Analysis
-
max time kernel
139s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2023 22:53
Static task
static1
Behavioral task
behavioral1
Sample
6a72edbe24651c47f3d911645c81c49c5b6873baf9b54a7522d3094c99598a1e.exe
Resource
win10v2004-20230703-en
General
-
Target
6a72edbe24651c47f3d911645c81c49c5b6873baf9b54a7522d3094c99598a1e.exe
-
Size
1.4MB
-
MD5
bc1858bee7632ec6a07f19219e0be4f0
-
SHA1
b8ca224051079d820d912840232afeeeafe99bcb
-
SHA256
6a72edbe24651c47f3d911645c81c49c5b6873baf9b54a7522d3094c99598a1e
-
SHA512
4c51cb24cfaa8ce636367f62890559c8417a7e74ca8cb383df74ca9571df60833d22510a21174cb83100aff4b7f4df823a4b2f79ace666f97457ac74868337a7
-
SSDEEP
24576:2y9VXzwYgeHq6o+3yn9n0y5H4dKWnrGSdBdaUah784Gkyu4RO8ikXkxed/m2T:FzXz79H4+O50ySKWnr1dBd2h784Gkyu4
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 4668 y4159441.exe 1876 y6682222.exe 2128 y1171251.exe 3324 l1859189.exe 4044 saves.exe 2264 m2821229.exe 1456 n2612303.exe 1352 saves.exe 2676 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4848 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y6682222.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y1171251.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6a72edbe24651c47f3d911645c81c49c5b6873baf9b54a7522d3094c99598a1e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4159441.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3996 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3860 wrote to memory of 4668 3860 6a72edbe24651c47f3d911645c81c49c5b6873baf9b54a7522d3094c99598a1e.exe 81 PID 3860 wrote to memory of 4668 3860 6a72edbe24651c47f3d911645c81c49c5b6873baf9b54a7522d3094c99598a1e.exe 81 PID 3860 wrote to memory of 4668 3860 6a72edbe24651c47f3d911645c81c49c5b6873baf9b54a7522d3094c99598a1e.exe 81 PID 4668 wrote to memory of 1876 4668 y4159441.exe 82 PID 4668 wrote to memory of 1876 4668 y4159441.exe 82 PID 4668 wrote to memory of 1876 4668 y4159441.exe 82 PID 1876 wrote to memory of 2128 1876 y6682222.exe 83 PID 1876 wrote to memory of 2128 1876 y6682222.exe 83 PID 1876 wrote to memory of 2128 1876 y6682222.exe 83 PID 2128 wrote to memory of 3324 2128 y1171251.exe 84 PID 2128 wrote to memory of 3324 2128 y1171251.exe 84 PID 2128 wrote to memory of 3324 2128 y1171251.exe 84 PID 3324 wrote to memory of 4044 3324 l1859189.exe 86 PID 3324 wrote to memory of 4044 3324 l1859189.exe 86 PID 3324 wrote to memory of 4044 3324 l1859189.exe 86 PID 2128 wrote to memory of 2264 2128 y1171251.exe 87 PID 2128 wrote to memory of 2264 2128 y1171251.exe 87 PID 2128 wrote to memory of 2264 2128 y1171251.exe 87 PID 4044 wrote to memory of 3996 4044 saves.exe 88 PID 4044 wrote to memory of 3996 4044 saves.exe 88 PID 4044 wrote to memory of 3996 4044 saves.exe 88 PID 4044 wrote to memory of 4808 4044 saves.exe 90 PID 4044 wrote to memory of 4808 4044 saves.exe 90 PID 4044 wrote to memory of 4808 4044 saves.exe 90 PID 1876 wrote to memory of 1456 1876 y6682222.exe 91 PID 1876 wrote to memory of 1456 1876 y6682222.exe 91 PID 1876 wrote to memory of 1456 1876 y6682222.exe 91 PID 4808 wrote to memory of 3908 4808 cmd.exe 93 PID 4808 wrote to memory of 3908 4808 cmd.exe 93 PID 4808 wrote to memory of 3908 4808 cmd.exe 93 PID 4808 wrote to memory of 1528 4808 cmd.exe 94 PID 4808 wrote to memory of 1528 4808 cmd.exe 94 PID 4808 wrote to memory of 1528 4808 cmd.exe 94 PID 4808 wrote to memory of 2132 4808 cmd.exe 95 PID 4808 wrote to memory of 2132 4808 cmd.exe 95 PID 4808 wrote to memory of 2132 4808 cmd.exe 95 PID 4808 wrote to memory of 2004 4808 cmd.exe 96 PID 4808 wrote to memory of 2004 4808 cmd.exe 96 PID 4808 wrote to memory of 2004 4808 cmd.exe 96 PID 4808 wrote to memory of 4272 4808 cmd.exe 97 PID 4808 wrote to memory of 4272 4808 cmd.exe 97 PID 4808 wrote to memory of 4272 4808 cmd.exe 97 PID 4808 wrote to memory of 1140 4808 cmd.exe 98 PID 4808 wrote to memory of 1140 4808 cmd.exe 98 PID 4808 wrote to memory of 1140 4808 cmd.exe 98 PID 4044 wrote to memory of 4848 4044 saves.exe 108 PID 4044 wrote to memory of 4848 4044 saves.exe 108 PID 4044 wrote to memory of 4848 4044 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a72edbe24651c47f3d911645c81c49c5b6873baf9b54a7522d3094c99598a1e.exe"C:\Users\Admin\AppData\Local\Temp\6a72edbe24651c47f3d911645c81c49c5b6873baf9b54a7522d3094c99598a1e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4159441.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4159441.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6682222.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6682222.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y1171251.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y1171251.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l1859189.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l1859189.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:3996
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3908
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:1528
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:2132
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2004
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4272
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:1140
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4848
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2821229.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2821229.exe5⤵
- Executes dropped EXE
PID:2264
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2612303.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2612303.exe4⤵
- Executes dropped EXE
PID:1456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1352
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD50aa99c55bbd8b24d7e7dc9b59afba122
SHA182985750a511b1720bf402f5191fe129be228385
SHA25658f0b9b546767824e0996ac045430cbc05b9fe2f7c388d734819badb824c07fe
SHA512785e573943effc161773d95c528a110095ee5088b5373a1d7062122d344baf8f8e5df6c8e1fecbd92c79fd4bfe310cba67ec9557488df2206c06f5c46c165670
-
Filesize
1.3MB
MD50aa99c55bbd8b24d7e7dc9b59afba122
SHA182985750a511b1720bf402f5191fe129be228385
SHA25658f0b9b546767824e0996ac045430cbc05b9fe2f7c388d734819badb824c07fe
SHA512785e573943effc161773d95c528a110095ee5088b5373a1d7062122d344baf8f8e5df6c8e1fecbd92c79fd4bfe310cba67ec9557488df2206c06f5c46c165670
-
Filesize
475KB
MD5ea9054d149311a73bd8b0733e67605e6
SHA157892f95301693f3780824c76041cbf5f5bb6b26
SHA256d4f15e6632bdc3a7fa5ad361c23e95fea268d9f0f495367f186d2b16eb9d776d
SHA51260094e40fc88f751acfa676b6b14b51aae89adf2b875758230e994cd2f83c76f09f9cf5418c4e0bb4c6006c1976c3cfff87f5361cedd80c4d74ae3baa7561c74
-
Filesize
475KB
MD5ea9054d149311a73bd8b0733e67605e6
SHA157892f95301693f3780824c76041cbf5f5bb6b26
SHA256d4f15e6632bdc3a7fa5ad361c23e95fea268d9f0f495367f186d2b16eb9d776d
SHA51260094e40fc88f751acfa676b6b14b51aae89adf2b875758230e994cd2f83c76f09f9cf5418c4e0bb4c6006c1976c3cfff87f5361cedd80c4d74ae3baa7561c74
-
Filesize
175KB
MD54ac4fc681e71226d9392b841c3d83543
SHA18a083bb73003792db0c8b891f221a5f659bac59e
SHA2566e307e6e3ff3a340ce46cc4267830e258c4c66cd80ab2a7d2e20b925b96a374a
SHA5127fbd109bcf912285e165ab6fb59080c33106376ab69602793958c66a3ad4e380f8fb9037195214e6e333bc513ae192c53a70066dd956ff7f27d8160e168486f9
-
Filesize
175KB
MD54ac4fc681e71226d9392b841c3d83543
SHA18a083bb73003792db0c8b891f221a5f659bac59e
SHA2566e307e6e3ff3a340ce46cc4267830e258c4c66cd80ab2a7d2e20b925b96a374a
SHA5127fbd109bcf912285e165ab6fb59080c33106376ab69602793958c66a3ad4e380f8fb9037195214e6e333bc513ae192c53a70066dd956ff7f27d8160e168486f9
-
Filesize
319KB
MD513cd621f3132a8b7f462c06a1aa01fea
SHA18cbace9f772705aba29f38d5b3a777b68135d288
SHA256715edb1b2f665d07eb48ca1820fcc7ee8e303426dcc5465ca5137c557ef874aa
SHA5123cd2c82d568f8a5cc8d48355207d629953fb2e6df36e1e08f0b1c5f7f8ad9820e2df8f118a91cba8d16b724ae47d6497ab4679069841a5ffebd42d1327097ed9
-
Filesize
319KB
MD513cd621f3132a8b7f462c06a1aa01fea
SHA18cbace9f772705aba29f38d5b3a777b68135d288
SHA256715edb1b2f665d07eb48ca1820fcc7ee8e303426dcc5465ca5137c557ef874aa
SHA5123cd2c82d568f8a5cc8d48355207d629953fb2e6df36e1e08f0b1c5f7f8ad9820e2df8f118a91cba8d16b724ae47d6497ab4679069841a5ffebd42d1327097ed9
-
Filesize
324KB
MD5aea06180861379fc013d56b4effa9eb8
SHA1d36755251548f28f065439d60a8d4dde1498a587
SHA2562621dff349482e4af9e4d08e1c49cf501a727487765877a1a59d01616888a937
SHA51276a294f502216dd30768c874f72a4fcc0795112dc80c79e4bcbb5b749769c4443ef280878b910a9dc83463afbcdf59279a32597605f0743e5f5e2da09fa31fc7
-
Filesize
324KB
MD5aea06180861379fc013d56b4effa9eb8
SHA1d36755251548f28f065439d60a8d4dde1498a587
SHA2562621dff349482e4af9e4d08e1c49cf501a727487765877a1a59d01616888a937
SHA51276a294f502216dd30768c874f72a4fcc0795112dc80c79e4bcbb5b749769c4443ef280878b910a9dc83463afbcdf59279a32597605f0743e5f5e2da09fa31fc7
-
Filesize
140KB
MD5c5967b69a41920baff45be85c060482d
SHA1e19d831edf9d2b8728f15252e4b4edbf733171cd
SHA256935da3396d098603a87d10f0ace44edc79a263678ce6cab623a183778f0e0bb7
SHA512b48b1a582a1b425fd331f122d854855a68ca8b3efee4998970715089bd23e3fafbb6ed3d29adc5d43518604c386cd873dddaa5719660d1d9cd4e191ddede7443
-
Filesize
140KB
MD5c5967b69a41920baff45be85c060482d
SHA1e19d831edf9d2b8728f15252e4b4edbf733171cd
SHA256935da3396d098603a87d10f0ace44edc79a263678ce6cab623a183778f0e0bb7
SHA512b48b1a582a1b425fd331f122d854855a68ca8b3efee4998970715089bd23e3fafbb6ed3d29adc5d43518604c386cd873dddaa5719660d1d9cd4e191ddede7443
-
Filesize
324KB
MD5aea06180861379fc013d56b4effa9eb8
SHA1d36755251548f28f065439d60a8d4dde1498a587
SHA2562621dff349482e4af9e4d08e1c49cf501a727487765877a1a59d01616888a937
SHA51276a294f502216dd30768c874f72a4fcc0795112dc80c79e4bcbb5b749769c4443ef280878b910a9dc83463afbcdf59279a32597605f0743e5f5e2da09fa31fc7
-
Filesize
324KB
MD5aea06180861379fc013d56b4effa9eb8
SHA1d36755251548f28f065439d60a8d4dde1498a587
SHA2562621dff349482e4af9e4d08e1c49cf501a727487765877a1a59d01616888a937
SHA51276a294f502216dd30768c874f72a4fcc0795112dc80c79e4bcbb5b749769c4443ef280878b910a9dc83463afbcdf59279a32597605f0743e5f5e2da09fa31fc7
-
Filesize
324KB
MD5aea06180861379fc013d56b4effa9eb8
SHA1d36755251548f28f065439d60a8d4dde1498a587
SHA2562621dff349482e4af9e4d08e1c49cf501a727487765877a1a59d01616888a937
SHA51276a294f502216dd30768c874f72a4fcc0795112dc80c79e4bcbb5b749769c4443ef280878b910a9dc83463afbcdf59279a32597605f0743e5f5e2da09fa31fc7
-
Filesize
324KB
MD5aea06180861379fc013d56b4effa9eb8
SHA1d36755251548f28f065439d60a8d4dde1498a587
SHA2562621dff349482e4af9e4d08e1c49cf501a727487765877a1a59d01616888a937
SHA51276a294f502216dd30768c874f72a4fcc0795112dc80c79e4bcbb5b749769c4443ef280878b910a9dc83463afbcdf59279a32597605f0743e5f5e2da09fa31fc7
-
Filesize
324KB
MD5aea06180861379fc013d56b4effa9eb8
SHA1d36755251548f28f065439d60a8d4dde1498a587
SHA2562621dff349482e4af9e4d08e1c49cf501a727487765877a1a59d01616888a937
SHA51276a294f502216dd30768c874f72a4fcc0795112dc80c79e4bcbb5b749769c4443ef280878b910a9dc83463afbcdf59279a32597605f0743e5f5e2da09fa31fc7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7