Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2023 09:59
Static task
static1
Behavioral task
behavioral1
Sample
c046db938f11de20bb8fe317e000c71e38b025ab89441377d1697f6fc8e44ac9.exe
Resource
win10v2004-20230831-en
General
-
Target
c046db938f11de20bb8fe317e000c71e38b025ab89441377d1697f6fc8e44ac9.exe
-
Size
1.5MB
-
MD5
69bddbf497eff9c4b9d21bf2d946b74f
-
SHA1
9bd3be126ad41c57f72da9e5f9936c1a59c4b44e
-
SHA256
c046db938f11de20bb8fe317e000c71e38b025ab89441377d1697f6fc8e44ac9
-
SHA512
0aee64a2e57ab073cbfff587e4f7cb22b6556be88a7af56b7f2a1e88730f93e1b014401bc5d268e0a6d6e4c79093634a1bb31f3e7c85a75267516823ac92f91b
-
SSDEEP
49152:wC36+EjqtKeRUHq0HPQF/4wJsu+b0Xv5MgEAtJZouQruz:o+ftKeRUHq0vQx4iJ+AXv2aZSaz
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
gena
77.91.124.82:19071
-
auth_value
93c20961cb6b06b2d5781c212db6201e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-528036852-1341495193-1175965888-1000\Control Panel\International\Geo\Nation l6973941.exe Key value queried \REGISTRY\USER\S-1-5-21-528036852-1341495193-1175965888-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 9 IoCs
pid Process 4864 y5929775.exe 1376 y0221199.exe 2316 y5080763.exe 1992 l6973941.exe 4032 saves.exe 2472 m3077053.exe 4952 n1407229.exe 692 saves.exe 1884 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 928 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c046db938f11de20bb8fe317e000c71e38b025ab89441377d1697f6fc8e44ac9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y5929775.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y0221199.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y5080763.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1444 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3860 wrote to memory of 4864 3860 c046db938f11de20bb8fe317e000c71e38b025ab89441377d1697f6fc8e44ac9.exe 85 PID 3860 wrote to memory of 4864 3860 c046db938f11de20bb8fe317e000c71e38b025ab89441377d1697f6fc8e44ac9.exe 85 PID 3860 wrote to memory of 4864 3860 c046db938f11de20bb8fe317e000c71e38b025ab89441377d1697f6fc8e44ac9.exe 85 PID 4864 wrote to memory of 1376 4864 y5929775.exe 86 PID 4864 wrote to memory of 1376 4864 y5929775.exe 86 PID 4864 wrote to memory of 1376 4864 y5929775.exe 86 PID 1376 wrote to memory of 2316 1376 y0221199.exe 87 PID 1376 wrote to memory of 2316 1376 y0221199.exe 87 PID 1376 wrote to memory of 2316 1376 y0221199.exe 87 PID 2316 wrote to memory of 1992 2316 y5080763.exe 88 PID 2316 wrote to memory of 1992 2316 y5080763.exe 88 PID 2316 wrote to memory of 1992 2316 y5080763.exe 88 PID 1992 wrote to memory of 4032 1992 l6973941.exe 89 PID 1992 wrote to memory of 4032 1992 l6973941.exe 89 PID 1992 wrote to memory of 4032 1992 l6973941.exe 89 PID 2316 wrote to memory of 2472 2316 y5080763.exe 90 PID 2316 wrote to memory of 2472 2316 y5080763.exe 90 PID 2316 wrote to memory of 2472 2316 y5080763.exe 90 PID 4032 wrote to memory of 1444 4032 saves.exe 91 PID 4032 wrote to memory of 1444 4032 saves.exe 91 PID 4032 wrote to memory of 1444 4032 saves.exe 91 PID 4032 wrote to memory of 440 4032 saves.exe 93 PID 4032 wrote to memory of 440 4032 saves.exe 93 PID 4032 wrote to memory of 440 4032 saves.exe 93 PID 1376 wrote to memory of 4952 1376 y0221199.exe 95 PID 1376 wrote to memory of 4952 1376 y0221199.exe 95 PID 1376 wrote to memory of 4952 1376 y0221199.exe 95 PID 440 wrote to memory of 1144 440 cmd.exe 96 PID 440 wrote to memory of 1144 440 cmd.exe 96 PID 440 wrote to memory of 1144 440 cmd.exe 96 PID 440 wrote to memory of 2500 440 cmd.exe 97 PID 440 wrote to memory of 2500 440 cmd.exe 97 PID 440 wrote to memory of 2500 440 cmd.exe 97 PID 440 wrote to memory of 1416 440 cmd.exe 98 PID 440 wrote to memory of 1416 440 cmd.exe 98 PID 440 wrote to memory of 1416 440 cmd.exe 98 PID 440 wrote to memory of 5116 440 cmd.exe 100 PID 440 wrote to memory of 5116 440 cmd.exe 100 PID 440 wrote to memory of 5116 440 cmd.exe 100 PID 440 wrote to memory of 4532 440 cmd.exe 101 PID 440 wrote to memory of 4532 440 cmd.exe 101 PID 440 wrote to memory of 4532 440 cmd.exe 101 PID 440 wrote to memory of 4540 440 cmd.exe 102 PID 440 wrote to memory of 4540 440 cmd.exe 102 PID 440 wrote to memory of 4540 440 cmd.exe 102 PID 4032 wrote to memory of 928 4032 saves.exe 108 PID 4032 wrote to memory of 928 4032 saves.exe 108 PID 4032 wrote to memory of 928 4032 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\c046db938f11de20bb8fe317e000c71e38b025ab89441377d1697f6fc8e44ac9.exe"C:\Users\Admin\AppData\Local\Temp\c046db938f11de20bb8fe317e000c71e38b025ab89441377d1697f6fc8e44ac9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5929775.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5929775.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0221199.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0221199.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y5080763.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y5080763.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l6973941.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l6973941.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:1444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1144
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2500
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:1416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:5116
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4532
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4540
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:928
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3077053.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3077053.exe5⤵
- Executes dropped EXE
PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1407229.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1407229.exe4⤵
- Executes dropped EXE
PID:4952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:692
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5660944e98f0323fdeae88bc66b241105
SHA127f10b980da6b48084fdf30b00de342747204caa
SHA2566f5a2c56d407b48bfde21147d2f605c5001d301bb2ce48b73f622ff854d22f8d
SHA512e1cad2b7fe2008c29f0914e049a3b2c82120998e865ec7adea253302181012cbed89d4788e97597e143d16a11e6f2130f1515d35c5ba99fffe75afa6c5c95030
-
Filesize
1.4MB
MD5660944e98f0323fdeae88bc66b241105
SHA127f10b980da6b48084fdf30b00de342747204caa
SHA2566f5a2c56d407b48bfde21147d2f605c5001d301bb2ce48b73f622ff854d22f8d
SHA512e1cad2b7fe2008c29f0914e049a3b2c82120998e865ec7adea253302181012cbed89d4788e97597e143d16a11e6f2130f1515d35c5ba99fffe75afa6c5c95030
-
Filesize
475KB
MD552ba9b041ae45767fe51e925a031dd96
SHA166f0c2d0d48e87d3f66b8fe9c4c0ef630a21a0ec
SHA2564ed2df6a11d990710b40856d5c07265bc474c4f9cfae1792f1fb256f2f2d999c
SHA512b3e2072f5d275f7b02461f9ed29cd4557906f8c3771b2d4fa7e76932a354452a794e401b9d57a2eb67b72334e0c529c468805ca5e0da9f87d3e48a5254dce49d
-
Filesize
475KB
MD552ba9b041ae45767fe51e925a031dd96
SHA166f0c2d0d48e87d3f66b8fe9c4c0ef630a21a0ec
SHA2564ed2df6a11d990710b40856d5c07265bc474c4f9cfae1792f1fb256f2f2d999c
SHA512b3e2072f5d275f7b02461f9ed29cd4557906f8c3771b2d4fa7e76932a354452a794e401b9d57a2eb67b72334e0c529c468805ca5e0da9f87d3e48a5254dce49d
-
Filesize
174KB
MD585a7a2ca1f8e8babb58c1849e3fc49ea
SHA16e77876d8104fcfcfae189eedce64f74c7fe28de
SHA256e11710837409c9de558817fdc6443139ad1e62686ba6121f090b904123f89d22
SHA5126f6cd658b75becc79c44c95584b40aa64b1a3a6d5615c9a874be9ad5eb12ade5b3ec21f09c69f72705df9f20f42e1bd4b09da7a58e0bca45d1044c1b55c71225
-
Filesize
174KB
MD585a7a2ca1f8e8babb58c1849e3fc49ea
SHA16e77876d8104fcfcfae189eedce64f74c7fe28de
SHA256e11710837409c9de558817fdc6443139ad1e62686ba6121f090b904123f89d22
SHA5126f6cd658b75becc79c44c95584b40aa64b1a3a6d5615c9a874be9ad5eb12ade5b3ec21f09c69f72705df9f20f42e1bd4b09da7a58e0bca45d1044c1b55c71225
-
Filesize
319KB
MD562baf538d23bf90b23cda5b7d967c7eb
SHA1f8513356904cf30ee5453631333e42129bb980de
SHA25674f01374869dcaac4997236f25755d8671cd214500a97ed5fac6f73a68069d4c
SHA512e02c2fcd6f0879b989378171c10893b2eacbc9285b3703380cf91fa7ca7e78315b80f00a82f5b8a45f913fc790fd249431457667089a519af39b89c797970926
-
Filesize
319KB
MD562baf538d23bf90b23cda5b7d967c7eb
SHA1f8513356904cf30ee5453631333e42129bb980de
SHA25674f01374869dcaac4997236f25755d8671cd214500a97ed5fac6f73a68069d4c
SHA512e02c2fcd6f0879b989378171c10893b2eacbc9285b3703380cf91fa7ca7e78315b80f00a82f5b8a45f913fc790fd249431457667089a519af39b89c797970926
-
Filesize
335KB
MD518229fc56e4da336150d796e69129eab
SHA19e1b0a58c7f496e0f5b8e4b49c5954191c7647cb
SHA25617aa087e35f183652d9f60fe7d3d20b3cc163f4b10c1bc42da3b65f3a62e57a3
SHA5124b658da208d414a6489bf694013720af26f858923644d5d44a3ad6cdeb0e533b732e9013ff4d8fbf7ca56410be97942e019729cce18f7b3bd83e344d8dee3dac
-
Filesize
335KB
MD518229fc56e4da336150d796e69129eab
SHA19e1b0a58c7f496e0f5b8e4b49c5954191c7647cb
SHA25617aa087e35f183652d9f60fe7d3d20b3cc163f4b10c1bc42da3b65f3a62e57a3
SHA5124b658da208d414a6489bf694013720af26f858923644d5d44a3ad6cdeb0e533b732e9013ff4d8fbf7ca56410be97942e019729cce18f7b3bd83e344d8dee3dac
-
Filesize
140KB
MD54490a9a941d4580163e3f5c02749d76d
SHA17ef6dd81507be51ca658833145ba5ea6c78ed55c
SHA256568ed739d526767ec8d4b180fe8901f39d267222120b053855ebc65debbb02cb
SHA5121d5fc7ed1ef9f5b4c22f530372f726e86ef98edccc3ac7de3ed25dae9e4f1a1d22f221efa61f7a85e99aa7bbcac24ff1186b6a79c8956e317974f9ad4908d0df
-
Filesize
140KB
MD54490a9a941d4580163e3f5c02749d76d
SHA17ef6dd81507be51ca658833145ba5ea6c78ed55c
SHA256568ed739d526767ec8d4b180fe8901f39d267222120b053855ebc65debbb02cb
SHA5121d5fc7ed1ef9f5b4c22f530372f726e86ef98edccc3ac7de3ed25dae9e4f1a1d22f221efa61f7a85e99aa7bbcac24ff1186b6a79c8956e317974f9ad4908d0df
-
Filesize
335KB
MD518229fc56e4da336150d796e69129eab
SHA19e1b0a58c7f496e0f5b8e4b49c5954191c7647cb
SHA25617aa087e35f183652d9f60fe7d3d20b3cc163f4b10c1bc42da3b65f3a62e57a3
SHA5124b658da208d414a6489bf694013720af26f858923644d5d44a3ad6cdeb0e533b732e9013ff4d8fbf7ca56410be97942e019729cce18f7b3bd83e344d8dee3dac
-
Filesize
335KB
MD518229fc56e4da336150d796e69129eab
SHA19e1b0a58c7f496e0f5b8e4b49c5954191c7647cb
SHA25617aa087e35f183652d9f60fe7d3d20b3cc163f4b10c1bc42da3b65f3a62e57a3
SHA5124b658da208d414a6489bf694013720af26f858923644d5d44a3ad6cdeb0e533b732e9013ff4d8fbf7ca56410be97942e019729cce18f7b3bd83e344d8dee3dac
-
Filesize
335KB
MD518229fc56e4da336150d796e69129eab
SHA19e1b0a58c7f496e0f5b8e4b49c5954191c7647cb
SHA25617aa087e35f183652d9f60fe7d3d20b3cc163f4b10c1bc42da3b65f3a62e57a3
SHA5124b658da208d414a6489bf694013720af26f858923644d5d44a3ad6cdeb0e533b732e9013ff4d8fbf7ca56410be97942e019729cce18f7b3bd83e344d8dee3dac
-
Filesize
335KB
MD518229fc56e4da336150d796e69129eab
SHA19e1b0a58c7f496e0f5b8e4b49c5954191c7647cb
SHA25617aa087e35f183652d9f60fe7d3d20b3cc163f4b10c1bc42da3b65f3a62e57a3
SHA5124b658da208d414a6489bf694013720af26f858923644d5d44a3ad6cdeb0e533b732e9013ff4d8fbf7ca56410be97942e019729cce18f7b3bd83e344d8dee3dac
-
Filesize
335KB
MD518229fc56e4da336150d796e69129eab
SHA19e1b0a58c7f496e0f5b8e4b49c5954191c7647cb
SHA25617aa087e35f183652d9f60fe7d3d20b3cc163f4b10c1bc42da3b65f3a62e57a3
SHA5124b658da208d414a6489bf694013720af26f858923644d5d44a3ad6cdeb0e533b732e9013ff4d8fbf7ca56410be97942e019729cce18f7b3bd83e344d8dee3dac
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7