Analysis
-
max time kernel
136s -
max time network
156s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
24/08/2023, 06:31
Static task
static1
Behavioral task
behavioral1
Sample
93aa565b60f2e6078e5147631653b08e554e856556d06036e0b2dd3ba0d073f9.exe
Resource
win10-20230703-en
General
-
Target
93aa565b60f2e6078e5147631653b08e554e856556d06036e0b2dd3ba0d073f9.exe
-
Size
1.4MB
-
MD5
c72ecc9875c1d6a7147dbfdb3544427e
-
SHA1
98c1ab3a02528ae2ba7066f97d5b67b8ac8a3b04
-
SHA256
93aa565b60f2e6078e5147631653b08e554e856556d06036e0b2dd3ba0d073f9
-
SHA512
bc114a0ad811976e2c4fde8a8d2ed9ad8aa990444064090f40c5596d2c52b47043a297a6ab8f3aa83396f5cc09f58d0757dbf5561fa8159d17519d982f4b98ac
-
SSDEEP
24576:YydToYZPyKOe3v4z3aktj8MwHjMMmf4aFlM1UREu4uH8PWSrz/or:fxoYZq8fkx8apMeR9hSI
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
rwan
77.91.124.73:19071
-
auth_value
7c40eda5da4f888d6f61befbf947d9fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 2912 y5157666.exe 220 y1755052.exe 2472 y4521707.exe 2036 l8608774.exe 3384 m6461006.exe 1016 saves.exe 2964 n2273453.exe 2216 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1104 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 93aa565b60f2e6078e5147631653b08e554e856556d06036e0b2dd3ba0d073f9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y5157666.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y1755052.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y4521707.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 5084 wrote to memory of 2912 5084 93aa565b60f2e6078e5147631653b08e554e856556d06036e0b2dd3ba0d073f9.exe 70 PID 5084 wrote to memory of 2912 5084 93aa565b60f2e6078e5147631653b08e554e856556d06036e0b2dd3ba0d073f9.exe 70 PID 5084 wrote to memory of 2912 5084 93aa565b60f2e6078e5147631653b08e554e856556d06036e0b2dd3ba0d073f9.exe 70 PID 2912 wrote to memory of 220 2912 y5157666.exe 71 PID 2912 wrote to memory of 220 2912 y5157666.exe 71 PID 2912 wrote to memory of 220 2912 y5157666.exe 71 PID 220 wrote to memory of 2472 220 y1755052.exe 72 PID 220 wrote to memory of 2472 220 y1755052.exe 72 PID 220 wrote to memory of 2472 220 y1755052.exe 72 PID 2472 wrote to memory of 2036 2472 y4521707.exe 73 PID 2472 wrote to memory of 2036 2472 y4521707.exe 73 PID 2472 wrote to memory of 2036 2472 y4521707.exe 73 PID 2472 wrote to memory of 3384 2472 y4521707.exe 74 PID 2472 wrote to memory of 3384 2472 y4521707.exe 74 PID 2472 wrote to memory of 3384 2472 y4521707.exe 74 PID 3384 wrote to memory of 1016 3384 m6461006.exe 75 PID 3384 wrote to memory of 1016 3384 m6461006.exe 75 PID 3384 wrote to memory of 1016 3384 m6461006.exe 75 PID 220 wrote to memory of 2964 220 y1755052.exe 76 PID 220 wrote to memory of 2964 220 y1755052.exe 76 PID 220 wrote to memory of 2964 220 y1755052.exe 76 PID 1016 wrote to memory of 2620 1016 saves.exe 77 PID 1016 wrote to memory of 2620 1016 saves.exe 77 PID 1016 wrote to memory of 2620 1016 saves.exe 77 PID 1016 wrote to memory of 4028 1016 saves.exe 78 PID 1016 wrote to memory of 4028 1016 saves.exe 78 PID 1016 wrote to memory of 4028 1016 saves.exe 78 PID 4028 wrote to memory of 3876 4028 cmd.exe 81 PID 4028 wrote to memory of 3876 4028 cmd.exe 81 PID 4028 wrote to memory of 3876 4028 cmd.exe 81 PID 4028 wrote to memory of 4592 4028 cmd.exe 82 PID 4028 wrote to memory of 4592 4028 cmd.exe 82 PID 4028 wrote to memory of 4592 4028 cmd.exe 82 PID 4028 wrote to memory of 4144 4028 cmd.exe 83 PID 4028 wrote to memory of 4144 4028 cmd.exe 83 PID 4028 wrote to memory of 4144 4028 cmd.exe 83 PID 4028 wrote to memory of 1480 4028 cmd.exe 84 PID 4028 wrote to memory of 1480 4028 cmd.exe 84 PID 4028 wrote to memory of 1480 4028 cmd.exe 84 PID 4028 wrote to memory of 4672 4028 cmd.exe 85 PID 4028 wrote to memory of 4672 4028 cmd.exe 85 PID 4028 wrote to memory of 4672 4028 cmd.exe 85 PID 4028 wrote to memory of 2820 4028 cmd.exe 86 PID 4028 wrote to memory of 2820 4028 cmd.exe 86 PID 4028 wrote to memory of 2820 4028 cmd.exe 86 PID 1016 wrote to memory of 1104 1016 saves.exe 87 PID 1016 wrote to memory of 1104 1016 saves.exe 87 PID 1016 wrote to memory of 1104 1016 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\93aa565b60f2e6078e5147631653b08e554e856556d06036e0b2dd3ba0d073f9.exe"C:\Users\Admin\AppData\Local\Temp\93aa565b60f2e6078e5147631653b08e554e856556d06036e0b2dd3ba0d073f9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5157666.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5157666.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1755052.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1755052.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4521707.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4521707.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l8608774.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l8608774.exe5⤵
- Executes dropped EXE
PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6461006.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6461006.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:2620
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3876
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4592
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4144
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1480
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4672
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:2820
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:1104
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2273453.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2273453.exe4⤵
- Executes dropped EXE
PID:2964
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5d453655929a491002c6e2e603d6bbb3b
SHA11759dbdf36f312711624c80b9adc46eda61d6128
SHA256af9d4e2dcc202977d18f71d9a0983befd8082b4fbd710e7499cdf0120efcf622
SHA51248e6f9b02034d60ce734342b28efd69d5d04a5ec9894a696ed2ca29ce81db31e7bc2167ac6da2aff588ca1661145fe5b4395471a2de64a36eae89e93ad81fa7b
-
Filesize
1.3MB
MD5d453655929a491002c6e2e603d6bbb3b
SHA11759dbdf36f312711624c80b9adc46eda61d6128
SHA256af9d4e2dcc202977d18f71d9a0983befd8082b4fbd710e7499cdf0120efcf622
SHA51248e6f9b02034d60ce734342b28efd69d5d04a5ec9894a696ed2ca29ce81db31e7bc2167ac6da2aff588ca1661145fe5b4395471a2de64a36eae89e93ad81fa7b
-
Filesize
476KB
MD5d333b8de3652423ecd895721d053db53
SHA1e0ae1b7e2b74e43e54c3d4510b696b34876dc34b
SHA256e1c1c381894506a8a0c416cc9c20ff04bcdbca6f06bc652dd79bc40df679e27f
SHA51216dfdf95ddfdeb431dcaa2cc59ba70aeecba3c69038eb662aaebb4242f98add7782c94a86bb5bdfcb53c0ec0b3a0b58914708497b224bff0e6b2d3fa76da322d
-
Filesize
476KB
MD5d333b8de3652423ecd895721d053db53
SHA1e0ae1b7e2b74e43e54c3d4510b696b34876dc34b
SHA256e1c1c381894506a8a0c416cc9c20ff04bcdbca6f06bc652dd79bc40df679e27f
SHA51216dfdf95ddfdeb431dcaa2cc59ba70aeecba3c69038eb662aaebb4242f98add7782c94a86bb5bdfcb53c0ec0b3a0b58914708497b224bff0e6b2d3fa76da322d
-
Filesize
174KB
MD59fb7adcc2cc29f7ff6370cb06a78bdf3
SHA130a3b89288a05e32156d2e48c3b5318c08adf885
SHA256ac21970a5bb6f3b92a9593992c18700861adfdd674903bc9dc0cd7af7c5abbb2
SHA51293dbcf564ee4831d43f52aa030793968aa7cf4902a05d613a3180ad2813633145d144f8756ece9f5a06d75607d6d6226f00501f0fcaebdcee558353b18d137f2
-
Filesize
174KB
MD59fb7adcc2cc29f7ff6370cb06a78bdf3
SHA130a3b89288a05e32156d2e48c3b5318c08adf885
SHA256ac21970a5bb6f3b92a9593992c18700861adfdd674903bc9dc0cd7af7c5abbb2
SHA51293dbcf564ee4831d43f52aa030793968aa7cf4902a05d613a3180ad2813633145d144f8756ece9f5a06d75607d6d6226f00501f0fcaebdcee558353b18d137f2
-
Filesize
320KB
MD54fccdd6f169d9b1bcb834b03e4f34e74
SHA1986cfbad94e4031cad373d47e2ef4d5a51696434
SHA2564166aa3ceabbec22709d7025f0aee71c1630ed264b3dbb97c813023cc9e88713
SHA51269b03b815962208326a075e0737614c25ebaf9510bab4a71d88bdb1b4342799cebb4d69984e90ce51beb972789a5d24d5c5e29a2e663fdedd108d67e97bc2fa4
-
Filesize
320KB
MD54fccdd6f169d9b1bcb834b03e4f34e74
SHA1986cfbad94e4031cad373d47e2ef4d5a51696434
SHA2564166aa3ceabbec22709d7025f0aee71c1630ed264b3dbb97c813023cc9e88713
SHA51269b03b815962208326a075e0737614c25ebaf9510bab4a71d88bdb1b4342799cebb4d69984e90ce51beb972789a5d24d5c5e29a2e663fdedd108d67e97bc2fa4
-
Filesize
140KB
MD56328f9bb5f90f86b4abf9e2db377452c
SHA10ba59cfac560a2c146c3103f5f5cc4a46dbe08b2
SHA2563d43e73a8fbe5946afb94f7ba0e3eee1e424f005c59bd4979a6e88c9573aacb1
SHA512d1aafdcc270f81e81bc67676cfe5c45baa6ab6ebbc675dd9d3e94a0f1c49d7fef1e7fbdace1557314c0ea60a39bddc3a1280c3c721ab87ef424d803faf0f0574
-
Filesize
140KB
MD56328f9bb5f90f86b4abf9e2db377452c
SHA10ba59cfac560a2c146c3103f5f5cc4a46dbe08b2
SHA2563d43e73a8fbe5946afb94f7ba0e3eee1e424f005c59bd4979a6e88c9573aacb1
SHA512d1aafdcc270f81e81bc67676cfe5c45baa6ab6ebbc675dd9d3e94a0f1c49d7fef1e7fbdace1557314c0ea60a39bddc3a1280c3c721ab87ef424d803faf0f0574
-
Filesize
317KB
MD5ed3fa18f9834040d0006b8526185d9e7
SHA1811cee4dd88fb365284247102150bd2167a8ee9b
SHA256264e8d9d9fb0d529f3b958db4da43ac9d80e1729e187c67dae084696bd2ce7ea
SHA512af1c78268d2a04ae0cd9962ee62ce180677e8146d51a009fccaf98cabbea9bc1af53d8b05513775e5774e537527489e668330ad8c64985669f3c13d0be852ccd
-
Filesize
317KB
MD5ed3fa18f9834040d0006b8526185d9e7
SHA1811cee4dd88fb365284247102150bd2167a8ee9b
SHA256264e8d9d9fb0d529f3b958db4da43ac9d80e1729e187c67dae084696bd2ce7ea
SHA512af1c78268d2a04ae0cd9962ee62ce180677e8146d51a009fccaf98cabbea9bc1af53d8b05513775e5774e537527489e668330ad8c64985669f3c13d0be852ccd
-
Filesize
317KB
MD5ed3fa18f9834040d0006b8526185d9e7
SHA1811cee4dd88fb365284247102150bd2167a8ee9b
SHA256264e8d9d9fb0d529f3b958db4da43ac9d80e1729e187c67dae084696bd2ce7ea
SHA512af1c78268d2a04ae0cd9962ee62ce180677e8146d51a009fccaf98cabbea9bc1af53d8b05513775e5774e537527489e668330ad8c64985669f3c13d0be852ccd
-
Filesize
317KB
MD5ed3fa18f9834040d0006b8526185d9e7
SHA1811cee4dd88fb365284247102150bd2167a8ee9b
SHA256264e8d9d9fb0d529f3b958db4da43ac9d80e1729e187c67dae084696bd2ce7ea
SHA512af1c78268d2a04ae0cd9962ee62ce180677e8146d51a009fccaf98cabbea9bc1af53d8b05513775e5774e537527489e668330ad8c64985669f3c13d0be852ccd
-
Filesize
317KB
MD5ed3fa18f9834040d0006b8526185d9e7
SHA1811cee4dd88fb365284247102150bd2167a8ee9b
SHA256264e8d9d9fb0d529f3b958db4da43ac9d80e1729e187c67dae084696bd2ce7ea
SHA512af1c78268d2a04ae0cd9962ee62ce180677e8146d51a009fccaf98cabbea9bc1af53d8b05513775e5774e537527489e668330ad8c64985669f3c13d0be852ccd
-
Filesize
317KB
MD5ed3fa18f9834040d0006b8526185d9e7
SHA1811cee4dd88fb365284247102150bd2167a8ee9b
SHA256264e8d9d9fb0d529f3b958db4da43ac9d80e1729e187c67dae084696bd2ce7ea
SHA512af1c78268d2a04ae0cd9962ee62ce180677e8146d51a009fccaf98cabbea9bc1af53d8b05513775e5774e537527489e668330ad8c64985669f3c13d0be852ccd
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b