Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
26/08/2023, 01:31
Static task
static1
Behavioral task
behavioral1
Sample
61d4ec388b021097b01d7b205eb1bc87dc0acd026a9892091210b1e8d28601cf.exe
Resource
win10v2004-20230703-en
General
-
Target
61d4ec388b021097b01d7b205eb1bc87dc0acd026a9892091210b1e8d28601cf.exe
-
Size
1.4MB
-
MD5
87607d2497d0b375a43a7de34b706609
-
SHA1
c153ba9d496f03ce5d89c5766fb1b1673302f07a
-
SHA256
61d4ec388b021097b01d7b205eb1bc87dc0acd026a9892091210b1e8d28601cf
-
SHA512
fceb501fbcb2a0cc552fa7a1e4d828a52fed3be0f11d9e44f99265a5c8d2bfd3271fcd51e567c773ba414e9c2d86a760ceab9d52aa84755d40a60d65901d051b
-
SSDEEP
24576:NyUH9p/L4kt1UWoOKPrUpTxDP6ja+bHEDSnwq78YV2cH9O/8xmxPqjdPn5jnKLb:oqpz4a15KPrUp+a+bHEDSnwtYV2jirjS
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
jaja
77.91.124.73:19071
-
auth_value
3670179d176ca399ed08e7914610b43c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 10 IoCs
pid Process 3660 y4104160.exe 2332 y3864067.exe 1164 y6402757.exe 3804 l8602646.exe 3896 saves.exe 2164 m6334053.exe 4424 n8132506.exe 2628 saves.exe 1892 saves.exe 2164 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3836 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y6402757.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 61d4ec388b021097b01d7b205eb1bc87dc0acd026a9892091210b1e8d28601cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4104160.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y3864067.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1996 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2276 wrote to memory of 3660 2276 61d4ec388b021097b01d7b205eb1bc87dc0acd026a9892091210b1e8d28601cf.exe 81 PID 2276 wrote to memory of 3660 2276 61d4ec388b021097b01d7b205eb1bc87dc0acd026a9892091210b1e8d28601cf.exe 81 PID 2276 wrote to memory of 3660 2276 61d4ec388b021097b01d7b205eb1bc87dc0acd026a9892091210b1e8d28601cf.exe 81 PID 3660 wrote to memory of 2332 3660 y4104160.exe 82 PID 3660 wrote to memory of 2332 3660 y4104160.exe 82 PID 3660 wrote to memory of 2332 3660 y4104160.exe 82 PID 2332 wrote to memory of 1164 2332 y3864067.exe 83 PID 2332 wrote to memory of 1164 2332 y3864067.exe 83 PID 2332 wrote to memory of 1164 2332 y3864067.exe 83 PID 1164 wrote to memory of 3804 1164 y6402757.exe 84 PID 1164 wrote to memory of 3804 1164 y6402757.exe 84 PID 1164 wrote to memory of 3804 1164 y6402757.exe 84 PID 3804 wrote to memory of 3896 3804 l8602646.exe 85 PID 3804 wrote to memory of 3896 3804 l8602646.exe 85 PID 3804 wrote to memory of 3896 3804 l8602646.exe 85 PID 1164 wrote to memory of 2164 1164 y6402757.exe 86 PID 1164 wrote to memory of 2164 1164 y6402757.exe 86 PID 1164 wrote to memory of 2164 1164 y6402757.exe 86 PID 3896 wrote to memory of 1996 3896 saves.exe 87 PID 3896 wrote to memory of 1996 3896 saves.exe 87 PID 3896 wrote to memory of 1996 3896 saves.exe 87 PID 3896 wrote to memory of 1988 3896 saves.exe 89 PID 3896 wrote to memory of 1988 3896 saves.exe 89 PID 3896 wrote to memory of 1988 3896 saves.exe 89 PID 1988 wrote to memory of 4588 1988 cmd.exe 92 PID 1988 wrote to memory of 4588 1988 cmd.exe 92 PID 1988 wrote to memory of 4588 1988 cmd.exe 92 PID 1988 wrote to memory of 4208 1988 cmd.exe 93 PID 1988 wrote to memory of 4208 1988 cmd.exe 93 PID 1988 wrote to memory of 4208 1988 cmd.exe 93 PID 1988 wrote to memory of 2200 1988 cmd.exe 94 PID 1988 wrote to memory of 2200 1988 cmd.exe 94 PID 1988 wrote to memory of 2200 1988 cmd.exe 94 PID 2332 wrote to memory of 4424 2332 y3864067.exe 95 PID 2332 wrote to memory of 4424 2332 y3864067.exe 95 PID 2332 wrote to memory of 4424 2332 y3864067.exe 95 PID 1988 wrote to memory of 1840 1988 cmd.exe 96 PID 1988 wrote to memory of 1840 1988 cmd.exe 96 PID 1988 wrote to memory of 1840 1988 cmd.exe 96 PID 1988 wrote to memory of 4792 1988 cmd.exe 97 PID 1988 wrote to memory of 4792 1988 cmd.exe 97 PID 1988 wrote to memory of 4792 1988 cmd.exe 97 PID 1988 wrote to memory of 4036 1988 cmd.exe 98 PID 1988 wrote to memory of 4036 1988 cmd.exe 98 PID 1988 wrote to memory of 4036 1988 cmd.exe 98 PID 3896 wrote to memory of 3836 3896 saves.exe 108 PID 3896 wrote to memory of 3836 3896 saves.exe 108 PID 3896 wrote to memory of 3836 3896 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\61d4ec388b021097b01d7b205eb1bc87dc0acd026a9892091210b1e8d28601cf.exe"C:\Users\Admin\AppData\Local\Temp\61d4ec388b021097b01d7b205eb1bc87dc0acd026a9892091210b1e8d28601cf.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4104160.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4104160.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3864067.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3864067.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6402757.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6402757.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l8602646.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l8602646.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:1996
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4588
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4208
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:2200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1840
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4792
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4036
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:3836
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6334053.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6334053.exe5⤵
- Executes dropped EXE
PID:2164
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8132506.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8132506.exe4⤵
- Executes dropped EXE
PID:4424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2628
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1892
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD59fa29825317654c569674c89aff95313
SHA1d2cf2edb73a7277e7abfd78671f1972b6b0a2d90
SHA25634847fc548088d3cb0a430f0e4419daee457fa0d383677d09a344cdd3bd2731a
SHA512eb17943f048611726ab8f2258a28f4f64ec9daae886b04c87a97a395c7514b25fb0550681bc7008a045896cb0d42a41f5f6620a699b1ed9181755fb3577b127e
-
Filesize
1.3MB
MD59fa29825317654c569674c89aff95313
SHA1d2cf2edb73a7277e7abfd78671f1972b6b0a2d90
SHA25634847fc548088d3cb0a430f0e4419daee457fa0d383677d09a344cdd3bd2731a
SHA512eb17943f048611726ab8f2258a28f4f64ec9daae886b04c87a97a395c7514b25fb0550681bc7008a045896cb0d42a41f5f6620a699b1ed9181755fb3577b127e
-
Filesize
475KB
MD56e5f7e060c198886f8a00804380b2b54
SHA1858f60c799252e848a417eb1a9ce759434c4d714
SHA25691e2f8fd0b042b5948f1637860f23ed6c55f65b1f034a0147d18b2be2e59d7e6
SHA512ddf7e22289cfc486058ab420ea15f0a01060b508e9d7bf59a3cddd5395aa7805af66b80964fa0f8c91e63441598f0472b7759d1e0df2f4dd68ef9140a98461a6
-
Filesize
475KB
MD56e5f7e060c198886f8a00804380b2b54
SHA1858f60c799252e848a417eb1a9ce759434c4d714
SHA25691e2f8fd0b042b5948f1637860f23ed6c55f65b1f034a0147d18b2be2e59d7e6
SHA512ddf7e22289cfc486058ab420ea15f0a01060b508e9d7bf59a3cddd5395aa7805af66b80964fa0f8c91e63441598f0472b7759d1e0df2f4dd68ef9140a98461a6
-
Filesize
174KB
MD57bd10933beb40d8c63a2ec8b11e3d0ae
SHA12ba8d544437b8fbbd5ebcfa8895e9ec411bd8eea
SHA256971d619d6eea8dc9244724232bfb5ff4b349290c8c36e3505a6146506225ca61
SHA5129bb2c3a7946109bf9cd0a3d1f3e06672da0cbd8cb8aa2738eb78d2d5ab00e941fe14bb86df4a2115dfbec13f0210f82c8b1e1bd0f726bd7281429a374e495939
-
Filesize
174KB
MD57bd10933beb40d8c63a2ec8b11e3d0ae
SHA12ba8d544437b8fbbd5ebcfa8895e9ec411bd8eea
SHA256971d619d6eea8dc9244724232bfb5ff4b349290c8c36e3505a6146506225ca61
SHA5129bb2c3a7946109bf9cd0a3d1f3e06672da0cbd8cb8aa2738eb78d2d5ab00e941fe14bb86df4a2115dfbec13f0210f82c8b1e1bd0f726bd7281429a374e495939
-
Filesize
319KB
MD57147f6e6c32233a30ccf29fc30f1817d
SHA1299f38a237ae3135564dd35bd04cd389e46922fb
SHA2569fc58fc097ebea466b28d9738abb654c26a4f472304a8f84addef5651eb41269
SHA5126f0cf67efb830592595b6ccc5e969dc53b51c01e0c03219300a3b94e8994587ff46ecfd4d32c1319ac7072a2cdd7f822ac15d993aaf0d51dbaae40aba507cfb7
-
Filesize
319KB
MD57147f6e6c32233a30ccf29fc30f1817d
SHA1299f38a237ae3135564dd35bd04cd389e46922fb
SHA2569fc58fc097ebea466b28d9738abb654c26a4f472304a8f84addef5651eb41269
SHA5126f0cf67efb830592595b6ccc5e969dc53b51c01e0c03219300a3b94e8994587ff46ecfd4d32c1319ac7072a2cdd7f822ac15d993aaf0d51dbaae40aba507cfb7
-
Filesize
320KB
MD5866821e6663923ea4f8dfd3480ee2e42
SHA10366c703571af5d847401c42201fdb95e9f68f82
SHA25633e702924780267451a77dc0a8d1f460931a8a9600970448e141200bb96902b3
SHA512df4d5ee3e5e010f44d1677013dd3d61b479e95157dda383bbccc5d1a2ecd9f3380bba2a61fd57a66e8ddaa0deb696de3227297d16d04788862e034b6d2645a03
-
Filesize
320KB
MD5866821e6663923ea4f8dfd3480ee2e42
SHA10366c703571af5d847401c42201fdb95e9f68f82
SHA25633e702924780267451a77dc0a8d1f460931a8a9600970448e141200bb96902b3
SHA512df4d5ee3e5e010f44d1677013dd3d61b479e95157dda383bbccc5d1a2ecd9f3380bba2a61fd57a66e8ddaa0deb696de3227297d16d04788862e034b6d2645a03
-
Filesize
140KB
MD5f2260d7bee518c4aaaf73e87df729511
SHA148b7b916d75ee0eb221085f167e604feb85709c4
SHA2566b9228cfc5a092e21339387c4dd11e7933aff3fd2bbb4e11b1ed36a2e64efe6d
SHA51254ec648740e734ea7732eee4050e7db6f586524676cfdbaf6fc737adeeb19d4c14720631613cc2be079f8ee97afdcf11445ebb460d0f85fa6ed7632418a1d683
-
Filesize
140KB
MD5f2260d7bee518c4aaaf73e87df729511
SHA148b7b916d75ee0eb221085f167e604feb85709c4
SHA2566b9228cfc5a092e21339387c4dd11e7933aff3fd2bbb4e11b1ed36a2e64efe6d
SHA51254ec648740e734ea7732eee4050e7db6f586524676cfdbaf6fc737adeeb19d4c14720631613cc2be079f8ee97afdcf11445ebb460d0f85fa6ed7632418a1d683
-
Filesize
320KB
MD5866821e6663923ea4f8dfd3480ee2e42
SHA10366c703571af5d847401c42201fdb95e9f68f82
SHA25633e702924780267451a77dc0a8d1f460931a8a9600970448e141200bb96902b3
SHA512df4d5ee3e5e010f44d1677013dd3d61b479e95157dda383bbccc5d1a2ecd9f3380bba2a61fd57a66e8ddaa0deb696de3227297d16d04788862e034b6d2645a03
-
Filesize
320KB
MD5866821e6663923ea4f8dfd3480ee2e42
SHA10366c703571af5d847401c42201fdb95e9f68f82
SHA25633e702924780267451a77dc0a8d1f460931a8a9600970448e141200bb96902b3
SHA512df4d5ee3e5e010f44d1677013dd3d61b479e95157dda383bbccc5d1a2ecd9f3380bba2a61fd57a66e8ddaa0deb696de3227297d16d04788862e034b6d2645a03
-
Filesize
320KB
MD5866821e6663923ea4f8dfd3480ee2e42
SHA10366c703571af5d847401c42201fdb95e9f68f82
SHA25633e702924780267451a77dc0a8d1f460931a8a9600970448e141200bb96902b3
SHA512df4d5ee3e5e010f44d1677013dd3d61b479e95157dda383bbccc5d1a2ecd9f3380bba2a61fd57a66e8ddaa0deb696de3227297d16d04788862e034b6d2645a03
-
Filesize
320KB
MD5866821e6663923ea4f8dfd3480ee2e42
SHA10366c703571af5d847401c42201fdb95e9f68f82
SHA25633e702924780267451a77dc0a8d1f460931a8a9600970448e141200bb96902b3
SHA512df4d5ee3e5e010f44d1677013dd3d61b479e95157dda383bbccc5d1a2ecd9f3380bba2a61fd57a66e8ddaa0deb696de3227297d16d04788862e034b6d2645a03
-
Filesize
320KB
MD5866821e6663923ea4f8dfd3480ee2e42
SHA10366c703571af5d847401c42201fdb95e9f68f82
SHA25633e702924780267451a77dc0a8d1f460931a8a9600970448e141200bb96902b3
SHA512df4d5ee3e5e010f44d1677013dd3d61b479e95157dda383bbccc5d1a2ecd9f3380bba2a61fd57a66e8ddaa0deb696de3227297d16d04788862e034b6d2645a03
-
Filesize
320KB
MD5866821e6663923ea4f8dfd3480ee2e42
SHA10366c703571af5d847401c42201fdb95e9f68f82
SHA25633e702924780267451a77dc0a8d1f460931a8a9600970448e141200bb96902b3
SHA512df4d5ee3e5e010f44d1677013dd3d61b479e95157dda383bbccc5d1a2ecd9f3380bba2a61fd57a66e8ddaa0deb696de3227297d16d04788862e034b6d2645a03
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7