Analysis
-
max time kernel
137s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
24/08/2023, 15:38
Static task
static1
Behavioral task
behavioral1
Sample
27369d3a97607ab620e80ca5511953674205ba2f8a243956962f1602518741ae.exe
Resource
win10-20230703-en
General
-
Target
27369d3a97607ab620e80ca5511953674205ba2f8a243956962f1602518741ae.exe
-
Size
1.4MB
-
MD5
c13a0c6752aa2a1782d1e5d29015c8f4
-
SHA1
1f7d8cc7aaabc3c32f9715d909a3d86c33009ee7
-
SHA256
27369d3a97607ab620e80ca5511953674205ba2f8a243956962f1602518741ae
-
SHA512
3a4b0dac23190c00f8d2c6decab18f016cf99657bceadb3d6770b75fc38e5a22bfe7aff749f88a80dc9e085a79915a5e0f5d9a3fc00ce174efd77ada985087f5
-
SSDEEP
24576:vyH61LuWPvbKxl9GLbHwSofzu4K8YZPfoiSnpUuwthBjNrbTWzpdLkL9n:6aRvP2HCHaxP2PQiSvwTjhW1dLa9
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
rwan
77.91.124.73:19071
-
auth_value
7c40eda5da4f888d6f61befbf947d9fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 4964 y2110047.exe 4820 y7799866.exe 4156 y6687388.exe 416 l4840625.exe 4464 m1817157.exe 3148 saves.exe 4216 n4631925.exe 2136 saves.exe 4112 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 760 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 27369d3a97607ab620e80ca5511953674205ba2f8a243956962f1602518741ae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2110047.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y7799866.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y6687388.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5028 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2460 wrote to memory of 4964 2460 27369d3a97607ab620e80ca5511953674205ba2f8a243956962f1602518741ae.exe 70 PID 2460 wrote to memory of 4964 2460 27369d3a97607ab620e80ca5511953674205ba2f8a243956962f1602518741ae.exe 70 PID 2460 wrote to memory of 4964 2460 27369d3a97607ab620e80ca5511953674205ba2f8a243956962f1602518741ae.exe 70 PID 4964 wrote to memory of 4820 4964 y2110047.exe 71 PID 4964 wrote to memory of 4820 4964 y2110047.exe 71 PID 4964 wrote to memory of 4820 4964 y2110047.exe 71 PID 4820 wrote to memory of 4156 4820 y7799866.exe 72 PID 4820 wrote to memory of 4156 4820 y7799866.exe 72 PID 4820 wrote to memory of 4156 4820 y7799866.exe 72 PID 4156 wrote to memory of 416 4156 y6687388.exe 73 PID 4156 wrote to memory of 416 4156 y6687388.exe 73 PID 4156 wrote to memory of 416 4156 y6687388.exe 73 PID 4156 wrote to memory of 4464 4156 y6687388.exe 74 PID 4156 wrote to memory of 4464 4156 y6687388.exe 74 PID 4156 wrote to memory of 4464 4156 y6687388.exe 74 PID 4464 wrote to memory of 3148 4464 m1817157.exe 75 PID 4464 wrote to memory of 3148 4464 m1817157.exe 75 PID 4464 wrote to memory of 3148 4464 m1817157.exe 75 PID 4820 wrote to memory of 4216 4820 y7799866.exe 76 PID 4820 wrote to memory of 4216 4820 y7799866.exe 76 PID 4820 wrote to memory of 4216 4820 y7799866.exe 76 PID 3148 wrote to memory of 5028 3148 saves.exe 77 PID 3148 wrote to memory of 5028 3148 saves.exe 77 PID 3148 wrote to memory of 5028 3148 saves.exe 77 PID 3148 wrote to memory of 5036 3148 saves.exe 78 PID 3148 wrote to memory of 5036 3148 saves.exe 78 PID 3148 wrote to memory of 5036 3148 saves.exe 78 PID 5036 wrote to memory of 3336 5036 cmd.exe 81 PID 5036 wrote to memory of 3336 5036 cmd.exe 81 PID 5036 wrote to memory of 3336 5036 cmd.exe 81 PID 5036 wrote to memory of 4108 5036 cmd.exe 82 PID 5036 wrote to memory of 4108 5036 cmd.exe 82 PID 5036 wrote to memory of 4108 5036 cmd.exe 82 PID 5036 wrote to memory of 4724 5036 cmd.exe 83 PID 5036 wrote to memory of 4724 5036 cmd.exe 83 PID 5036 wrote to memory of 4724 5036 cmd.exe 83 PID 5036 wrote to memory of 3320 5036 cmd.exe 85 PID 5036 wrote to memory of 3320 5036 cmd.exe 85 PID 5036 wrote to memory of 3320 5036 cmd.exe 85 PID 5036 wrote to memory of 1752 5036 cmd.exe 84 PID 5036 wrote to memory of 1752 5036 cmd.exe 84 PID 5036 wrote to memory of 1752 5036 cmd.exe 84 PID 5036 wrote to memory of 3912 5036 cmd.exe 86 PID 5036 wrote to memory of 3912 5036 cmd.exe 86 PID 5036 wrote to memory of 3912 5036 cmd.exe 86 PID 3148 wrote to memory of 760 3148 saves.exe 88 PID 3148 wrote to memory of 760 3148 saves.exe 88 PID 3148 wrote to memory of 760 3148 saves.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\27369d3a97607ab620e80ca5511953674205ba2f8a243956962f1602518741ae.exe"C:\Users\Admin\AppData\Local\Temp\27369d3a97607ab620e80ca5511953674205ba2f8a243956962f1602518741ae.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2110047.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2110047.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7799866.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7799866.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6687388.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6687388.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l4840625.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l4840625.exe5⤵
- Executes dropped EXE
PID:416
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1817157.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1817157.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:5028
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3336
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4108
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4724
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3320
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:3912
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:760
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4631925.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4631925.exe4⤵
- Executes dropped EXE
PID:4216
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2136
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5750225752c42b9f4de704111d4b5293c
SHA1438d32324d89dc66251f71a5e486564567b9807f
SHA256d455321275c17c0ca0de7511b8cac847423afd22c8456da755d451e6e941d084
SHA5128d749b9b98f2bd7c95bc66c6cbd64cc6ac867bbb49907c16413f12065af7d240a3ab063081f949c43b1600bce0bcbf00c8d99557d0605bb10a3695cd548f08b3
-
Filesize
1.3MB
MD5750225752c42b9f4de704111d4b5293c
SHA1438d32324d89dc66251f71a5e486564567b9807f
SHA256d455321275c17c0ca0de7511b8cac847423afd22c8456da755d451e6e941d084
SHA5128d749b9b98f2bd7c95bc66c6cbd64cc6ac867bbb49907c16413f12065af7d240a3ab063081f949c43b1600bce0bcbf00c8d99557d0605bb10a3695cd548f08b3
-
Filesize
476KB
MD5c5545f393c4d77a68d3c490b80b336a6
SHA1e76a93731fc7d3d8400ebee3bdb188532a5a1b13
SHA256f7a8cf0a0707b81dc2ed15a6b5727d150366fcd352c1c683314dc7c8509ff8aa
SHA512db32748390de62e59ca81657516a681d950d20224ccfea2f99f53c31b782dce427e2e7d9efb1edb120f5af8e6e7e7ff9b84c3f1cc232fac213ca941ee90ff889
-
Filesize
476KB
MD5c5545f393c4d77a68d3c490b80b336a6
SHA1e76a93731fc7d3d8400ebee3bdb188532a5a1b13
SHA256f7a8cf0a0707b81dc2ed15a6b5727d150366fcd352c1c683314dc7c8509ff8aa
SHA512db32748390de62e59ca81657516a681d950d20224ccfea2f99f53c31b782dce427e2e7d9efb1edb120f5af8e6e7e7ff9b84c3f1cc232fac213ca941ee90ff889
-
Filesize
174KB
MD5e2b85a86d7404ec417d74ad47dcaef44
SHA16cbbeb02854fe7d5a0822a5cae1b8371bc29e7ff
SHA256a3803af457273b0096ddcac25de0a13e4977f95d68e7a70cccb6a66112f14714
SHA5126d031f850fbecde4caa2d9c10b2aa6e707604cd29dcd05a3eaeea810b30f7b438874deaf8071e4c93cf3f24f83e78f9a0ee0b70c02a6d589673f8024dac42efe
-
Filesize
174KB
MD5e2b85a86d7404ec417d74ad47dcaef44
SHA16cbbeb02854fe7d5a0822a5cae1b8371bc29e7ff
SHA256a3803af457273b0096ddcac25de0a13e4977f95d68e7a70cccb6a66112f14714
SHA5126d031f850fbecde4caa2d9c10b2aa6e707604cd29dcd05a3eaeea810b30f7b438874deaf8071e4c93cf3f24f83e78f9a0ee0b70c02a6d589673f8024dac42efe
-
Filesize
320KB
MD59b3884065ab31a7429bd9c45b38f646e
SHA1e0be0eb3ee380ecd53b83820737b62e61a5ad521
SHA25673a162c378084b57ec32aee1ad7f927243af95d7db3943d9f217df48498a7304
SHA51237e0a2b0f979ad454724f30c0d0513dcc529a5b75861fd2229be724cd23e99eec68aae9dec5ed013fc63bf3269b8e2863c62127ce2a7d38d218871a3e82f3e4e
-
Filesize
320KB
MD59b3884065ab31a7429bd9c45b38f646e
SHA1e0be0eb3ee380ecd53b83820737b62e61a5ad521
SHA25673a162c378084b57ec32aee1ad7f927243af95d7db3943d9f217df48498a7304
SHA51237e0a2b0f979ad454724f30c0d0513dcc529a5b75861fd2229be724cd23e99eec68aae9dec5ed013fc63bf3269b8e2863c62127ce2a7d38d218871a3e82f3e4e
-
Filesize
140KB
MD52d1e7387971d81870f5cf2a6cfd7934f
SHA116568af72fc985dcc7153767e34b4925f02951f7
SHA256eaf2def2d3e43023b8e5efb1565af0ea9766ef31c62260c451859c3257f4907e
SHA512d86e86102a00d908081f610eadfcb8eaafb593dc9eab81e7d524e03d0139655d8f2b7a21bf7fde4f0a74e3d542b9ae79154fe6abe954e6c9b817bcf2ed3bca0a
-
Filesize
140KB
MD52d1e7387971d81870f5cf2a6cfd7934f
SHA116568af72fc985dcc7153767e34b4925f02951f7
SHA256eaf2def2d3e43023b8e5efb1565af0ea9766ef31c62260c451859c3257f4907e
SHA512d86e86102a00d908081f610eadfcb8eaafb593dc9eab81e7d524e03d0139655d8f2b7a21bf7fde4f0a74e3d542b9ae79154fe6abe954e6c9b817bcf2ed3bca0a
-
Filesize
318KB
MD5241d54054b419894fd759c4c18339dc7
SHA133cd28f658dd97b82b16d56916bba89d50b816f3
SHA256db4a860f8a07d260f7d475b0357b6eb8f03b03097202ea1b920ca10249fbbea3
SHA51247001bf92b911317b27f15c50d49bacbb743c096d9af348bc2a226cf9a2b58a5e8ac04b362707efcc5d35802c469726970039e7cf2a7f56b8a246fab018e9ba3
-
Filesize
318KB
MD5241d54054b419894fd759c4c18339dc7
SHA133cd28f658dd97b82b16d56916bba89d50b816f3
SHA256db4a860f8a07d260f7d475b0357b6eb8f03b03097202ea1b920ca10249fbbea3
SHA51247001bf92b911317b27f15c50d49bacbb743c096d9af348bc2a226cf9a2b58a5e8ac04b362707efcc5d35802c469726970039e7cf2a7f56b8a246fab018e9ba3
-
Filesize
318KB
MD5241d54054b419894fd759c4c18339dc7
SHA133cd28f658dd97b82b16d56916bba89d50b816f3
SHA256db4a860f8a07d260f7d475b0357b6eb8f03b03097202ea1b920ca10249fbbea3
SHA51247001bf92b911317b27f15c50d49bacbb743c096d9af348bc2a226cf9a2b58a5e8ac04b362707efcc5d35802c469726970039e7cf2a7f56b8a246fab018e9ba3
-
Filesize
318KB
MD5241d54054b419894fd759c4c18339dc7
SHA133cd28f658dd97b82b16d56916bba89d50b816f3
SHA256db4a860f8a07d260f7d475b0357b6eb8f03b03097202ea1b920ca10249fbbea3
SHA51247001bf92b911317b27f15c50d49bacbb743c096d9af348bc2a226cf9a2b58a5e8ac04b362707efcc5d35802c469726970039e7cf2a7f56b8a246fab018e9ba3
-
Filesize
318KB
MD5241d54054b419894fd759c4c18339dc7
SHA133cd28f658dd97b82b16d56916bba89d50b816f3
SHA256db4a860f8a07d260f7d475b0357b6eb8f03b03097202ea1b920ca10249fbbea3
SHA51247001bf92b911317b27f15c50d49bacbb743c096d9af348bc2a226cf9a2b58a5e8ac04b362707efcc5d35802c469726970039e7cf2a7f56b8a246fab018e9ba3
-
Filesize
318KB
MD5241d54054b419894fd759c4c18339dc7
SHA133cd28f658dd97b82b16d56916bba89d50b816f3
SHA256db4a860f8a07d260f7d475b0357b6eb8f03b03097202ea1b920ca10249fbbea3
SHA51247001bf92b911317b27f15c50d49bacbb743c096d9af348bc2a226cf9a2b58a5e8ac04b362707efcc5d35802c469726970039e7cf2a7f56b8a246fab018e9ba3
-
Filesize
318KB
MD5241d54054b419894fd759c4c18339dc7
SHA133cd28f658dd97b82b16d56916bba89d50b816f3
SHA256db4a860f8a07d260f7d475b0357b6eb8f03b03097202ea1b920ca10249fbbea3
SHA51247001bf92b911317b27f15c50d49bacbb743c096d9af348bc2a226cf9a2b58a5e8ac04b362707efcc5d35802c469726970039e7cf2a7f56b8a246fab018e9ba3
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b