Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2023 19:41
Static task
static1
Behavioral task
behavioral1
Sample
947ef9ca31f3babb84179d3639474ea0ae18278295a70c56c068dcde4232e1ff.exe
Resource
win10v2004-20230703-en
General
-
Target
947ef9ca31f3babb84179d3639474ea0ae18278295a70c56c068dcde4232e1ff.exe
-
Size
1.4MB
-
MD5
b42867026fc3ac655d89369edd71a7ca
-
SHA1
cfb3fb8665299ef09cc465ef07e21e5e3296cd52
-
SHA256
947ef9ca31f3babb84179d3639474ea0ae18278295a70c56c068dcde4232e1ff
-
SHA512
d6571f654fa3434036a5fe2bbaa726acca26983afe526f55ca7f11593769338d9bb82b324c418b42a944f40fe61f4b8ccb9ee1da166010a1e1eabff007c2ee96
-
SSDEEP
24576:TyCMEf0Og3j3uE2zJMKq6NliIH/Lju8KUxKxycLjhxiE4A2EbTRMH0FXBpW7430s:mC3f0O8jDpKq6Nl7/j0xycXQEbTRMiXx
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
jang
77.91.124.82:19071
-
auth_value
662102010afcbe9e22b13116b1c1a088
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Control Panel\International\Geo\Nation l3462951.exe Key value queried \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 9 IoCs
pid Process 1884 y8765697.exe 2160 y1596006.exe 2752 y9388823.exe 4164 l3462951.exe 1172 saves.exe 1880 m8988451.exe 4696 n4149714.exe 1320 saves.exe 2616 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 5016 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 947ef9ca31f3babb84179d3639474ea0ae18278295a70c56c068dcde4232e1ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8765697.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y1596006.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y9388823.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4620 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1084 wrote to memory of 1884 1084 947ef9ca31f3babb84179d3639474ea0ae18278295a70c56c068dcde4232e1ff.exe 81 PID 1084 wrote to memory of 1884 1084 947ef9ca31f3babb84179d3639474ea0ae18278295a70c56c068dcde4232e1ff.exe 81 PID 1084 wrote to memory of 1884 1084 947ef9ca31f3babb84179d3639474ea0ae18278295a70c56c068dcde4232e1ff.exe 81 PID 1884 wrote to memory of 2160 1884 y8765697.exe 82 PID 1884 wrote to memory of 2160 1884 y8765697.exe 82 PID 1884 wrote to memory of 2160 1884 y8765697.exe 82 PID 2160 wrote to memory of 2752 2160 y1596006.exe 83 PID 2160 wrote to memory of 2752 2160 y1596006.exe 83 PID 2160 wrote to memory of 2752 2160 y1596006.exe 83 PID 2752 wrote to memory of 4164 2752 y9388823.exe 84 PID 2752 wrote to memory of 4164 2752 y9388823.exe 84 PID 2752 wrote to memory of 4164 2752 y9388823.exe 84 PID 4164 wrote to memory of 1172 4164 l3462951.exe 86 PID 4164 wrote to memory of 1172 4164 l3462951.exe 86 PID 4164 wrote to memory of 1172 4164 l3462951.exe 86 PID 2752 wrote to memory of 1880 2752 y9388823.exe 87 PID 2752 wrote to memory of 1880 2752 y9388823.exe 87 PID 2752 wrote to memory of 1880 2752 y9388823.exe 87 PID 1172 wrote to memory of 4620 1172 saves.exe 88 PID 1172 wrote to memory of 4620 1172 saves.exe 88 PID 1172 wrote to memory of 4620 1172 saves.exe 88 PID 1172 wrote to memory of 2044 1172 saves.exe 90 PID 1172 wrote to memory of 2044 1172 saves.exe 90 PID 1172 wrote to memory of 2044 1172 saves.exe 90 PID 2044 wrote to memory of 2208 2044 cmd.exe 92 PID 2044 wrote to memory of 2208 2044 cmd.exe 92 PID 2044 wrote to memory of 2208 2044 cmd.exe 92 PID 2044 wrote to memory of 4768 2044 cmd.exe 93 PID 2044 wrote to memory of 4768 2044 cmd.exe 93 PID 2044 wrote to memory of 4768 2044 cmd.exe 93 PID 2044 wrote to memory of 3880 2044 cmd.exe 94 PID 2044 wrote to memory of 3880 2044 cmd.exe 94 PID 2044 wrote to memory of 3880 2044 cmd.exe 94 PID 2044 wrote to memory of 1364 2044 cmd.exe 95 PID 2044 wrote to memory of 1364 2044 cmd.exe 95 PID 2044 wrote to memory of 1364 2044 cmd.exe 95 PID 2044 wrote to memory of 4740 2044 cmd.exe 96 PID 2044 wrote to memory of 4740 2044 cmd.exe 96 PID 2044 wrote to memory of 4740 2044 cmd.exe 96 PID 2044 wrote to memory of 4064 2044 cmd.exe 97 PID 2044 wrote to memory of 4064 2044 cmd.exe 97 PID 2044 wrote to memory of 4064 2044 cmd.exe 97 PID 2160 wrote to memory of 4696 2160 y1596006.exe 98 PID 2160 wrote to memory of 4696 2160 y1596006.exe 98 PID 2160 wrote to memory of 4696 2160 y1596006.exe 98 PID 1172 wrote to memory of 5016 1172 saves.exe 108 PID 1172 wrote to memory of 5016 1172 saves.exe 108 PID 1172 wrote to memory of 5016 1172 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\947ef9ca31f3babb84179d3639474ea0ae18278295a70c56c068dcde4232e1ff.exe"C:\Users\Admin\AppData\Local\Temp\947ef9ca31f3babb84179d3639474ea0ae18278295a70c56c068dcde4232e1ff.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8765697.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8765697.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1596006.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1596006.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9388823.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9388823.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3462951.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3462951.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4620
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2208
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4768
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1364
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4740
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4064
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:5016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m8988451.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m8988451.exe5⤵
- Executes dropped EXE
PID:1880
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4149714.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4149714.exe4⤵
- Executes dropped EXE
PID:4696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1320
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5dc274d02bfdbb382b87d463b61981982
SHA1da8b7ce3cbae0559bd5df5965e1d7c0c189474d3
SHA25670bf75c237ace28f9744e3b65c96c32fd79d33ba81e63ac0f63b11eef3dc69d2
SHA512d737638ad2e7f0a5fbf394a67c2c8a43bb5d208ce7cc3ab7e5c517dbcb030c380c3abb29b9b3d1eba09c38930c36652609bb649e5a3f0817b0166c3c05ee513d
-
Filesize
1.3MB
MD5dc274d02bfdbb382b87d463b61981982
SHA1da8b7ce3cbae0559bd5df5965e1d7c0c189474d3
SHA25670bf75c237ace28f9744e3b65c96c32fd79d33ba81e63ac0f63b11eef3dc69d2
SHA512d737638ad2e7f0a5fbf394a67c2c8a43bb5d208ce7cc3ab7e5c517dbcb030c380c3abb29b9b3d1eba09c38930c36652609bb649e5a3f0817b0166c3c05ee513d
-
Filesize
475KB
MD5986cea283ef7b5597d8a63a463c8f64f
SHA101db46752db8efa2b4bab94ccd109274828c2ba3
SHA2560e14d94beb21319baf84b9923202d7c2dfe92b951697f2ba2dd453ccde015b84
SHA5123cb937c0f97110f02540bde9f7582ef5d91b9f668f1b7f5742f4eb62e5a48bb493ad143d17b85b3c02183dcec214cb21fe3693ee526fcaaf66cf64e918fcf3df
-
Filesize
475KB
MD5986cea283ef7b5597d8a63a463c8f64f
SHA101db46752db8efa2b4bab94ccd109274828c2ba3
SHA2560e14d94beb21319baf84b9923202d7c2dfe92b951697f2ba2dd453ccde015b84
SHA5123cb937c0f97110f02540bde9f7582ef5d91b9f668f1b7f5742f4eb62e5a48bb493ad143d17b85b3c02183dcec214cb21fe3693ee526fcaaf66cf64e918fcf3df
-
Filesize
174KB
MD583183eb8b92cdeb05ab6aa3e1534e639
SHA10a6e9d459179747dd3f4b9cf7dde6f65e9dd9779
SHA256b1acb4b5a45e3fe5e7b9a56d4d1faedc553892b33b4c92133bfb2879c29b3791
SHA51273249bfb9eaef0a854b8b7bf4a08e9c887dd0f0d772a3f55f25edff8429009c141529d6ba9b5a8b65fbee75bcfabab1000f01775bd9e2cad3c6de086b631bee2
-
Filesize
174KB
MD583183eb8b92cdeb05ab6aa3e1534e639
SHA10a6e9d459179747dd3f4b9cf7dde6f65e9dd9779
SHA256b1acb4b5a45e3fe5e7b9a56d4d1faedc553892b33b4c92133bfb2879c29b3791
SHA51273249bfb9eaef0a854b8b7bf4a08e9c887dd0f0d772a3f55f25edff8429009c141529d6ba9b5a8b65fbee75bcfabab1000f01775bd9e2cad3c6de086b631bee2
-
Filesize
319KB
MD5ea2dca77e98f10045fc6aeb14336b192
SHA11b5654fd47ae046ce99027e355ac5467b935c76d
SHA256d8ebe44ece7589b575590c91e2e8f11073cd7ae9828fcd63981aa1082dda8ca1
SHA51227495777a2233d373623138caef16b3a00487700d9c63d80447a4c5a5494d8a39c16a43df14634e22e98457bdb29ab9d2f145fd64ee16c79aeebb15f80874486
-
Filesize
319KB
MD5ea2dca77e98f10045fc6aeb14336b192
SHA11b5654fd47ae046ce99027e355ac5467b935c76d
SHA256d8ebe44ece7589b575590c91e2e8f11073cd7ae9828fcd63981aa1082dda8ca1
SHA51227495777a2233d373623138caef16b3a00487700d9c63d80447a4c5a5494d8a39c16a43df14634e22e98457bdb29ab9d2f145fd64ee16c79aeebb15f80874486
-
Filesize
329KB
MD5724cafdedfd2e41036566c8d9b72b7ae
SHA1f955874bfdead12589aa86c65222f5d26892fd90
SHA256dbb05035311630fc8efb69315ecde25a4911187d8b80f56e0418c7c6b743e1b4
SHA5120925f75ee964389ebf58863b14786f168139b3ea17499db1eb326365a5a0f0713631ed8fd3147d878b65e88c5735ba295b9f6aaa3994b17296dcc3d28456d0de
-
Filesize
329KB
MD5724cafdedfd2e41036566c8d9b72b7ae
SHA1f955874bfdead12589aa86c65222f5d26892fd90
SHA256dbb05035311630fc8efb69315ecde25a4911187d8b80f56e0418c7c6b743e1b4
SHA5120925f75ee964389ebf58863b14786f168139b3ea17499db1eb326365a5a0f0713631ed8fd3147d878b65e88c5735ba295b9f6aaa3994b17296dcc3d28456d0de
-
Filesize
140KB
MD533e989e17ce4613f6b43b087817dc054
SHA179c2995b47768f56547d201ef033b4329b7623ac
SHA2565855d9de4ed451e8ca0de929a08f94a2c2beee17b31dd565ae13158e9ee59150
SHA512f1600d630fa6b4375aadaf14e036fae7da681a9bef19c6aa90a089f210dcf0cf4463750356f1768f89a3516a2ce065b1674764eaf8170caf1a7437d0de91facb
-
Filesize
140KB
MD533e989e17ce4613f6b43b087817dc054
SHA179c2995b47768f56547d201ef033b4329b7623ac
SHA2565855d9de4ed451e8ca0de929a08f94a2c2beee17b31dd565ae13158e9ee59150
SHA512f1600d630fa6b4375aadaf14e036fae7da681a9bef19c6aa90a089f210dcf0cf4463750356f1768f89a3516a2ce065b1674764eaf8170caf1a7437d0de91facb
-
Filesize
329KB
MD5724cafdedfd2e41036566c8d9b72b7ae
SHA1f955874bfdead12589aa86c65222f5d26892fd90
SHA256dbb05035311630fc8efb69315ecde25a4911187d8b80f56e0418c7c6b743e1b4
SHA5120925f75ee964389ebf58863b14786f168139b3ea17499db1eb326365a5a0f0713631ed8fd3147d878b65e88c5735ba295b9f6aaa3994b17296dcc3d28456d0de
-
Filesize
329KB
MD5724cafdedfd2e41036566c8d9b72b7ae
SHA1f955874bfdead12589aa86c65222f5d26892fd90
SHA256dbb05035311630fc8efb69315ecde25a4911187d8b80f56e0418c7c6b743e1b4
SHA5120925f75ee964389ebf58863b14786f168139b3ea17499db1eb326365a5a0f0713631ed8fd3147d878b65e88c5735ba295b9f6aaa3994b17296dcc3d28456d0de
-
Filesize
329KB
MD5724cafdedfd2e41036566c8d9b72b7ae
SHA1f955874bfdead12589aa86c65222f5d26892fd90
SHA256dbb05035311630fc8efb69315ecde25a4911187d8b80f56e0418c7c6b743e1b4
SHA5120925f75ee964389ebf58863b14786f168139b3ea17499db1eb326365a5a0f0713631ed8fd3147d878b65e88c5735ba295b9f6aaa3994b17296dcc3d28456d0de
-
Filesize
329KB
MD5724cafdedfd2e41036566c8d9b72b7ae
SHA1f955874bfdead12589aa86c65222f5d26892fd90
SHA256dbb05035311630fc8efb69315ecde25a4911187d8b80f56e0418c7c6b743e1b4
SHA5120925f75ee964389ebf58863b14786f168139b3ea17499db1eb326365a5a0f0713631ed8fd3147d878b65e88c5735ba295b9f6aaa3994b17296dcc3d28456d0de
-
Filesize
329KB
MD5724cafdedfd2e41036566c8d9b72b7ae
SHA1f955874bfdead12589aa86c65222f5d26892fd90
SHA256dbb05035311630fc8efb69315ecde25a4911187d8b80f56e0418c7c6b743e1b4
SHA5120925f75ee964389ebf58863b14786f168139b3ea17499db1eb326365a5a0f0713631ed8fd3147d878b65e88c5735ba295b9f6aaa3994b17296dcc3d28456d0de
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7