrote to memory of 3896 1040 cmd.exe 94 PID 1040 wrote to memory of 3896 1040 cmd.exe 94 PID 1040 wrote to memory of 3896 1040 cmd.exe 94 PID 1040 wrote to memory of 4220 1040 cmd.exe 96 PID 1040 wrote to memory of 4220 1040 cmd.exe 96 PID 1040 wrote to memory of 4220 1040 cmd.exe 96 PID 1040 wrote to memory of 5116 1040 cmd.exe 97 PID 1040 wrote to memory of 5116 1040 cmd.exe 97 PID 1040 wrote to memory of 5116 1040 cmd.exe 97 PID 2512 wrote to memory of 1872 2512 saves.exe 106 PID 2512 wrote to memory of 1872 2512 saves.exe 106 PID 2512 wrote to memory of 1872 2512 saves.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\79f94fe952dc449ba43b806fe15df3ba80e323c766ce98ab820f2b9c6d3976bb.exe"C:\Users\Admin\AppData\Local\Temp\79f94fe952dc449ba43b806fe15df3ba80e323c766ce98ab820f2b9c6d3976bb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3497148.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3497148.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4518927.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4518927.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7791331.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7791331.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3935296.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3935296.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4904
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3640
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4792
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3008
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3896
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4220
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:5116
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:1872
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6622552.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6622552.exe5⤵
- Executes dropped EXE
PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5599104.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5599104.exe4⤵
- Executes dropped EXE
PID:1112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4968
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a0e1cbe4603159a6e5a20c01fae56c77
SHA1c00048c89dadea974333e15def159081c5e5c50a
SHA256d992c268242a8ef20cecd1940e6dfba6cca1d24edf1612393c205115637d6148
SHA512402104bc26e6f2a370221c08ef9aea9980b1ac773cecb85cf408fe6390e75b51bd9f44244d1c1217c646a6997120ebcd4ab9a5dccd75d5bd8f348c8626d8b219
-
Filesize
1.3MB
MD5a0e1cbe4603159a6e5a20c01fae56c77
SHA1c00048c89dadea974333e15def159081c5e5c50a
SHA256d992c268242a8ef20cecd1940e6dfba6cca1d24edf1612393c205115637d6148
SHA512402104bc26e6f2a370221c08ef9aea9980b1ac773cecb85cf408fe6390e75b51bd9f44244d1c1217c646a6997120ebcd4ab9a5dccd75d5bd8f348c8626d8b219
-
Filesize
475KB
MD53ef504fc2f4a4379b8a133e91fcbe086
SHA1ed664b900b47d00f8f8d946bbbf1a304e35a57bc
SHA2564940d1474b7416a88eebe8c44e5d8caa5d38999ba97abc999be0b19b860220b2
SHA51220b8989199ce20bb4e54e1028457ea6f15c8cfa37459cfa0ec8b0ca51f861136d2569837a51ebae00df55772eefc505d70e40d7af0050bbb171de6388f0aa8f2
-
Filesize
475KB
MD53ef504fc2f4a4379b8a133e91fcbe086
SHA1ed664b900b47d00f8f8d946bbbf1a304e35a57bc
SHA2564940d1474b7416a88eebe8c44e5d8caa5d38999ba97abc999be0b19b860220b2
SHA51220b8989199ce20bb4e54e1028457ea6f15c8cfa37459cfa0ec8b0ca51f861136d2569837a51ebae00df55772eefc505d70e40d7af0050bbb171de6388f0aa8f2
-
Filesize
176KB
MD519ed5145e6e51e3cc700addf10e89f6a
SHA1603f5499130c546deba850d262a4305f5a503ca2
SHA2569e9ba6eda6aacea6629bd352957730dc2f59f5bebb518e4e22f6d410af6b07c9
SHA512d21f24ac4a38c89069e70b9f1946ab649b36f9d0a73229f7071245559edaa17a07d16860e1482a92292f1cd071737285909f7daaad0a1e363c20a8eda4e8931f
-
Filesize
176KB
MD519ed5145e6e51e3cc700addf10e89f6a
SHA1603f5499130c546deba850d262a4305f5a503ca2
SHA2569e9ba6eda6aacea6629bd352957730dc2f59f5bebb518e4e22f6d410af6b07c9
SHA512d21f24ac4a38c89069e70b9f1946ab649b36f9d0a73229f7071245559edaa17a07d16860e1482a92292f1cd071737285909f7daaad0a1e363c20a8eda4e8931f
-
Filesize
319KB
MD5ce408ad1f9ae288959e1872329648636
SHA1191ee37015dcb667dd89e0a8acb6342af14b4385
SHA256e04cbdfd5286a13fae805e661d8d83bc2c3ff39417c23af9c68f9c13e3a750f0
SHA512451357a2c8c2936ca3cee81662b7d63694b1542e4526027a48caa1314a59ce370f8369544b4d464ff18413cb5328921a0636127e7cf15856339817daa19abb6a
-
Filesize
319KB
MD5ce408ad1f9ae288959e1872329648636
SHA1191ee37015dcb667dd89e0a8acb6342af14b4385
SHA256e04cbdfd5286a13fae805e661d8d83bc2c3ff39417c23af9c68f9c13e3a750f0
SHA512451357a2c8c2936ca3cee81662b7d63694b1542e4526027a48caa1314a59ce370f8369544b4d464ff18413cb5328921a0636127e7cf15856339817daa19abb6a
-
Filesize
328KB
MD5fa52a156f857125534129316f6952496
SHA192637c7a5502f5328df24b816f357256602f9384
SHA25668c0d039eace51401dff82b63b238268261d3789f0c244076020dd5b80dd5ec4
SHA512307543790b98744e8c951c5719e973e873ee1071366d35b69e430dd09019c3c1a123e87cca13fbc6745b9e1bd4beea27a99d915eba384b60a82b8fb12586b918
-
Filesize
328KB
MD5fa52a156f857125534129316f6952496
SHA192637c7a5502f5328df24b816f357256602f9384
SHA25668c0d039eace51401dff82b63b238268261d3789f0c244076020dd5b80dd5ec4
SHA512307543790b98744e8c951c5719e973e873ee1071366d35b69e430dd09019c3c1a123e87cca13fbc6745b9e1bd4beea27a99d915eba384b60a82b8fb12586b918
-
Filesize
141KB
MD54d4bce9b5697dc1fddc8f194ba1a274a
SHA194a6b8c05bc29a4554678591fe05bc5002b79e8c
SHA256b79ac05662c52d930985283435ccd95c5171d633312a0a4bbf6aa4d96975087e
SHA51221c77c11fd7d5f3053bb8124493430a1ac037be751c3e28fdaf90251a72015d60f4a3e41ac4da7887228374c5db735bd7eec979341f58eb667b80547ec602eae
-
Filesize
141KB
MD54d4bce9b5697dc1fddc8f194ba1a274a
SHA194a6b8c05bc29a4554678591fe05bc5002b79e8c
SHA256b79ac05662c52d930985283435ccd95c5171d633312a0a4bbf6aa4d96975087e
SHA51221c77c11fd7d5f3053bb8124493430a1ac037be751c3e28fdaf90251a72015d60f4a3e41ac4da7887228374c5db735bd7eec979341f58eb667b80547ec602eae
-
Filesize
328KB
MD5fa52a156f857125534129316f6952496
SHA192637c7a5502f5328df24b816f357256602f9384
SHA25668c0d039eace51401dff82b63b238268261d3789f0c244076020dd5b80dd5ec4
SHA512307543790b98744e8c951c5719e973e873ee1071366d35b69e430dd09019c3c1a123e87cca13fbc6745b9e1bd4beea27a99d915eba384b60a82b8fb12586b918
-
Filesize
328KB
MD5fa52a156f857125534129316f6952496
SHA192637c7a5502f5328df24b816f357256602f9384
SHA25668c0d039eace51401dff82b63b238268261d3789f0c244076020dd5b80dd5ec4
SHA512307543790b98744e8c951c5719e973e873ee1071366d35b69e430dd09019c3c1a123e87cca13fbc6745b9e1bd4beea27a99d915eba384b60a82b8fb12586b918
-
Filesize
328KB
MD5fa52a156f857125534129316f6952496
SHA192637c7a5502f5328df24b816f357256602f9384
SHA25668c0d039eace51401dff82b63b238268261d3789f0c244076020dd5b80dd5ec4
SHA512307543790b98744e8c951c5719e973e873ee1071366d35b69e430dd09019c3c1a123e87cca13fbc6745b9e1bd4beea27a99d915eba384b60a82b8fb12586b918
-
Filesize
328KB
MD5fa52a156f857125534129316f6952496
SHA192637c7a5502f5328df24b816f357256602f9384
SHA25668c0d039eace51401dff82b63b238268261d3789f0c244076020dd5b80dd5ec4
SHA512307543790b98744e8c951c5719e973e873ee1071366d35b69e430dd09019c3c1a123e87cca13fbc6745b9e1bd4beea27a99d915eba384b60a82b8fb12586b918
-
Filesize
328KB
MD5fa52a156f857125534129316f6952496
SHA192637c7a5502f5328df24b816f357256602f9384
SHA25668c0d039eace51401dff82b63b238268261d3789f0c244076020dd5b80dd5ec4
SHA512307543790b98744e8c951c5719e973e873ee1071366d35b69e430dd09019c3c1a123e87cca13fbc6745b9e1bd4beea27a99d915eba384b60a82b8fb12586b918
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7