Analysis
-
max time kernel
136s -
max time network
153s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
26-08-2023 23:29
Static task
static1
Behavioral task
behavioral1
Sample
410eff01e21c842c6c995b60e2241b823d59da4da580ecd6d54ce34721458214.exe
Resource
win10-20230703-en
General
-
Target
410eff01e21c842c6c995b60e2241b823d59da4da580ecd6d54ce34721458214.exe
-
Size
1.4MB
-
MD5
9082ddf34e33273a7b61e85fb0fffe98
-
SHA1
9dfd93c1c7ed12ce86bcbd8d91fda9b2a709fcfc
-
SHA256
410eff01e21c842c6c995b60e2241b823d59da4da580ecd6d54ce34721458214
-
SHA512
21faf506875abc49a16bf3675a04e95b2bc63b8c7fb174c90ad0f3f480480a095cfed5527fb93e2e5434a5c17675c37ae420978a0d9dfb6ece572f67560e0949
-
SSDEEP
24576:8ywFCMAcnoDKQEJRlfL8/E9kBNewtyOLcbMTpzEY1x67uU:rgCEuKQEJbLlepSCx9Si
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
jaja
77.91.124.73:19071
-
auth_value
3670179d176ca399ed08e7914610b43c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 5100 y0966160.exe 4652 y7894342.exe 4852 y6520695.exe 3448 l3514635.exe 772 saves.exe 3648 m3480760.exe 4384 n1009530.exe 2152 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 2636 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 410eff01e21c842c6c995b60e2241b823d59da4da580ecd6d54ce34721458214.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0966160.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y7894342.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y6520695.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2492 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 5112 wrote to memory of 5100 5112 410eff01e21c842c6c995b60e2241b823d59da4da580ecd6d54ce34721458214.exe 69 PID 5112 wrote to memory of 5100 5112 410eff01e21c842c6c995b60e2241b823d59da4da580ecd6d54ce34721458214.exe 69 PID 5112 wrote to memory of 5100 5112 410eff01e21c842c6c995b60e2241b823d59da4da580ecd6d54ce34721458214.exe 69 PID 5100 wrote to memory of 4652 5100 y0966160.exe 70 PID 5100 wrote to memory of 4652 5100 y0966160.exe 70 PID 5100 wrote to memory of 4652 5100 y0966160.exe 70 PID 4652 wrote to memory of 4852 4652 y7894342.exe 71 PID 4652 wrote to memory of 4852 4652 y7894342.exe 71 PID 4652 wrote to memory of 4852 4652 y7894342.exe 71 PID 4852 wrote to memory of 3448 4852 y6520695.exe 72 PID 4852 wrote to memory of 3448 4852 y6520695.exe 72 PID 4852 wrote to memory of 3448 4852 y6520695.exe 72 PID 3448 wrote to memory of 772 3448 l3514635.exe 73 PID 3448 wrote to memory of 772 3448 l3514635.exe 73 PID 3448 wrote to memory of 772 3448 l3514635.exe 73 PID 4852 wrote to memory of 3648 4852 y6520695.exe 74 PID 4852 wrote to memory of 3648 4852 y6520695.exe 74 PID 4852 wrote to memory of 3648 4852 y6520695.exe 74 PID 772 wrote to memory of 2492 772 saves.exe 75 PID 772 wrote to memory of 2492 772 saves.exe 75 PID 772 wrote to memory of 2492 772 saves.exe 75 PID 772 wrote to memory of 1888 772 saves.exe 77 PID 772 wrote to memory of 1888 772 saves.exe 77 PID 772 wrote to memory of 1888 772 saves.exe 77 PID 4652 wrote to memory of 4384 4652 y7894342.exe 79 PID 4652 wrote to memory of 4384 4652 y7894342.exe 79 PID 4652 wrote to memory of 4384 4652 y7894342.exe 79 PID 1888 wrote to memory of 3576 1888 cmd.exe 80 PID 1888 wrote to memory of 3576 1888 cmd.exe 80 PID 1888 wrote to memory of 3576 1888 cmd.exe 80 PID 1888 wrote to memory of 4444 1888 cmd.exe 81 PID 1888 wrote to memory of 4444 1888 cmd.exe 81 PID 1888 wrote to memory of 4444 1888 cmd.exe 81 PID 1888 wrote to memory of 2976 1888 cmd.exe 82 PID 1888 wrote to memory of 2976 1888 cmd.exe 82 PID 1888 wrote to memory of 2976 1888 cmd.exe 82 PID 1888 wrote to memory of 4688 1888 cmd.exe 83 PID 1888 wrote to memory of 4688 1888 cmd.exe 83 PID 1888 wrote to memory of 4688 1888 cmd.exe 83 PID 1888 wrote to memory of 4716 1888 cmd.exe 84 PID 1888 wrote to memory of 4716 1888 cmd.exe 84 PID 1888 wrote to memory of 4716 1888 cmd.exe 84 PID 1888 wrote to memory of 2992 1888 cmd.exe 85 PID 1888 wrote to memory of 2992 1888 cmd.exe 85 PID 1888 wrote to memory of 2992 1888 cmd.exe 85 PID 772 wrote to memory of 2636 772 saves.exe 86 PID 772 wrote to memory of 2636 772 saves.exe 86 PID 772 wrote to memory of 2636 772 saves.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\410eff01e21c842c6c995b60e2241b823d59da4da580ecd6d54ce34721458214.exe"C:\Users\Admin\AppData\Local\Temp\410eff01e21c842c6c995b60e2241b823d59da4da580ecd6d54ce34721458214.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0966160.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0966160.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7894342.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7894342.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6520695.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6520695.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3514635.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3514635.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:2492
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3576
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4444
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:2976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4688
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4716
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:2992
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:2636
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3480760.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3480760.exe5⤵
- Executes dropped EXE
PID:3648
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1009530.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1009530.exe4⤵
- Executes dropped EXE
PID:4384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5f0da64bc6c3fad3df57243294d500f0d
SHA1a90b9114ca877d2d5ca604d0aa34131812d49021
SHA2568518056bb0bfbfd171954661fd5cb00505ed7d3af821b806fadbd0f090a0e058
SHA5120afdf586e118a27bb9c40bd311533da60ba5fde081911e0c5294eb9c872b36385d077646dafd36f3c264285f2ab812e8c1090d46c0e4438808cb1b89b472a39f
-
Filesize
1.3MB
MD5f0da64bc6c3fad3df57243294d500f0d
SHA1a90b9114ca877d2d5ca604d0aa34131812d49021
SHA2568518056bb0bfbfd171954661fd5cb00505ed7d3af821b806fadbd0f090a0e058
SHA5120afdf586e118a27bb9c40bd311533da60ba5fde081911e0c5294eb9c872b36385d077646dafd36f3c264285f2ab812e8c1090d46c0e4438808cb1b89b472a39f
-
Filesize
476KB
MD5f604b0ada6b5855ae276e5e0d93052d5
SHA12506f640d7376f6c23eb9c08d5690303cc4c7695
SHA256ac000ae9fa9a4f82518d8108c4fe1b95730937f13551c21f7b882628190f4512
SHA51289b701c43f78fa3a56f0cd7b4513dfd76b8b568a25696231fc82f69f4423bd4e3571cde08dc064521e916cac265dd3fa051cd5345eb940e93f970aa4152a6c3c
-
Filesize
476KB
MD5f604b0ada6b5855ae276e5e0d93052d5
SHA12506f640d7376f6c23eb9c08d5690303cc4c7695
SHA256ac000ae9fa9a4f82518d8108c4fe1b95730937f13551c21f7b882628190f4512
SHA51289b701c43f78fa3a56f0cd7b4513dfd76b8b568a25696231fc82f69f4423bd4e3571cde08dc064521e916cac265dd3fa051cd5345eb940e93f970aa4152a6c3c
-
Filesize
175KB
MD5002252031bd8268a3e928537160422f6
SHA14fd4994f368d4e0f25f3232e6e85802ddaee6bd3
SHA256630f1430d984f5ab95e47b1771569b05ad5cea4de47a9ac1b45f88d517afed3b
SHA512b7ce0b2019e4b0d3c271682c0610f8ed2ac78aeaca36921976c2234d41296a6a2a0256f34a4da4bf9a62ab8a86b77028b12be5ab6aeb33bd24904b1012909b3c
-
Filesize
175KB
MD5002252031bd8268a3e928537160422f6
SHA14fd4994f368d4e0f25f3232e6e85802ddaee6bd3
SHA256630f1430d984f5ab95e47b1771569b05ad5cea4de47a9ac1b45f88d517afed3b
SHA512b7ce0b2019e4b0d3c271682c0610f8ed2ac78aeaca36921976c2234d41296a6a2a0256f34a4da4bf9a62ab8a86b77028b12be5ab6aeb33bd24904b1012909b3c
-
Filesize
320KB
MD53c1f404d486e64726961f24c8b2833cb
SHA150a00f228a8f44f427e52c9f482ae5ad9f0691d3
SHA2565c18bb735162ec2c0ba7713d4c65d375f07932c61830f36bd98749d1e86e7e93
SHA5126535a2e03a9e351dd938c74fd799f85c3c2fdb03944f4e82205fb081dd755ff4b5e7b5a2d37f989475b768d16da091ba45b4ceed7f6a9e1eac6c2e34f176f0e4
-
Filesize
320KB
MD53c1f404d486e64726961f24c8b2833cb
SHA150a00f228a8f44f427e52c9f482ae5ad9f0691d3
SHA2565c18bb735162ec2c0ba7713d4c65d375f07932c61830f36bd98749d1e86e7e93
SHA5126535a2e03a9e351dd938c74fd799f85c3c2fdb03944f4e82205fb081dd755ff4b5e7b5a2d37f989475b768d16da091ba45b4ceed7f6a9e1eac6c2e34f176f0e4
-
Filesize
321KB
MD5e797e8af36994a3bbee88d19e95c63ae
SHA1f7ac3d24fd3deda4efd45910e5d2d073b5c716f2
SHA2565e9b5af73e389e4be484a1360e14244ea9f461003fb2d88965b767f1be6fc045
SHA512d43c204e8708b7ca239c62524bc047eebd3bd2eb1ed21feaac6868ec4c34ee348c212d973cbd4d52e3c9eb4f8a01334ac8672c85d2467560ab20081618478b00
-
Filesize
321KB
MD5e797e8af36994a3bbee88d19e95c63ae
SHA1f7ac3d24fd3deda4efd45910e5d2d073b5c716f2
SHA2565e9b5af73e389e4be484a1360e14244ea9f461003fb2d88965b767f1be6fc045
SHA512d43c204e8708b7ca239c62524bc047eebd3bd2eb1ed21feaac6868ec4c34ee348c212d973cbd4d52e3c9eb4f8a01334ac8672c85d2467560ab20081618478b00
-
Filesize
141KB
MD5e8bfc18875b82a83b7962616319e9cc3
SHA1143555b6f0891b90f6b0b42a3b93ad37d598660b
SHA256999715d9b21fe9a353ea67b93f5f24dbc6bfa69fd6a19cbb9d4ea7b8199211f4
SHA51251411e3b52a77babfd3d699bf2e2ace3cdef6584c450cc771040cbdf101f9a36a57ec1fbd02e42ac7c17bf04a173badcd95ce639aed8858213c08d5bc6d85388
-
Filesize
141KB
MD5e8bfc18875b82a83b7962616319e9cc3
SHA1143555b6f0891b90f6b0b42a3b93ad37d598660b
SHA256999715d9b21fe9a353ea67b93f5f24dbc6bfa69fd6a19cbb9d4ea7b8199211f4
SHA51251411e3b52a77babfd3d699bf2e2ace3cdef6584c450cc771040cbdf101f9a36a57ec1fbd02e42ac7c17bf04a173badcd95ce639aed8858213c08d5bc6d85388
-
Filesize
321KB
MD5e797e8af36994a3bbee88d19e95c63ae
SHA1f7ac3d24fd3deda4efd45910e5d2d073b5c716f2
SHA2565e9b5af73e389e4be484a1360e14244ea9f461003fb2d88965b767f1be6fc045
SHA512d43c204e8708b7ca239c62524bc047eebd3bd2eb1ed21feaac6868ec4c34ee348c212d973cbd4d52e3c9eb4f8a01334ac8672c85d2467560ab20081618478b00
-
Filesize
321KB
MD5e797e8af36994a3bbee88d19e95c63ae
SHA1f7ac3d24fd3deda4efd45910e5d2d073b5c716f2
SHA2565e9b5af73e389e4be484a1360e14244ea9f461003fb2d88965b767f1be6fc045
SHA512d43c204e8708b7ca239c62524bc047eebd3bd2eb1ed21feaac6868ec4c34ee348c212d973cbd4d52e3c9eb4f8a01334ac8672c85d2467560ab20081618478b00
-
Filesize
321KB
MD5e797e8af36994a3bbee88d19e95c63ae
SHA1f7ac3d24fd3deda4efd45910e5d2d073b5c716f2
SHA2565e9b5af73e389e4be484a1360e14244ea9f461003fb2d88965b767f1be6fc045
SHA512d43c204e8708b7ca239c62524bc047eebd3bd2eb1ed21feaac6868ec4c34ee348c212d973cbd4d52e3c9eb4f8a01334ac8672c85d2467560ab20081618478b00
-
Filesize
321KB
MD5e797e8af36994a3bbee88d19e95c63ae
SHA1f7ac3d24fd3deda4efd45910e5d2d073b5c716f2
SHA2565e9b5af73e389e4be484a1360e14244ea9f461003fb2d88965b767f1be6fc045
SHA512d43c204e8708b7ca239c62524bc047eebd3bd2eb1ed21feaac6868ec4c34ee348c212d973cbd4d52e3c9eb4f8a01334ac8672c85d2467560ab20081618478b00
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b