Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
28-08-2023 11:57
Static task
static1
Behavioral task
behavioral1
Sample
9820b41a704852e920de3d3155ff3ccefdf50d623d6fba7e89b6051f58f6a7bd.exe
Resource
win10-20230703-en
General
-
Target
9820b41a704852e920de3d3155ff3ccefdf50d623d6fba7e89b6051f58f6a7bd.exe
-
Size
1.4MB
-
MD5
2756657c1645923808846f573005ccf9
-
SHA1
5d3257fb22b4e270b708acaf4d45dd62f20cf114
-
SHA256
9820b41a704852e920de3d3155ff3ccefdf50d623d6fba7e89b6051f58f6a7bd
-
SHA512
5cccbca1833ebff8adbf97bc4d49b31b431e39ccfb30e582e9f6e8e68e496ba8590856791335bd1ed16b7af2a603a824eaef15a904c86e10cc6d6b4b4e830d70
-
SSDEEP
24576:IyRdbMWlMFf2aL2fVCpKvtZSD7XF2ib5iTFxukqOxLrgSmmSdKYO12CoU0xi9zI3:PPbnlEv29YKvtZSN2ibwxuBOhrgRoYQx
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 5016 y1228311.exe 4500 y8468816.exe 1408 y4246900.exe 4148 l7821199.exe 3428 saves.exe 4936 m6792607.exe 696 n3528192.exe 4880 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3752 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y4246900.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9820b41a704852e920de3d3155ff3ccefdf50d623d6fba7e89b6051f58f6a7bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1228311.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y8468816.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3068 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2952 wrote to memory of 5016 2952 9820b41a704852e920de3d3155ff3ccefdf50d623d6fba7e89b6051f58f6a7bd.exe 70 PID 2952 wrote to memory of 5016 2952 9820b41a704852e920de3d3155ff3ccefdf50d623d6fba7e89b6051f58f6a7bd.exe 70 PID 2952 wrote to memory of 5016 2952 9820b41a704852e920de3d3155ff3ccefdf50d623d6fba7e89b6051f58f6a7bd.exe 70 PID 5016 wrote to memory of 4500 5016 y1228311.exe 71 PID 5016 wrote to memory of 4500 5016 y1228311.exe 71 PID 5016 wrote to memory of 4500 5016 y1228311.exe 71 PID 4500 wrote to memory of 1408 4500 y8468816.exe 72 PID 4500 wrote to memory of 1408 4500 y8468816.exe 72 PID 4500 wrote to memory of 1408 4500 y8468816.exe 72 PID 1408 wrote to memory of 4148 1408 y4246900.exe 73 PID 1408 wrote to memory of 4148 1408 y4246900.exe 73 PID 1408 wrote to memory of 4148 1408 y4246900.exe 73 PID 4148 wrote to memory of 3428 4148 l7821199.exe 74 PID 4148 wrote to memory of 3428 4148 l7821199.exe 74 PID 4148 wrote to memory of 3428 4148 l7821199.exe 74 PID 1408 wrote to memory of 4936 1408 y4246900.exe 75 PID 1408 wrote to memory of 4936 1408 y4246900.exe 75 PID 1408 wrote to memory of 4936 1408 y4246900.exe 75 PID 3428 wrote to memory of 3068 3428 saves.exe 76 PID 3428 wrote to memory of 3068 3428 saves.exe 76 PID 3428 wrote to memory of 3068 3428 saves.exe 76 PID 3428 wrote to memory of 4176 3428 saves.exe 78 PID 3428 wrote to memory of 4176 3428 saves.exe 78 PID 3428 wrote to memory of 4176 3428 saves.exe 78 PID 4500 wrote to memory of 696 4500 y8468816.exe 80 PID 4500 wrote to memory of 696 4500 y8468816.exe 80 PID 4500 wrote to memory of 696 4500 y8468816.exe 80 PID 4176 wrote to memory of 1096 4176 cmd.exe 81 PID 4176 wrote to memory of 1096 4176 cmd.exe 81 PID 4176 wrote to memory of 1096 4176 cmd.exe 81 PID 4176 wrote to memory of 2124 4176 cmd.exe 82 PID 4176 wrote to memory of 2124 4176 cmd.exe 82 PID 4176 wrote to memory of 2124 4176 cmd.exe 82 PID 4176 wrote to memory of 3556 4176 cmd.exe 83 PID 4176 wrote to memory of 3556 4176 cmd.exe 83 PID 4176 wrote to memory of 3556 4176 cmd.exe 83 PID 4176 wrote to memory of 2240 4176 cmd.exe 84 PID 4176 wrote to memory of 2240 4176 cmd.exe 84 PID 4176 wrote to memory of 2240 4176 cmd.exe 84 PID 4176 wrote to memory of 3240 4176 cmd.exe 85 PID 4176 wrote to memory of 3240 4176 cmd.exe 85 PID 4176 wrote to memory of 3240 4176 cmd.exe 85 PID 4176 wrote to memory of 488 4176 cmd.exe 86 PID 4176 wrote to memory of 488 4176 cmd.exe 86 PID 4176 wrote to memory of 488 4176 cmd.exe 86 PID 3428 wrote to memory of 3752 3428 saves.exe 87 PID 3428 wrote to memory of 3752 3428 saves.exe 87 PID 3428 wrote to memory of 3752 3428 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\9820b41a704852e920de3d3155ff3ccefdf50d623d6fba7e89b6051f58f6a7bd.exe"C:\Users\Admin\AppData\Local\Temp\9820b41a704852e920de3d3155ff3ccefdf50d623d6fba7e89b6051f58f6a7bd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1228311.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1228311.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y8468816.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y8468816.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4246900.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4246900.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7821199.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7821199.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:3068
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1096
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2124
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2240
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:3240
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:488
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:3752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6792607.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6792607.exe5⤵
- Executes dropped EXE
PID:4936
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3528192.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3528192.exe4⤵
- Executes dropped EXE
PID:696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD596c2d22e7ba1f2f5b124b2a30de4747a
SHA17a92736a2068405b41311cb1f9762c49f3273a50
SHA256e23a1730df988b1e6c5ed1fd7a0cf5d0134761a9f23b222ab5d3dce0e1f7aed4
SHA5127f04a22ece46169016579e08dcae8e5cb35a249be7d4f62c2e905f706f427e60d6e08a719cdacf71530908f18f978351c3ed33ce2f6bdc3a7dfd0dfd6468e46d
-
Filesize
1.3MB
MD596c2d22e7ba1f2f5b124b2a30de4747a
SHA17a92736a2068405b41311cb1f9762c49f3273a50
SHA256e23a1730df988b1e6c5ed1fd7a0cf5d0134761a9f23b222ab5d3dce0e1f7aed4
SHA5127f04a22ece46169016579e08dcae8e5cb35a249be7d4f62c2e905f706f427e60d6e08a719cdacf71530908f18f978351c3ed33ce2f6bdc3a7dfd0dfd6468e46d
-
Filesize
476KB
MD5abb3a8eeeb7b3d413eef737df2fcfede
SHA1523821e76ea287f2b9c32bd018ef47dac2972bd2
SHA256e7e867ef18ef41057091cb197b2e3b5afe550099e40ee11b5ef192317fa224b9
SHA512e37933ca815fd5e2fea05ab05a0188ab5f2c101e75dca0a76922129cb7a2fa5591de17ff6c0295c373c655bcc659835f38c44df831f913b3086e028257dd5903
-
Filesize
476KB
MD5abb3a8eeeb7b3d413eef737df2fcfede
SHA1523821e76ea287f2b9c32bd018ef47dac2972bd2
SHA256e7e867ef18ef41057091cb197b2e3b5afe550099e40ee11b5ef192317fa224b9
SHA512e37933ca815fd5e2fea05ab05a0188ab5f2c101e75dca0a76922129cb7a2fa5591de17ff6c0295c373c655bcc659835f38c44df831f913b3086e028257dd5903
-
Filesize
174KB
MD5d45865313158dc8735d1f4f1dd9492bd
SHA176f4422838726cea9e6767a97e852e704655c31a
SHA2567343718782c3e8b0f482b3e01164954fe14442961353c2a07f517d3189ec8476
SHA512a521bf0962169002714dee5ba7ab5e8cb2d8dad3e120b4392efe3e163eb868d038647db9ba81b17558874a7b21fe37c4a8a925641d0408bd9e34a86869f265aa
-
Filesize
174KB
MD5d45865313158dc8735d1f4f1dd9492bd
SHA176f4422838726cea9e6767a97e852e704655c31a
SHA2567343718782c3e8b0f482b3e01164954fe14442961353c2a07f517d3189ec8476
SHA512a521bf0962169002714dee5ba7ab5e8cb2d8dad3e120b4392efe3e163eb868d038647db9ba81b17558874a7b21fe37c4a8a925641d0408bd9e34a86869f265aa
-
Filesize
320KB
MD5d8b8340d47286f0405a07fcd28609476
SHA1bd569ce18ffe67f453e842c7282a120fb89dde4f
SHA256aa67671dd6e1d43e1720c3cefbcacf5a9703505c362c940578c98542bf82b262
SHA512e3dfcb0634f0d14b1aeb50975a80a5778d055ec36556d17f068901c4cf8f41295fd59c7664179ffc849b0b1476bf4d6d9aa5ac71dc1b99c23bc117d3fb06e6c0
-
Filesize
320KB
MD5d8b8340d47286f0405a07fcd28609476
SHA1bd569ce18ffe67f453e842c7282a120fb89dde4f
SHA256aa67671dd6e1d43e1720c3cefbcacf5a9703505c362c940578c98542bf82b262
SHA512e3dfcb0634f0d14b1aeb50975a80a5778d055ec36556d17f068901c4cf8f41295fd59c7664179ffc849b0b1476bf4d6d9aa5ac71dc1b99c23bc117d3fb06e6c0
-
Filesize
323KB
MD5130073584b41966945242857c94c11f5
SHA112ccb247ea92c4bbf9a59e9b9400d951944eeedd
SHA2564f4fc2c399e5c97bf7dd0fa39ad5ce93d0b430e43b12e2766bc9e36b7ca46ec1
SHA512bf7346b5e01c6f6963f74fc4f01c124f491b0e87ad4af828bd35993a820e4e333136168d472e93a70f16c05aab2652ee098416044ab1a6aa41bb5bb41742a04e
-
Filesize
323KB
MD5130073584b41966945242857c94c11f5
SHA112ccb247ea92c4bbf9a59e9b9400d951944eeedd
SHA2564f4fc2c399e5c97bf7dd0fa39ad5ce93d0b430e43b12e2766bc9e36b7ca46ec1
SHA512bf7346b5e01c6f6963f74fc4f01c124f491b0e87ad4af828bd35993a820e4e333136168d472e93a70f16c05aab2652ee098416044ab1a6aa41bb5bb41742a04e
-
Filesize
141KB
MD52f212a11012978d6ea41c02ba7ea3cd4
SHA1454ea5b1047fe9f51a14426fd735af37bbf90a7e
SHA256de4bf01617db9758d07dc744697a28badee84d4ae335daa2dbded240330cc14d
SHA512c857e2d828eb973fe3a501ed552d7176fad7420ad9432ced64c1dffb3595c593f523ea8907f7a2ecc9aa3888ad80d86c29a85a20d5a02a4f29535a91e8a40115
-
Filesize
141KB
MD52f212a11012978d6ea41c02ba7ea3cd4
SHA1454ea5b1047fe9f51a14426fd735af37bbf90a7e
SHA256de4bf01617db9758d07dc744697a28badee84d4ae335daa2dbded240330cc14d
SHA512c857e2d828eb973fe3a501ed552d7176fad7420ad9432ced64c1dffb3595c593f523ea8907f7a2ecc9aa3888ad80d86c29a85a20d5a02a4f29535a91e8a40115
-
Filesize
323KB
MD5130073584b41966945242857c94c11f5
SHA112ccb247ea92c4bbf9a59e9b9400d951944eeedd
SHA2564f4fc2c399e5c97bf7dd0fa39ad5ce93d0b430e43b12e2766bc9e36b7ca46ec1
SHA512bf7346b5e01c6f6963f74fc4f01c124f491b0e87ad4af828bd35993a820e4e333136168d472e93a70f16c05aab2652ee098416044ab1a6aa41bb5bb41742a04e
-
Filesize
323KB
MD5130073584b41966945242857c94c11f5
SHA112ccb247ea92c4bbf9a59e9b9400d951944eeedd
SHA2564f4fc2c399e5c97bf7dd0fa39ad5ce93d0b430e43b12e2766bc9e36b7ca46ec1
SHA512bf7346b5e01c6f6963f74fc4f01c124f491b0e87ad4af828bd35993a820e4e333136168d472e93a70f16c05aab2652ee098416044ab1a6aa41bb5bb41742a04e
-
Filesize
323KB
MD5130073584b41966945242857c94c11f5
SHA112ccb247ea92c4bbf9a59e9b9400d951944eeedd
SHA2564f4fc2c399e5c97bf7dd0fa39ad5ce93d0b430e43b12e2766bc9e36b7ca46ec1
SHA512bf7346b5e01c6f6963f74fc4f01c124f491b0e87ad4af828bd35993a820e4e333136168d472e93a70f16c05aab2652ee098416044ab1a6aa41bb5bb41742a04e
-
Filesize
323KB
MD5130073584b41966945242857c94c11f5
SHA112ccb247ea92c4bbf9a59e9b9400d951944eeedd
SHA2564f4fc2c399e5c97bf7dd0fa39ad5ce93d0b430e43b12e2766bc9e36b7ca46ec1
SHA512bf7346b5e01c6f6963f74fc4f01c124f491b0e87ad4af828bd35993a820e4e333136168d472e93a70f16c05aab2652ee098416044ab1a6aa41bb5bb41742a04e
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b