Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2023 08:55
Static task
static1
Behavioral task
behavioral1
Sample
34f74a3b1042bceb30c81ee4a4a15daf489415db26935a5359053af3e7195f8c.exe
Resource
win10v2004-20230703-en
General
-
Target
34f74a3b1042bceb30c81ee4a4a15daf489415db26935a5359053af3e7195f8c.exe
-
Size
1.4MB
-
MD5
54b9bdacad25107a57edf00f755bedfd
-
SHA1
9725b38211101e2ed8be16307d5bdbd669ff1b89
-
SHA256
34f74a3b1042bceb30c81ee4a4a15daf489415db26935a5359053af3e7195f8c
-
SHA512
7879c4aff408f8dcaefa43ba638842d8966612a3ab6c7b358891a2a65d9b810d95da6aac42e13245ff51c25951deb4a3308856b9ea3ef1b7bbb752c19303adb6
-
SSDEEP
24576:3yaZT75spLZ78MKMQKcwzV61RkOAoy+NfH2JHkYHM5VVnaKquT:COO/3KMQKcwzskOHy+NfH2t3M5VVngu
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
nrava
77.91.124.82:19071
-
auth_value
43fe50e9ee6afb85588e03ac9676e2f7
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x0006000000023208-41.dat family_redline behavioral1/files/0x0006000000023208-42.dat family_redline behavioral1/memory/3660-43-0x00000000004B0000-0x00000000004E0000-memory.dmp family_redline -
Executes dropped EXE 9 IoCs
pid Process 216 y4974703.exe 776 y4667942.exe 3204 y7040439.exe 5108 l7398434.exe 1780 saves.exe 1916 m1260498.exe 3660 n8876757.exe 4668 saves.exe 3988 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3016 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4974703.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y4667942.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y7040439.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 34f74a3b1042bceb30c81ee4a4a15daf489415db26935a5359053af3e7195f8c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3064 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2448 wrote to memory of 216 2448 34f74a3b1042bceb30c81ee4a4a15daf489415db26935a5359053af3e7195f8c.exe 82 PID 2448 wrote to memory of 216 2448 34f74a3b1042bceb30c81ee4a4a15daf489415db26935a5359053af3e7195f8c.exe 82 PID 2448 wrote to memory of 216 2448 34f74a3b1042bceb30c81ee4a4a15daf489415db26935a5359053af3e7195f8c.exe 82 PID 216 wrote to memory of 776 216 y4974703.exe 83 PID 216 wrote to memory of 776 216 y4974703.exe 83 PID 216 wrote to memory of 776 216 y4974703.exe 83 PID 776 wrote to memory of 3204 776 y4667942.exe 84 PID 776 wrote to memory of 3204 776 y4667942.exe 84 PID 776 wrote to memory of 3204 776 y4667942.exe 84 PID 3204 wrote to memory of 5108 3204 y7040439.exe 85 PID 3204 wrote to memory of 5108 3204 y7040439.exe 85 PID 3204 wrote to memory of 5108 3204 y7040439.exe 85 PID 5108 wrote to memory of 1780 5108 l7398434.exe 86 PID 5108 wrote to memory of 1780 5108 l7398434.exe 86 PID 5108 wrote to memory of 1780 5108 l7398434.exe 86 PID 3204 wrote to memory of 1916 3204 y7040439.exe 87 PID 3204 wrote to memory of 1916 3204 y7040439.exe 87 PID 3204 wrote to memory of 1916 3204 y7040439.exe 87 PID 1780 wrote to memory of 3064 1780 saves.exe 88 PID 1780 wrote to memory of 3064 1780 saves.exe 88 PID 1780 wrote to memory of 3064 1780 saves.exe 88 PID 1780 wrote to memory of 780 1780 saves.exe 90 PID 1780 wrote to memory of 780 1780 saves.exe 90 PID 1780 wrote to memory of 780 1780 saves.exe 90 PID 780 wrote to memory of 5012 780 cmd.exe 92 PID 780 wrote to memory of 5012 780 cmd.exe 92 PID 780 wrote to memory of 5012 780 cmd.exe 92 PID 780 wrote to memory of 4012 780 cmd.exe 94 PID 780 wrote to memory of 4012 780 cmd.exe 94 PID 780 wrote to memory of 4012 780 cmd.exe 94 PID 776 wrote to memory of 3660 776 y4667942.exe 93 PID 776 wrote to memory of 3660 776 y4667942.exe 93 PID 776 wrote to memory of 3660 776 y4667942.exe 93 PID 780 wrote to memory of 3916 780 cmd.exe 95 PID 780 wrote to memory of 3916 780 cmd.exe 95 PID 780 wrote to memory of 3916 780 cmd.exe 95 PID 780 wrote to memory of 1476 780 cmd.exe 96 PID 780 wrote to memory of 1476 780 cmd.exe 96 PID 780 wrote to memory of 1476 780 cmd.exe 96 PID 780 wrote to memory of 1316 780 cmd.exe 97 PID 780 wrote to memory of 1316 780 cmd.exe 97 PID 780 wrote to memory of 1316 780 cmd.exe 97 PID 780 wrote to memory of 740 780 cmd.exe 98 PID 780 wrote to memory of 740 780 cmd.exe 98 PID 780 wrote to memory of 740 780 cmd.exe 98 PID 1780 wrote to memory of 3016 1780 saves.exe 108 PID 1780 wrote to memory of 3016 1780 saves.exe 108 PID 1780 wrote to memory of 3016 1780 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\34f74a3b1042bceb30c81ee4a4a15daf489415db26935a5359053af3e7195f8c.exe"C:\Users\Admin\AppData\Local\Temp\34f74a3b1042bceb30c81ee4a4a15daf489415db26935a5359053af3e7195f8c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4974703.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4974703.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4667942.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4667942.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7040439.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7040439.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7398434.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7398434.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:3064
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:5012
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4012
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1476
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1316
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:740
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:3016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1260498.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1260498.exe5⤵
- Executes dropped EXE
PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8876757.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8876757.exe4⤵
- Executes dropped EXE
PID:3660
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4668
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD52e3f3c16337f3421cea3016348223b39
SHA1afa025520db28b91c55505b120a0b6baeb56acf4
SHA25616e6876fec484e221c1abaa7c9784d6865c2ea91d9c4b79258da30e6c97ea6e2
SHA512b768ead2ced9513bce56f983c5022e1ba7ff4391f97e56f7d859d38c358c2a329ae678f4637f1dcb1aab1caad08f87ccf463b4b2072df4e63393a69b9763e3a8
-
Filesize
1.3MB
MD52e3f3c16337f3421cea3016348223b39
SHA1afa025520db28b91c55505b120a0b6baeb56acf4
SHA25616e6876fec484e221c1abaa7c9784d6865c2ea91d9c4b79258da30e6c97ea6e2
SHA512b768ead2ced9513bce56f983c5022e1ba7ff4391f97e56f7d859d38c358c2a329ae678f4637f1dcb1aab1caad08f87ccf463b4b2072df4e63393a69b9763e3a8
-
Filesize
476KB
MD5c4aca50d74df119893f1473c9241793c
SHA1584ce932a865eefc7865e342cebabb728d3d3ede
SHA256e5c6f3bf7d00e733bab1990875da3e39d7347e6c9b4aae67dd29f6fcba721a9b
SHA51202e99c74055aa63167206b32541fb2e7f6d1544f92bb988d192b1812962fa99fe0d93cc41b9d0b7cb5688ce213306adea216b71e9f855d34dccf014883c924c8
-
Filesize
476KB
MD5c4aca50d74df119893f1473c9241793c
SHA1584ce932a865eefc7865e342cebabb728d3d3ede
SHA256e5c6f3bf7d00e733bab1990875da3e39d7347e6c9b4aae67dd29f6fcba721a9b
SHA51202e99c74055aa63167206b32541fb2e7f6d1544f92bb988d192b1812962fa99fe0d93cc41b9d0b7cb5688ce213306adea216b71e9f855d34dccf014883c924c8
-
Filesize
173KB
MD5fbfc9fab4730d7a689970606a2ba432d
SHA1e2ca5912ab52c5039f62a40517d4d45f980196af
SHA2567bc00bf522c8108541bcd2191b91fb692845048bc8c48a9d37942f91cef639c1
SHA51240e9feae338a4c6e5933e7a20bfdac7b501084994d2f220fef26dca68ceb8082c65a6dab43a110e1605abe18b5efe78e8fd8017df5f5527e79d4aea57f06f916
-
Filesize
173KB
MD5fbfc9fab4730d7a689970606a2ba432d
SHA1e2ca5912ab52c5039f62a40517d4d45f980196af
SHA2567bc00bf522c8108541bcd2191b91fb692845048bc8c48a9d37942f91cef639c1
SHA51240e9feae338a4c6e5933e7a20bfdac7b501084994d2f220fef26dca68ceb8082c65a6dab43a110e1605abe18b5efe78e8fd8017df5f5527e79d4aea57f06f916
-
Filesize
320KB
MD51f60bc226ad35e3076d53a44c6b4683b
SHA18ffec06ad4d401b9020f9af1d78143ba69149465
SHA256abb3efabc1c5fdcd759d0a5f6fb65ba55d6683e7f7914a8f7b005e91a0de0964
SHA512a699028ed4a0b7ccc75c52da73826769257c2d71549fd4c99d109d458071a4e093c7b151458e051d56d4222e6638fad996232d5dcad022a4f5210f1b2ab4ef56
-
Filesize
320KB
MD51f60bc226ad35e3076d53a44c6b4683b
SHA18ffec06ad4d401b9020f9af1d78143ba69149465
SHA256abb3efabc1c5fdcd759d0a5f6fb65ba55d6683e7f7914a8f7b005e91a0de0964
SHA512a699028ed4a0b7ccc75c52da73826769257c2d71549fd4c99d109d458071a4e093c7b151458e051d56d4222e6638fad996232d5dcad022a4f5210f1b2ab4ef56
-
Filesize
322KB
MD5aedba4c0801554d2b59b547d32d71d94
SHA13c503b864b794a4eb34641b3ddb119b18702dd7f
SHA256bf629601ddb5f8d2868bc34dedc683bdcfea429eea93be64412edfbdd65ed4a8
SHA512ec9e267e31422fa6378565b814db86d1d8c1c5f70f6c95a3c728ffdd95d4dccea10e5f560fd8543d8b85a83e08a9ee82d137c3adc2a2e5cadfbc884a1874289f
-
Filesize
322KB
MD5aedba4c0801554d2b59b547d32d71d94
SHA13c503b864b794a4eb34641b3ddb119b18702dd7f
SHA256bf629601ddb5f8d2868bc34dedc683bdcfea429eea93be64412edfbdd65ed4a8
SHA512ec9e267e31422fa6378565b814db86d1d8c1c5f70f6c95a3c728ffdd95d4dccea10e5f560fd8543d8b85a83e08a9ee82d137c3adc2a2e5cadfbc884a1874289f
-
Filesize
140KB
MD5cb3505c8504c56c54cc331ce0bd43a38
SHA12edcdfc560811290814748f0fbd3ff2f2bedd75e
SHA2562655c48a6d90e30e5bc398659d79402cd88ca7ec3a065fdf9ddd68e6ae68fbe0
SHA512d84a602ee7fa284829133c2d3408d42ae548083a8e4ce0e33de59e92e2b6ad2bb18e336fbf2ccd1233b7e35f33a26236cc8422054375132c8e4311fb0aa309c4
-
Filesize
140KB
MD5cb3505c8504c56c54cc331ce0bd43a38
SHA12edcdfc560811290814748f0fbd3ff2f2bedd75e
SHA2562655c48a6d90e30e5bc398659d79402cd88ca7ec3a065fdf9ddd68e6ae68fbe0
SHA512d84a602ee7fa284829133c2d3408d42ae548083a8e4ce0e33de59e92e2b6ad2bb18e336fbf2ccd1233b7e35f33a26236cc8422054375132c8e4311fb0aa309c4
-
Filesize
322KB
MD5aedba4c0801554d2b59b547d32d71d94
SHA13c503b864b794a4eb34641b3ddb119b18702dd7f
SHA256bf629601ddb5f8d2868bc34dedc683bdcfea429eea93be64412edfbdd65ed4a8
SHA512ec9e267e31422fa6378565b814db86d1d8c1c5f70f6c95a3c728ffdd95d4dccea10e5f560fd8543d8b85a83e08a9ee82d137c3adc2a2e5cadfbc884a1874289f
-
Filesize
322KB
MD5aedba4c0801554d2b59b547d32d71d94
SHA13c503b864b794a4eb34641b3ddb119b18702dd7f
SHA256bf629601ddb5f8d2868bc34dedc683bdcfea429eea93be64412edfbdd65ed4a8
SHA512ec9e267e31422fa6378565b814db86d1d8c1c5f70f6c95a3c728ffdd95d4dccea10e5f560fd8543d8b85a83e08a9ee82d137c3adc2a2e5cadfbc884a1874289f
-
Filesize
322KB
MD5aedba4c0801554d2b59b547d32d71d94
SHA13c503b864b794a4eb34641b3ddb119b18702dd7f
SHA256bf629601ddb5f8d2868bc34dedc683bdcfea429eea93be64412edfbdd65ed4a8
SHA512ec9e267e31422fa6378565b814db86d1d8c1c5f70f6c95a3c728ffdd95d4dccea10e5f560fd8543d8b85a83e08a9ee82d137c3adc2a2e5cadfbc884a1874289f
-
Filesize
322KB
MD5aedba4c0801554d2b59b547d32d71d94
SHA13c503b864b794a4eb34641b3ddb119b18702dd7f
SHA256bf629601ddb5f8d2868bc34dedc683bdcfea429eea93be64412edfbdd65ed4a8
SHA512ec9e267e31422fa6378565b814db86d1d8c1c5f70f6c95a3c728ffdd95d4dccea10e5f560fd8543d8b85a83e08a9ee82d137c3adc2a2e5cadfbc884a1874289f
-
Filesize
322KB
MD5aedba4c0801554d2b59b547d32d71d94
SHA13c503b864b794a4eb34641b3ddb119b18702dd7f
SHA256bf629601ddb5f8d2868bc34dedc683bdcfea429eea93be64412edfbdd65ed4a8
SHA512ec9e267e31422fa6378565b814db86d1d8c1c5f70f6c95a3c728ffdd95d4dccea10e5f560fd8543d8b85a83e08a9ee82d137c3adc2a2e5cadfbc884a1874289f
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7