Analysis
-
max time kernel
136s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
25-08-2023 00:44
Static task
static1
Behavioral task
behavioral1
Sample
84053342fa87f15a6ec84c9ce261b1b279823206a5e5cbc99324d4cad7ef90b9.exe
Resource
win10-20230703-en
General
-
Target
84053342fa87f15a6ec84c9ce261b1b279823206a5e5cbc99324d4cad7ef90b9.exe
-
Size
1.4MB
-
MD5
97a072f5c2fd39bb355f6f6c0c6cb8f3
-
SHA1
1327e0d564db69ffa0f8cb916134b42a73857ffb
-
SHA256
84053342fa87f15a6ec84c9ce261b1b279823206a5e5cbc99324d4cad7ef90b9
-
SHA512
57797574efe966aef722722d922293c0709c8dc90e5151ba09264cf89a12b6d2d25efe6aecab5d7e13a714387691be06e879194d1ae7733b4795f833aa8ed330
-
SSDEEP
24576:OysaGZChiJx3q6j6ovK4ccDVfVi/vmY9NGwfk5TEMajKloYWxVRX7:dsZjr6SXK4ccZtyvm/ZoMvoYW
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
vaga
77.91.124.73:19071
-
auth_value
393905212ded984248e8e000e612d4fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 2804 y9371682.exe 828 y3971689.exe 4560 y4572961.exe 756 l5227219.exe 3632 saves.exe 1832 m2048146.exe 2616 n7253579.exe 952 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4124 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9371682.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y3971689.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y4572961.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 84053342fa87f15a6ec84c9ce261b1b279823206a5e5cbc99324d4cad7ef90b9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3520 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2804 2872 84053342fa87f15a6ec84c9ce261b1b279823206a5e5cbc99324d4cad7ef90b9.exe 70 PID 2872 wrote to memory of 2804 2872 84053342fa87f15a6ec84c9ce261b1b279823206a5e5cbc99324d4cad7ef90b9.exe 70 PID 2872 wrote to memory of 2804 2872 84053342fa87f15a6ec84c9ce261b1b279823206a5e5cbc99324d4cad7ef90b9.exe 70 PID 2804 wrote to memory of 828 2804 y9371682.exe 71 PID 2804 wrote to memory of 828 2804 y9371682.exe 71 PID 2804 wrote to memory of 828 2804 y9371682.exe 71 PID 828 wrote to memory of 4560 828 y3971689.exe 72 PID 828 wrote to memory of 4560 828 y3971689.exe 72 PID 828 wrote to memory of 4560 828 y3971689.exe 72 PID 4560 wrote to memory of 756 4560 y4572961.exe 73 PID 4560 wrote to memory of 756 4560 y4572961.exe 73 PID 4560 wrote to memory of 756 4560 y4572961.exe 73 PID 756 wrote to memory of 3632 756 l5227219.exe 74 PID 756 wrote to memory of 3632 756 l5227219.exe 74 PID 756 wrote to memory of 3632 756 l5227219.exe 74 PID 4560 wrote to memory of 1832 4560 y4572961.exe 75 PID 4560 wrote to memory of 1832 4560 y4572961.exe 75 PID 4560 wrote to memory of 1832 4560 y4572961.exe 75 PID 3632 wrote to memory of 3520 3632 saves.exe 76 PID 3632 wrote to memory of 3520 3632 saves.exe 76 PID 3632 wrote to memory of 3520 3632 saves.exe 76 PID 3632 wrote to memory of 1416 3632 saves.exe 77 PID 3632 wrote to memory of 1416 3632 saves.exe 77 PID 3632 wrote to memory of 1416 3632 saves.exe 77 PID 1416 wrote to memory of 1980 1416 cmd.exe 80 PID 1416 wrote to memory of 1980 1416 cmd.exe 80 PID 1416 wrote to memory of 1980 1416 cmd.exe 80 PID 1416 wrote to memory of 924 1416 cmd.exe 81 PID 1416 wrote to memory of 924 1416 cmd.exe 81 PID 1416 wrote to memory of 924 1416 cmd.exe 81 PID 1416 wrote to memory of 4860 1416 cmd.exe 82 PID 1416 wrote to memory of 4860 1416 cmd.exe 82 PID 1416 wrote to memory of 4860 1416 cmd.exe 82 PID 1416 wrote to memory of 1624 1416 cmd.exe 83 PID 1416 wrote to memory of 1624 1416 cmd.exe 83 PID 1416 wrote to memory of 1624 1416 cmd.exe 83 PID 828 wrote to memory of 2616 828 y3971689.exe 84 PID 828 wrote to memory of 2616 828 y3971689.exe 84 PID 828 wrote to memory of 2616 828 y3971689.exe 84 PID 1416 wrote to memory of 3424 1416 cmd.exe 85 PID 1416 wrote to memory of 3424 1416 cmd.exe 85 PID 1416 wrote to memory of 3424 1416 cmd.exe 85 PID 1416 wrote to memory of 2776 1416 cmd.exe 86 PID 1416 wrote to memory of 2776 1416 cmd.exe 86 PID 1416 wrote to memory of 2776 1416 cmd.exe 86 PID 3632 wrote to memory of 4124 3632 saves.exe 88 PID 3632 wrote to memory of 4124 3632 saves.exe 88 PID 3632 wrote to memory of 4124 3632 saves.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\84053342fa87f15a6ec84c9ce261b1b279823206a5e5cbc99324d4cad7ef90b9.exe"C:\Users\Admin\AppData\Local\Temp\84053342fa87f15a6ec84c9ce261b1b279823206a5e5cbc99324d4cad7ef90b9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9371682.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9371682.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3971689.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3971689.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4572961.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4572961.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l5227219.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l5227219.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:3520
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1980
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:924
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1624
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:3424
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:2776
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4124
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2048146.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2048146.exe5⤵
- Executes dropped EXE
PID:1832
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7253579.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7253579.exe4⤵
- Executes dropped EXE
PID:2616
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD594212a18f1f2db6b2570ecf7dad175b1
SHA15c3ba4e75602c9b74d2cec88b9c8fdabab072175
SHA25661de8d7459de59650109183755fd007fa9813025850206d9833ce91e5d22a93c
SHA512a3dd882fba89b95755f3581cc878bd53ec3cf3f1ca25d792479e5a96763e6e4ccf48d669b078aa31b1038dbc17c8bc3eef50dbe957396c842e519c3ef18fbc01
-
Filesize
1.3MB
MD594212a18f1f2db6b2570ecf7dad175b1
SHA15c3ba4e75602c9b74d2cec88b9c8fdabab072175
SHA25661de8d7459de59650109183755fd007fa9813025850206d9833ce91e5d22a93c
SHA512a3dd882fba89b95755f3581cc878bd53ec3cf3f1ca25d792479e5a96763e6e4ccf48d669b078aa31b1038dbc17c8bc3eef50dbe957396c842e519c3ef18fbc01
-
Filesize
475KB
MD54887326bd3ca54702989d1292299aede
SHA1b2d74823d9dbbb3fe340e31d0d07971d2253a011
SHA2564aa1929f5e19e9e57605c0afebbf45344a16b63a177577f39ee66d2b476deb52
SHA51233024ef2a723396593179c9ff95336dbdeaeefa4c799d6fe7330883f0dd0b3e3de4ef6afacd6465d886c6358690211d7c155b0034345c9db26c0b45d11c417fb
-
Filesize
475KB
MD54887326bd3ca54702989d1292299aede
SHA1b2d74823d9dbbb3fe340e31d0d07971d2253a011
SHA2564aa1929f5e19e9e57605c0afebbf45344a16b63a177577f39ee66d2b476deb52
SHA51233024ef2a723396593179c9ff95336dbdeaeefa4c799d6fe7330883f0dd0b3e3de4ef6afacd6465d886c6358690211d7c155b0034345c9db26c0b45d11c417fb
-
Filesize
174KB
MD580e460e9f1f054059792620a6f5656c4
SHA1acb401ce41399b5426f8b442a52556065fae66d3
SHA25620cf4f472d5c3099b724f924c4d53e6e95530240115f1b36d82fc70884b771be
SHA512e4393907033e47bba37515c492be06a38d0d81fc6bbb75629bb66dc8414ec644705e757c581a18bfd25ce46503585efe5ae6185ce851a696161c7c28846bea1c
-
Filesize
174KB
MD580e460e9f1f054059792620a6f5656c4
SHA1acb401ce41399b5426f8b442a52556065fae66d3
SHA25620cf4f472d5c3099b724f924c4d53e6e95530240115f1b36d82fc70884b771be
SHA512e4393907033e47bba37515c492be06a38d0d81fc6bbb75629bb66dc8414ec644705e757c581a18bfd25ce46503585efe5ae6185ce851a696161c7c28846bea1c
-
Filesize
319KB
MD570ff8ccf67e276ae520294d0128fa24a
SHA14b5fc31660570e994a0666970730617e2dc97a75
SHA2560fd8b068a0d6b65d342642c777cab89ed0b5e31cf3aa04ccd281870da371bfb1
SHA512a62b4e9fd15094caba3ad2dffa3ea69173c9414addddb3f0307b921efbee359ad3f26f6265717fdbcac4702e702179fff4bccba562b10e84b7fecab2fed1adc9
-
Filesize
319KB
MD570ff8ccf67e276ae520294d0128fa24a
SHA14b5fc31660570e994a0666970730617e2dc97a75
SHA2560fd8b068a0d6b65d342642c777cab89ed0b5e31cf3aa04ccd281870da371bfb1
SHA512a62b4e9fd15094caba3ad2dffa3ea69173c9414addddb3f0307b921efbee359ad3f26f6265717fdbcac4702e702179fff4bccba562b10e84b7fecab2fed1adc9
-
Filesize
318KB
MD530671f0b84e084af9d9bf3f0d13f7ed8
SHA1c737e1cc0da658385ac0e92305cba3ff0640b09d
SHA256b32f4e62ee9f0fb89d6e77100cb779b314b6e2db6b67068fb087231b9c4212db
SHA512a4f4f0e22b54f547f151d2aae1e25e7ee39b90bcbb8c4ed81ffec384874824b348f249839490b90bdbe2c5cf229aa3ae7797eec4d1bafab188e8b9970123190c
-
Filesize
318KB
MD530671f0b84e084af9d9bf3f0d13f7ed8
SHA1c737e1cc0da658385ac0e92305cba3ff0640b09d
SHA256b32f4e62ee9f0fb89d6e77100cb779b314b6e2db6b67068fb087231b9c4212db
SHA512a4f4f0e22b54f547f151d2aae1e25e7ee39b90bcbb8c4ed81ffec384874824b348f249839490b90bdbe2c5cf229aa3ae7797eec4d1bafab188e8b9970123190c
-
Filesize
140KB
MD50fd60ea1e0bbf811e163bb1bfc387ba5
SHA122d14d0079e5e7b8c495f5298f5d01147afcbed4
SHA25688f23be97becc35319cd2bf1bec620409eb1041fa8503f055f7950f903cae2e5
SHA512a3aa44f97ee65d04fc7cf67103bbef6345bd4c842ff6b99afbaf4d1af7b5dea3cd823ced9be7bc640c3588dbed265e6bd19cba5b25cfbc48ad69321663f9c0ac
-
Filesize
140KB
MD50fd60ea1e0bbf811e163bb1bfc387ba5
SHA122d14d0079e5e7b8c495f5298f5d01147afcbed4
SHA25688f23be97becc35319cd2bf1bec620409eb1041fa8503f055f7950f903cae2e5
SHA512a3aa44f97ee65d04fc7cf67103bbef6345bd4c842ff6b99afbaf4d1af7b5dea3cd823ced9be7bc640c3588dbed265e6bd19cba5b25cfbc48ad69321663f9c0ac
-
Filesize
318KB
MD530671f0b84e084af9d9bf3f0d13f7ed8
SHA1c737e1cc0da658385ac0e92305cba3ff0640b09d
SHA256b32f4e62ee9f0fb89d6e77100cb779b314b6e2db6b67068fb087231b9c4212db
SHA512a4f4f0e22b54f547f151d2aae1e25e7ee39b90bcbb8c4ed81ffec384874824b348f249839490b90bdbe2c5cf229aa3ae7797eec4d1bafab188e8b9970123190c
-
Filesize
318KB
MD530671f0b84e084af9d9bf3f0d13f7ed8
SHA1c737e1cc0da658385ac0e92305cba3ff0640b09d
SHA256b32f4e62ee9f0fb89d6e77100cb779b314b6e2db6b67068fb087231b9c4212db
SHA512a4f4f0e22b54f547f151d2aae1e25e7ee39b90bcbb8c4ed81ffec384874824b348f249839490b90bdbe2c5cf229aa3ae7797eec4d1bafab188e8b9970123190c
-
Filesize
318KB
MD530671f0b84e084af9d9bf3f0d13f7ed8
SHA1c737e1cc0da658385ac0e92305cba3ff0640b09d
SHA256b32f4e62ee9f0fb89d6e77100cb779b314b6e2db6b67068fb087231b9c4212db
SHA512a4f4f0e22b54f547f151d2aae1e25e7ee39b90bcbb8c4ed81ffec384874824b348f249839490b90bdbe2c5cf229aa3ae7797eec4d1bafab188e8b9970123190c
-
Filesize
318KB
MD530671f0b84e084af9d9bf3f0d13f7ed8
SHA1c737e1cc0da658385ac0e92305cba3ff0640b09d
SHA256b32f4e62ee9f0fb89d6e77100cb779b314b6e2db6b67068fb087231b9c4212db
SHA512a4f4f0e22b54f547f151d2aae1e25e7ee39b90bcbb8c4ed81ffec384874824b348f249839490b90bdbe2c5cf229aa3ae7797eec4d1bafab188e8b9970123190c
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b