Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230824-en -
resource tags
arch:x64arch:x86image:win10v2004-20230824-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2023 03:12
Static task
static1
Behavioral task
behavioral1
Sample
e95aa7058f92a5454a7afd64fb446e2d6cb02f02cfbc53e22879e240a4f89ecc.exe
Resource
win10v2004-20230824-en
General
-
Target
e95aa7058f92a5454a7afd64fb446e2d6cb02f02cfbc53e22879e240a4f89ecc.exe
-
Size
1.4MB
-
MD5
eea4ff65303e6ae511c1d88bad4298b6
-
SHA1
33fd7b1b833e0d901fa62844508866de7d484ddf
-
SHA256
e95aa7058f92a5454a7afd64fb446e2d6cb02f02cfbc53e22879e240a4f89ecc
-
SHA512
de77918e213c112c17950089deef93ca877a949be9fd7fa1f98442934bf910e02b83e33f23b6997d3364da72ab019330ea2261e180e57cca175e204f3ee321c2
-
SSDEEP
24576:ry0YVHDWTFK8TFAMx2RKbit9i9W4bQBRhPJyrsKeiuFGuooZL6rTLjjc3kX6YAuC:e0YVCtFAMYKbitGmtJ0s3PZMy+tAuf
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
vaga
77.91.124.73:19071
-
auth_value
393905212ded984248e8e000e612d4fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 1216 y2464316.exe 676 y5758268.exe 1756 y5436145.exe 2196 l3059008.exe 4040 saves.exe 3192 m3224138.exe 5116 n0315893.exe 4100 saves.exe 4916 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1984 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e95aa7058f92a5454a7afd64fb446e2d6cb02f02cfbc53e22879e240a4f89ecc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2464316.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y5758268.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y5436145.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4964 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4036 wrote to memory of 1216 4036 e95aa7058f92a5454a7afd64fb446e2d6cb02f02cfbc53e22879e240a4f89ecc.exe 84 PID 4036 wrote to memory of 1216 4036 e95aa7058f92a5454a7afd64fb446e2d6cb02f02cfbc53e22879e240a4f89ecc.exe 84 PID 4036 wrote to memory of 1216 4036 e95aa7058f92a5454a7afd64fb446e2d6cb02f02cfbc53e22879e240a4f89ecc.exe 84 PID 1216 wrote to memory of 676 1216 y2464316.exe 85 PID 1216 wrote to memory of 676 1216 y2464316.exe 85 PID 1216 wrote to memory of 676 1216 y2464316.exe 85 PID 676 wrote to memory of 1756 676 y5758268.exe 86 PID 676 wrote to memory of 1756 676 y5758268.exe 86 PID 676 wrote to memory of 1756 676 y5758268.exe 86 PID 1756 wrote to memory of 2196 1756 y5436145.exe 88 PID 1756 wrote to memory of 2196 1756 y5436145.exe 88 PID 1756 wrote to memory of 2196 1756 y5436145.exe 88 PID 2196 wrote to memory of 4040 2196 l3059008.exe 89 PID 2196 wrote to memory of 4040 2196 l3059008.exe 89 PID 2196 wrote to memory of 4040 2196 l3059008.exe 89 PID 1756 wrote to memory of 3192 1756 y5436145.exe 90 PID 1756 wrote to memory of 3192 1756 y5436145.exe 90 PID 1756 wrote to memory of 3192 1756 y5436145.exe 90 PID 4040 wrote to memory of 4964 4040 saves.exe 91 PID 4040 wrote to memory of 4964 4040 saves.exe 91 PID 4040 wrote to memory of 4964 4040 saves.exe 91 PID 4040 wrote to memory of 916 4040 saves.exe 93 PID 4040 wrote to memory of 916 4040 saves.exe 93 PID 4040 wrote to memory of 916 4040 saves.exe 93 PID 916 wrote to memory of 4164 916 cmd.exe 95 PID 916 wrote to memory of 4164 916 cmd.exe 95 PID 916 wrote to memory of 4164 916 cmd.exe 95 PID 676 wrote to memory of 5116 676 y5758268.exe 97 PID 676 wrote to memory of 5116 676 y5758268.exe 97 PID 676 wrote to memory of 5116 676 y5758268.exe 97 PID 916 wrote to memory of 4684 916 cmd.exe 96 PID 916 wrote to memory of 4684 916 cmd.exe 96 PID 916 wrote to memory of 4684 916 cmd.exe 96 PID 916 wrote to memory of 3184 916 cmd.exe 98 PID 916 wrote to memory of 3184 916 cmd.exe 98 PID 916 wrote to memory of 3184 916 cmd.exe 98 PID 916 wrote to memory of 436 916 cmd.exe 99 PID 916 wrote to memory of 436 916 cmd.exe 99 PID 916 wrote to memory of 436 916 cmd.exe 99 PID 916 wrote to memory of 3776 916 cmd.exe 100 PID 916 wrote to memory of 3776 916 cmd.exe 100 PID 916 wrote to memory of 3776 916 cmd.exe 100 PID 916 wrote to memory of 1148 916 cmd.exe 101 PID 916 wrote to memory of 1148 916 cmd.exe 101 PID 916 wrote to memory of 1148 916 cmd.exe 101 PID 4040 wrote to memory of 1984 4040 saves.exe 104 PID 4040 wrote to memory of 1984 4040 saves.exe 104 PID 4040 wrote to memory of 1984 4040 saves.exe 104
Processes
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:2412
-
C:\Users\Admin\AppData\Local\Temp\e95aa7058f92a5454a7afd64fb446e2d6cb02f02cfbc53e22879e240a4f89ecc.exe"C:\Users\Admin\AppData\Local\Temp\e95aa7058f92a5454a7afd64fb446e2d6cb02f02cfbc53e22879e240a4f89ecc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2464316.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2464316.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5758268.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5758268.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y5436145.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y5436145.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3059008.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3059008.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4964
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4164
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4684
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3184
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:436
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:3776
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:1148
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:1984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3224138.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3224138.exe5⤵
- Executes dropped EXE
PID:3192
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n0315893.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n0315893.exe4⤵
- Executes dropped EXE
PID:5116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4100
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5f445011108e39e242ab684611725317f
SHA1adaebf5c2f6723d43ac859e13517cb84ebfb27fb
SHA256a2c6ce3ddb8112cee8e726af711e900eb22fbd1d3ccdb0e4e99b17c25e25f982
SHA512b07bd9de795537bb2a4a62e5b42b8e515ea1e7192b08033f1c2540268b1080a54944d5c9832549abd40173ccb58162de0e6e55982d97c236e922f1f871d0606b
-
Filesize
1.3MB
MD5f445011108e39e242ab684611725317f
SHA1adaebf5c2f6723d43ac859e13517cb84ebfb27fb
SHA256a2c6ce3ddb8112cee8e726af711e900eb22fbd1d3ccdb0e4e99b17c25e25f982
SHA512b07bd9de795537bb2a4a62e5b42b8e515ea1e7192b08033f1c2540268b1080a54944d5c9832549abd40173ccb58162de0e6e55982d97c236e922f1f871d0606b
-
Filesize
476KB
MD57ae681325a0a8ab976ce40d8cf7953ae
SHA1e15439086c1fc790cce8d325b7b44d80dc188794
SHA2567cb9f5676797e931374f80592f93c9c27c77df4cb4e0f6fff4cc07005ecae536
SHA51278785cfca2f0ba8f3ec438d1a6f198dabca90e31049ec921611e61a8d6025c8a49d153c5bd7bd634a01eda5b6b247b9c55d2bc4c32c309b61ae71b567fcc4199
-
Filesize
476KB
MD57ae681325a0a8ab976ce40d8cf7953ae
SHA1e15439086c1fc790cce8d325b7b44d80dc188794
SHA2567cb9f5676797e931374f80592f93c9c27c77df4cb4e0f6fff4cc07005ecae536
SHA51278785cfca2f0ba8f3ec438d1a6f198dabca90e31049ec921611e61a8d6025c8a49d153c5bd7bd634a01eda5b6b247b9c55d2bc4c32c309b61ae71b567fcc4199
-
Filesize
174KB
MD54f1be4d388f332343b07edec546637bf
SHA1de1e0a2f4b9546deddae828ceb651bd0c84069a7
SHA256ee10625892708290dae73c87e7c38f1b6ea1d1dc3366c6dcac19df9abee82fa4
SHA512ba22b45290f03c4e1341a27173dcfa5dcea55851722ae52ad20d8be75d200a7085031a1871ef66c3818b6d447f4c69dc2287b04d1ab22ce38d9ef5859941e234
-
Filesize
174KB
MD54f1be4d388f332343b07edec546637bf
SHA1de1e0a2f4b9546deddae828ceb651bd0c84069a7
SHA256ee10625892708290dae73c87e7c38f1b6ea1d1dc3366c6dcac19df9abee82fa4
SHA512ba22b45290f03c4e1341a27173dcfa5dcea55851722ae52ad20d8be75d200a7085031a1871ef66c3818b6d447f4c69dc2287b04d1ab22ce38d9ef5859941e234
-
Filesize
319KB
MD5a90f8ea82bd35c49700c16eb87da7d78
SHA1e099634d34bf5e35cbd07a3ab6cc3c1c9af51689
SHA256afd1ec76f5721cb75db21e797522d0d04ec3348a2e1eee863fe4b573c931d601
SHA51257aec2df97177566c5c8622519b4d851b8d6ae9de04dcd6f01b827520da0a973e5f4dc9e7c6811698b82b6b7a5f85b6366f437c3323732c9ffc7664acf14451e
-
Filesize
319KB
MD5a90f8ea82bd35c49700c16eb87da7d78
SHA1e099634d34bf5e35cbd07a3ab6cc3c1c9af51689
SHA256afd1ec76f5721cb75db21e797522d0d04ec3348a2e1eee863fe4b573c931d601
SHA51257aec2df97177566c5c8622519b4d851b8d6ae9de04dcd6f01b827520da0a973e5f4dc9e7c6811698b82b6b7a5f85b6366f437c3323732c9ffc7664acf14451e
-
Filesize
318KB
MD50c425ebd14f5776bba5d31cf4579c16e
SHA14790513e88a3cca8938eaa949b0ccfdf54ef86dd
SHA256d4a2c4574a36b8424996ea733331f18da64786709f3a108b8323203378dce05e
SHA51216ca2b00b2e92c743432c0e35bf2f83bfac60825865defa794b31a08a3c8067c3edcacd7f187863dbd94c69f1c06bda48d52ad43b9ca35616dc671c5e10f95f4
-
Filesize
318KB
MD50c425ebd14f5776bba5d31cf4579c16e
SHA14790513e88a3cca8938eaa949b0ccfdf54ef86dd
SHA256d4a2c4574a36b8424996ea733331f18da64786709f3a108b8323203378dce05e
SHA51216ca2b00b2e92c743432c0e35bf2f83bfac60825865defa794b31a08a3c8067c3edcacd7f187863dbd94c69f1c06bda48d52ad43b9ca35616dc671c5e10f95f4
-
Filesize
140KB
MD5927852aef5805e387584521ccfb37ed8
SHA15de4f76b6e2d5b32a1c51108d1e924fbb4a40b9b
SHA2566ea5a49f0d4899ef738cae0bece3022cc9432318feaabddb80de68c6be33d8b1
SHA5126c552983f0cd83151c03dd8f3864027ade55b8a69ab8d1f1e1c9fb176f721aa1d241efc046bcdc35168ce3896cf85c8a680b22905689b29aabe815a5df1f0568
-
Filesize
140KB
MD5927852aef5805e387584521ccfb37ed8
SHA15de4f76b6e2d5b32a1c51108d1e924fbb4a40b9b
SHA2566ea5a49f0d4899ef738cae0bece3022cc9432318feaabddb80de68c6be33d8b1
SHA5126c552983f0cd83151c03dd8f3864027ade55b8a69ab8d1f1e1c9fb176f721aa1d241efc046bcdc35168ce3896cf85c8a680b22905689b29aabe815a5df1f0568
-
Filesize
318KB
MD50c425ebd14f5776bba5d31cf4579c16e
SHA14790513e88a3cca8938eaa949b0ccfdf54ef86dd
SHA256d4a2c4574a36b8424996ea733331f18da64786709f3a108b8323203378dce05e
SHA51216ca2b00b2e92c743432c0e35bf2f83bfac60825865defa794b31a08a3c8067c3edcacd7f187863dbd94c69f1c06bda48d52ad43b9ca35616dc671c5e10f95f4
-
Filesize
318KB
MD50c425ebd14f5776bba5d31cf4579c16e
SHA14790513e88a3cca8938eaa949b0ccfdf54ef86dd
SHA256d4a2c4574a36b8424996ea733331f18da64786709f3a108b8323203378dce05e
SHA51216ca2b00b2e92c743432c0e35bf2f83bfac60825865defa794b31a08a3c8067c3edcacd7f187863dbd94c69f1c06bda48d52ad43b9ca35616dc671c5e10f95f4
-
Filesize
318KB
MD50c425ebd14f5776bba5d31cf4579c16e
SHA14790513e88a3cca8938eaa949b0ccfdf54ef86dd
SHA256d4a2c4574a36b8424996ea733331f18da64786709f3a108b8323203378dce05e
SHA51216ca2b00b2e92c743432c0e35bf2f83bfac60825865defa794b31a08a3c8067c3edcacd7f187863dbd94c69f1c06bda48d52ad43b9ca35616dc671c5e10f95f4
-
Filesize
318KB
MD50c425ebd14f5776bba5d31cf4579c16e
SHA14790513e88a3cca8938eaa949b0ccfdf54ef86dd
SHA256d4a2c4574a36b8424996ea733331f18da64786709f3a108b8323203378dce05e
SHA51216ca2b00b2e92c743432c0e35bf2f83bfac60825865defa794b31a08a3c8067c3edcacd7f187863dbd94c69f1c06bda48d52ad43b9ca35616dc671c5e10f95f4
-
Filesize
318KB
MD50c425ebd14f5776bba5d31cf4579c16e
SHA14790513e88a3cca8938eaa949b0ccfdf54ef86dd
SHA256d4a2c4574a36b8424996ea733331f18da64786709f3a108b8323203378dce05e
SHA51216ca2b00b2e92c743432c0e35bf2f83bfac60825865defa794b31a08a3c8067c3edcacd7f187863dbd94c69f1c06bda48d52ad43b9ca35616dc671c5e10f95f4
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7