Analysis
-
max time kernel
138s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2023 15:30
Static task
static1
Behavioral task
behavioral1
Sample
809d6248585ffe18b19cac2bea316863949008380a7201bf83a688fefc522d70.exe
Resource
win10v2004-20230831-en
General
-
Target
809d6248585ffe18b19cac2bea316863949008380a7201bf83a688fefc522d70.exe
-
Size
1.5MB
-
MD5
2f0659746ba6d4ebcf25805ba7842886
-
SHA1
133ebc5ec190aedf44a1b883fb0b667e4abf17fd
-
SHA256
809d6248585ffe18b19cac2bea316863949008380a7201bf83a688fefc522d70
-
SHA512
4286ce752e43543db76ebb71d94f749b2ba4d82a60e49b44614b51557966d9a930b5699596fe7ddfc59a0cfbcc54269c3d8e4e162eed1100c2fa0b38fb8ce16a
-
SSDEEP
49152:VlfHhzsEmYKcHS2/vdKbpMup0nFdxXI9:3fBzsYKcHS6lwpMk0nFbY9
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
gena
77.91.124.82:19071
-
auth_value
93c20961cb6b06b2d5781c212db6201e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1980726966-773384374-2129981223-1000\Control Panel\International\Geo\Nation l4371794.exe Key value queried \REGISTRY\USER\S-1-5-21-1980726966-773384374-2129981223-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 9 IoCs
pid Process 4664 y1115955.exe 412 y0778704.exe 2128 y7248312.exe 4560 l4371794.exe 5052 saves.exe 692 m5497041.exe 532 n9399118.exe 3452 saves.exe 1764 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 2616 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1115955.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y0778704.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y7248312.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 809d6248585ffe18b19cac2bea316863949008380a7201bf83a688fefc522d70.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1500 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4684 wrote to memory of 4664 4684 809d6248585ffe18b19cac2bea316863949008380a7201bf83a688fefc522d70.exe 87 PID 4684 wrote to memory of 4664 4684 809d6248585ffe18b19cac2bea316863949008380a7201bf83a688fefc522d70.exe 87 PID 4684 wrote to memory of 4664 4684 809d6248585ffe18b19cac2bea316863949008380a7201bf83a688fefc522d70.exe 87 PID 4664 wrote to memory of 412 4664 y1115955.exe 88 PID 4664 wrote to memory of 412 4664 y1115955.exe 88 PID 4664 wrote to memory of 412 4664 y1115955.exe 88 PID 412 wrote to memory of 2128 412 y0778704.exe 89 PID 412 wrote to memory of 2128 412 y0778704.exe 89 PID 412 wrote to memory of 2128 412 y0778704.exe 89 PID 2128 wrote to memory of 4560 2128 y7248312.exe 90 PID 2128 wrote to memory of 4560 2128 y7248312.exe 90 PID 2128 wrote to memory of 4560 2128 y7248312.exe 90 PID 4560 wrote to memory of 5052 4560 l4371794.exe 91 PID 4560 wrote to memory of 5052 4560 l4371794.exe 91 PID 4560 wrote to memory of 5052 4560 l4371794.exe 91 PID 2128 wrote to memory of 692 2128 y7248312.exe 92 PID 2128 wrote to memory of 692 2128 y7248312.exe 92 PID 2128 wrote to memory of 692 2128 y7248312.exe 92 PID 5052 wrote to memory of 1500 5052 saves.exe 93 PID 5052 wrote to memory of 1500 5052 saves.exe 93 PID 5052 wrote to memory of 1500 5052 saves.exe 93 PID 5052 wrote to memory of 2360 5052 saves.exe 95 PID 5052 wrote to memory of 2360 5052 saves.exe 95 PID 5052 wrote to memory of 2360 5052 saves.exe 95 PID 412 wrote to memory of 532 412 y0778704.exe 97 PID 412 wrote to memory of 532 412 y0778704.exe 97 PID 412 wrote to memory of 532 412 y0778704.exe 97 PID 2360 wrote to memory of 944 2360 cmd.exe 98 PID 2360 wrote to memory of 944 2360 cmd.exe 98 PID 2360 wrote to memory of 944 2360 cmd.exe 98 PID 2360 wrote to memory of 2556 2360 cmd.exe 99 PID 2360 wrote to memory of 2556 2360 cmd.exe 99 PID 2360 wrote to memory of 2556 2360 cmd.exe 99 PID 2360 wrote to memory of 1128 2360 cmd.exe 100 PID 2360 wrote to memory of 1128 2360 cmd.exe 100 PID 2360 wrote to memory of 1128 2360 cmd.exe 100 PID 2360 wrote to memory of 2956 2360 cmd.exe 101 PID 2360 wrote to memory of 2956 2360 cmd.exe 101 PID 2360 wrote to memory of 2956 2360 cmd.exe 101 PID 2360 wrote to memory of 4480 2360 cmd.exe 102 PID 2360 wrote to memory of 4480 2360 cmd.exe 102 PID 2360 wrote to memory of 4480 2360 cmd.exe 102 PID 2360 wrote to memory of 960 2360 cmd.exe 103 PID 2360 wrote to memory of 960 2360 cmd.exe 103 PID 2360 wrote to memory of 960 2360 cmd.exe 103 PID 5052 wrote to memory of 2616 5052 saves.exe 109 PID 5052 wrote to memory of 2616 5052 saves.exe 109 PID 5052 wrote to memory of 2616 5052 saves.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\809d6248585ffe18b19cac2bea316863949008380a7201bf83a688fefc522d70.exe"C:\Users\Admin\AppData\Local\Temp\809d6248585ffe18b19cac2bea316863949008380a7201bf83a688fefc522d70.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1115955.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1115955.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0778704.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0778704.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7248312.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7248312.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l4371794.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l4371794.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:1500
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:944
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2556
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:1128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2956
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4480
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:960
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:2616
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m5497041.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m5497041.exe5⤵
- Executes dropped EXE
PID:692
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n9399118.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n9399118.exe4⤵
- Executes dropped EXE
PID:532
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3452
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5006e02aafbf36daf4d37c8e2d7301b73
SHA1751ffbed0b3a7a1940c646388c0c7559d01292cb
SHA256947c5b39d1ef1bbf9f2c0bda91a14d197784d2f53e6847fb90a529c61a0ef960
SHA51239c994087ce5670acd327e8cf463d1364be1cc4e42f2f4fc227bd0f811d2ff82e901157a9de089669a7102116bbdc6a5aa1e6b0d435a7ad1e0dcf6a9fa8a903d
-
Filesize
1.4MB
MD5006e02aafbf36daf4d37c8e2d7301b73
SHA1751ffbed0b3a7a1940c646388c0c7559d01292cb
SHA256947c5b39d1ef1bbf9f2c0bda91a14d197784d2f53e6847fb90a529c61a0ef960
SHA51239c994087ce5670acd327e8cf463d1364be1cc4e42f2f4fc227bd0f811d2ff82e901157a9de089669a7102116bbdc6a5aa1e6b0d435a7ad1e0dcf6a9fa8a903d
-
Filesize
475KB
MD55c5d51e5e552a461fdc2747d1d7231fd
SHA104265e210c36cb84a9dac337aaa9d9b380a11a40
SHA256babf23635a40ba4f8581a635edb6720069c0d11df29bf3bd6bb4d045d6ac4986
SHA5122e24f1df7ba6d085f2c1991e8f4a19b900f2141adc7dc43348b2c5471b6f08d4f3b9643660f2758052cc9b0cfb95af5adf316aef5adfcd5454f1686a1d2f137b
-
Filesize
475KB
MD55c5d51e5e552a461fdc2747d1d7231fd
SHA104265e210c36cb84a9dac337aaa9d9b380a11a40
SHA256babf23635a40ba4f8581a635edb6720069c0d11df29bf3bd6bb4d045d6ac4986
SHA5122e24f1df7ba6d085f2c1991e8f4a19b900f2141adc7dc43348b2c5471b6f08d4f3b9643660f2758052cc9b0cfb95af5adf316aef5adfcd5454f1686a1d2f137b
-
Filesize
174KB
MD5436c286f957be5f9bd9c03c1f8dcd397
SHA135c9e50435b2fa988dd162958b26b5747ce96e9b
SHA2562e3d1ca236fc3c65704a658bdda9e7d5a5d4265a7cf1786fd468e54225841524
SHA5127908c7ecbc8911fb0cdb7e3b75ad5cb108315be9fffee4e21926deefd12d2feeed0a5bd2cd30242f76c801feeb1101b491e2254f9b64aad9d86c4d39c9f0865a
-
Filesize
174KB
MD5436c286f957be5f9bd9c03c1f8dcd397
SHA135c9e50435b2fa988dd162958b26b5747ce96e9b
SHA2562e3d1ca236fc3c65704a658bdda9e7d5a5d4265a7cf1786fd468e54225841524
SHA5127908c7ecbc8911fb0cdb7e3b75ad5cb108315be9fffee4e21926deefd12d2feeed0a5bd2cd30242f76c801feeb1101b491e2254f9b64aad9d86c4d39c9f0865a
-
Filesize
319KB
MD575ed76fd266de40215479d336c4cafdf
SHA15266260ddd6b618a8c3cc6f8a3f142a46e0fdc94
SHA25685f55576a8072c6da21f01a9b953ae1674aa0199aadc0578d485f969116fc629
SHA51255f094615e7587cbf62040d44e6321fd50ead35a6df718b7926fcdc1143397e805d0e0831e7d59a0390c32131249c33c9ded13a65b8f456f6bb78e1808d51de8
-
Filesize
319KB
MD575ed76fd266de40215479d336c4cafdf
SHA15266260ddd6b618a8c3cc6f8a3f142a46e0fdc94
SHA25685f55576a8072c6da21f01a9b953ae1674aa0199aadc0578d485f969116fc629
SHA51255f094615e7587cbf62040d44e6321fd50ead35a6df718b7926fcdc1143397e805d0e0831e7d59a0390c32131249c33c9ded13a65b8f456f6bb78e1808d51de8
-
Filesize
335KB
MD5d695d8a970fecd5df10d506102e78d1c
SHA1e8ad15f457ea3daaa50e069bc6f6e8dc087e28ba
SHA25608351286d2ce44974423ad1150cb0b284dad6faf6f4c5201a6b146f12448b126
SHA5126a1faba4d544c3865096d73f86fd654097fcd49277f4f2662dd7cb14769a933c674aa9799295bbc1b7a3b252506af8d78d63e785050e35dff2e41c3814b1226e
-
Filesize
335KB
MD5d695d8a970fecd5df10d506102e78d1c
SHA1e8ad15f457ea3daaa50e069bc6f6e8dc087e28ba
SHA25608351286d2ce44974423ad1150cb0b284dad6faf6f4c5201a6b146f12448b126
SHA5126a1faba4d544c3865096d73f86fd654097fcd49277f4f2662dd7cb14769a933c674aa9799295bbc1b7a3b252506af8d78d63e785050e35dff2e41c3814b1226e
-
Filesize
141KB
MD5de0d6db01f55aadd91ff56b009e19fce
SHA10105dc5fbb5f2d0364ecdd7b21390399d85733f5
SHA2567be3897768b775f68310f3a70f8bed95ff150927a32fa1be90f28588c6ab16d9
SHA51220f1fa667d86077a19f17539a8303718b3e5519b4d0ce05fcbac38e49e037a2e6c50084e2006224a91fd8c7af5eb4962523a307849459d6b5ab5583c84b2a5bc
-
Filesize
141KB
MD5de0d6db01f55aadd91ff56b009e19fce
SHA10105dc5fbb5f2d0364ecdd7b21390399d85733f5
SHA2567be3897768b775f68310f3a70f8bed95ff150927a32fa1be90f28588c6ab16d9
SHA51220f1fa667d86077a19f17539a8303718b3e5519b4d0ce05fcbac38e49e037a2e6c50084e2006224a91fd8c7af5eb4962523a307849459d6b5ab5583c84b2a5bc
-
Filesize
335KB
MD5d695d8a970fecd5df10d506102e78d1c
SHA1e8ad15f457ea3daaa50e069bc6f6e8dc087e28ba
SHA25608351286d2ce44974423ad1150cb0b284dad6faf6f4c5201a6b146f12448b126
SHA5126a1faba4d544c3865096d73f86fd654097fcd49277f4f2662dd7cb14769a933c674aa9799295bbc1b7a3b252506af8d78d63e785050e35dff2e41c3814b1226e
-
Filesize
335KB
MD5d695d8a970fecd5df10d506102e78d1c
SHA1e8ad15f457ea3daaa50e069bc6f6e8dc087e28ba
SHA25608351286d2ce44974423ad1150cb0b284dad6faf6f4c5201a6b146f12448b126
SHA5126a1faba4d544c3865096d73f86fd654097fcd49277f4f2662dd7cb14769a933c674aa9799295bbc1b7a3b252506af8d78d63e785050e35dff2e41c3814b1226e
-
Filesize
335KB
MD5d695d8a970fecd5df10d506102e78d1c
SHA1e8ad15f457ea3daaa50e069bc6f6e8dc087e28ba
SHA25608351286d2ce44974423ad1150cb0b284dad6faf6f4c5201a6b146f12448b126
SHA5126a1faba4d544c3865096d73f86fd654097fcd49277f4f2662dd7cb14769a933c674aa9799295bbc1b7a3b252506af8d78d63e785050e35dff2e41c3814b1226e
-
Filesize
335KB
MD5d695d8a970fecd5df10d506102e78d1c
SHA1e8ad15f457ea3daaa50e069bc6f6e8dc087e28ba
SHA25608351286d2ce44974423ad1150cb0b284dad6faf6f4c5201a6b146f12448b126
SHA5126a1faba4d544c3865096d73f86fd654097fcd49277f4f2662dd7cb14769a933c674aa9799295bbc1b7a3b252506af8d78d63e785050e35dff2e41c3814b1226e
-
Filesize
335KB
MD5d695d8a970fecd5df10d506102e78d1c
SHA1e8ad15f457ea3daaa50e069bc6f6e8dc087e28ba
SHA25608351286d2ce44974423ad1150cb0b284dad6faf6f4c5201a6b146f12448b126
SHA5126a1faba4d544c3865096d73f86fd654097fcd49277f4f2662dd7cb14769a933c674aa9799295bbc1b7a3b252506af8d78d63e785050e35dff2e41c3814b1226e
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7