Analysis
-
max time kernel
136s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
28-08-2023 11:46
Static task
static1
Behavioral task
behavioral1
Sample
40dc3e11e0018dedc0f6098ac371c2abe776e529d0e9885dc83b7a5453945910.exe
Resource
win10-20230703-en
General
-
Target
40dc3e11e0018dedc0f6098ac371c2abe776e529d0e9885dc83b7a5453945910.exe
-
Size
1.4MB
-
MD5
1e541dd679a7475d74c31ffd7263cb77
-
SHA1
317b11b365a964b41a32c9281c508fedd7180c28
-
SHA256
40dc3e11e0018dedc0f6098ac371c2abe776e529d0e9885dc83b7a5453945910
-
SHA512
c76b67836ba4784344bb125136caab5119d59484ade30c622ed0cfdfcbc1bb873562b625b31130b72cb568e234a20e0a8affbd3c6dc8de534101817a2afc2831
-
SSDEEP
24576:fyaKuENz5x2ngBqEpDKlI0teifJsBiCtUlDgM96F2PJsQh5ewrnFPkiJId2:qaGPWgUERKlI0ttsB5tUlDg2wUsM5Kiy
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 3212 y5674802.exe 4980 y8477282.exe 716 y6757692.exe 3012 l0783463.exe 2444 saves.exe 2308 m3230832.exe 3852 n0318462.exe 4100 saves.exe 1288 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3420 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y5674802.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y8477282.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y6757692.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 40dc3e11e0018dedc0f6098ac371c2abe776e529d0e9885dc83b7a5453945910.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1276 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4916 wrote to memory of 3212 4916 40dc3e11e0018dedc0f6098ac371c2abe776e529d0e9885dc83b7a5453945910.exe 69 PID 4916 wrote to memory of 3212 4916 40dc3e11e0018dedc0f6098ac371c2abe776e529d0e9885dc83b7a5453945910.exe 69 PID 4916 wrote to memory of 3212 4916 40dc3e11e0018dedc0f6098ac371c2abe776e529d0e9885dc83b7a5453945910.exe 69 PID 3212 wrote to memory of 4980 3212 y5674802.exe 70 PID 3212 wrote to memory of 4980 3212 y5674802.exe 70 PID 3212 wrote to memory of 4980 3212 y5674802.exe 70 PID 4980 wrote to memory of 716 4980 y8477282.exe 71 PID 4980 wrote to memory of 716 4980 y8477282.exe 71 PID 4980 wrote to memory of 716 4980 y8477282.exe 71 PID 716 wrote to memory of 3012 716 y6757692.exe 72 PID 716 wrote to memory of 3012 716 y6757692.exe 72 PID 716 wrote to memory of 3012 716 y6757692.exe 72 PID 3012 wrote to memory of 2444 3012 l0783463.exe 73 PID 3012 wrote to memory of 2444 3012 l0783463.exe 73 PID 3012 wrote to memory of 2444 3012 l0783463.exe 73 PID 716 wrote to memory of 2308 716 y6757692.exe 74 PID 716 wrote to memory of 2308 716 y6757692.exe 74 PID 716 wrote to memory of 2308 716 y6757692.exe 74 PID 2444 wrote to memory of 1276 2444 saves.exe 75 PID 2444 wrote to memory of 1276 2444 saves.exe 75 PID 2444 wrote to memory of 1276 2444 saves.exe 75 PID 2444 wrote to memory of 4448 2444 saves.exe 77 PID 2444 wrote to memory of 4448 2444 saves.exe 77 PID 2444 wrote to memory of 4448 2444 saves.exe 77 PID 4980 wrote to memory of 3852 4980 y8477282.exe 79 PID 4980 wrote to memory of 3852 4980 y8477282.exe 79 PID 4980 wrote to memory of 3852 4980 y8477282.exe 79 PID 4448 wrote to memory of 4264 4448 cmd.exe 80 PID 4448 wrote to memory of 4264 4448 cmd.exe 80 PID 4448 wrote to memory of 4264 4448 cmd.exe 80 PID 4448 wrote to memory of 2752 4448 cmd.exe 81 PID 4448 wrote to memory of 2752 4448 cmd.exe 81 PID 4448 wrote to memory of 2752 4448 cmd.exe 81 PID 4448 wrote to memory of 4828 4448 cmd.exe 82 PID 4448 wrote to memory of 4828 4448 cmd.exe 82 PID 4448 wrote to memory of 4828 4448 cmd.exe 82 PID 4448 wrote to memory of 4472 4448 cmd.exe 83 PID 4448 wrote to memory of 4472 4448 cmd.exe 83 PID 4448 wrote to memory of 4472 4448 cmd.exe 83 PID 4448 wrote to memory of 4904 4448 cmd.exe 84 PID 4448 wrote to memory of 4904 4448 cmd.exe 84 PID 4448 wrote to memory of 4904 4448 cmd.exe 84 PID 4448 wrote to memory of 3744 4448 cmd.exe 85 PID 4448 wrote to memory of 3744 4448 cmd.exe 85 PID 4448 wrote to memory of 3744 4448 cmd.exe 85 PID 2444 wrote to memory of 3420 2444 saves.exe 87 PID 2444 wrote to memory of 3420 2444 saves.exe 87 PID 2444 wrote to memory of 3420 2444 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\40dc3e11e0018dedc0f6098ac371c2abe776e529d0e9885dc83b7a5453945910.exe"C:\Users\Admin\AppData\Local\Temp\40dc3e11e0018dedc0f6098ac371c2abe776e529d0e9885dc83b7a5453945910.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5674802.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5674802.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y8477282.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y8477282.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6757692.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6757692.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l0783463.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l0783463.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:1276
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4264
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2752
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4472
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4904
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:3744
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:3420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3230832.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3230832.exe5⤵
- Executes dropped EXE
PID:2308
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n0318462.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n0318462.exe4⤵
- Executes dropped EXE
PID:3852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4100
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5152be5b6cdee0052668d4e064e928849
SHA127f5e1ab52bc0e52a5a7d0c96e4d943cb65f0a5a
SHA256b63ac1de382a008e6c8b2300d18e18538989528088a5c71397c0641195e89c7c
SHA512f4c29cd93e90427cc74bce26a68f2d4434be2f68f357d6c5faf767b4a0b10c054a7402fc1af64a55f3de853e14fed4411e61a55837d594866ea8206ddc776d88
-
Filesize
1.3MB
MD5152be5b6cdee0052668d4e064e928849
SHA127f5e1ab52bc0e52a5a7d0c96e4d943cb65f0a5a
SHA256b63ac1de382a008e6c8b2300d18e18538989528088a5c71397c0641195e89c7c
SHA512f4c29cd93e90427cc74bce26a68f2d4434be2f68f357d6c5faf767b4a0b10c054a7402fc1af64a55f3de853e14fed4411e61a55837d594866ea8206ddc776d88
-
Filesize
475KB
MD54579521157beb4e4bdca7af50aefdb59
SHA184e18e4014edc6f233b82b33bc780ba957318eb3
SHA25650251b1e57d735f1f5ff94e3d3ba0d14afef7d79555d37aa601450bdbb6e81d3
SHA5128091b7d4f6746a4b725ae8faabbd5e62a9bde439a5cd0d0d27133bc979c0fc9fdc2dd0a99549e285faf08fae614759d340624daab35cdaf835a2f1334e50baf4
-
Filesize
475KB
MD54579521157beb4e4bdca7af50aefdb59
SHA184e18e4014edc6f233b82b33bc780ba957318eb3
SHA25650251b1e57d735f1f5ff94e3d3ba0d14afef7d79555d37aa601450bdbb6e81d3
SHA5128091b7d4f6746a4b725ae8faabbd5e62a9bde439a5cd0d0d27133bc979c0fc9fdc2dd0a99549e285faf08fae614759d340624daab35cdaf835a2f1334e50baf4
-
Filesize
174KB
MD58ff8afb4c1581cc94939159015676522
SHA170d907eeca344449b4c22974caf97a55652d47cb
SHA2566fb8ed64a6f49b6c20722fa1cd4d722037b4580b542935e74a8c0517efb7a6e5
SHA512958f1dd25fa83e633c9c4b34f830093ec8079eafc606fc77a7878249fa94f2e451d67a45225364f1238e61594fa51e501ee1e862f71edfcc5804a139f8886647
-
Filesize
174KB
MD58ff8afb4c1581cc94939159015676522
SHA170d907eeca344449b4c22974caf97a55652d47cb
SHA2566fb8ed64a6f49b6c20722fa1cd4d722037b4580b542935e74a8c0517efb7a6e5
SHA512958f1dd25fa83e633c9c4b34f830093ec8079eafc606fc77a7878249fa94f2e451d67a45225364f1238e61594fa51e501ee1e862f71edfcc5804a139f8886647
-
Filesize
319KB
MD59a13e9d53bbcd0356061006835eb3a76
SHA1b620ca07226d67ebef3cb82887b66faf55e89bde
SHA2563c78a8faf9091fb25acafed34f53bc48d52206253cb0cd36901a2e118325bfc4
SHA51242b25aae5e137fec90adf906dd4952032c8dcd7b8039f06c6a4811b2f9caea77fd5f0d5d1679743f2d4b72ff45247144c4fea8759ac0b95ac4196063cde95db8
-
Filesize
319KB
MD59a13e9d53bbcd0356061006835eb3a76
SHA1b620ca07226d67ebef3cb82887b66faf55e89bde
SHA2563c78a8faf9091fb25acafed34f53bc48d52206253cb0cd36901a2e118325bfc4
SHA51242b25aae5e137fec90adf906dd4952032c8dcd7b8039f06c6a4811b2f9caea77fd5f0d5d1679743f2d4b72ff45247144c4fea8759ac0b95ac4196063cde95db8
-
Filesize
323KB
MD57b99142f1bd1285d1e196f21d29dd601
SHA1e3b1c11fdf46b23dc716297bf549eae9705c478e
SHA2561397da10262ce08987e67ceffc2cce7cb3e482e209cdb32817e90e361452feae
SHA51270969291623a00e0b8cdb7d93e7c72ffda700acab884d536971807f448866f4374ff599ecb7ce4be9d192ce9c4c698f930c904a2a08d96af99c673865a63d8ef
-
Filesize
323KB
MD57b99142f1bd1285d1e196f21d29dd601
SHA1e3b1c11fdf46b23dc716297bf549eae9705c478e
SHA2561397da10262ce08987e67ceffc2cce7cb3e482e209cdb32817e90e361452feae
SHA51270969291623a00e0b8cdb7d93e7c72ffda700acab884d536971807f448866f4374ff599ecb7ce4be9d192ce9c4c698f930c904a2a08d96af99c673865a63d8ef
-
Filesize
141KB
MD5a127ae87496f0ed4b760e689aa56d786
SHA1ba66a2c5c9d7043ab832c672e9b1c60c6b32610b
SHA25644ce4ebf39938fa7253bd459adea9870215cd8b1e81db9c82ff0d632dfb36750
SHA51270b4f8c946c5fdc1cf97c970095f4c48a5a11303bd38cd5ed943ca630bf20b49f4e11ebff4ba4a4ef37db32e463f95ba54d39d941715eca1e4126118131ed4f6
-
Filesize
141KB
MD5a127ae87496f0ed4b760e689aa56d786
SHA1ba66a2c5c9d7043ab832c672e9b1c60c6b32610b
SHA25644ce4ebf39938fa7253bd459adea9870215cd8b1e81db9c82ff0d632dfb36750
SHA51270b4f8c946c5fdc1cf97c970095f4c48a5a11303bd38cd5ed943ca630bf20b49f4e11ebff4ba4a4ef37db32e463f95ba54d39d941715eca1e4126118131ed4f6
-
Filesize
323KB
MD57b99142f1bd1285d1e196f21d29dd601
SHA1e3b1c11fdf46b23dc716297bf549eae9705c478e
SHA2561397da10262ce08987e67ceffc2cce7cb3e482e209cdb32817e90e361452feae
SHA51270969291623a00e0b8cdb7d93e7c72ffda700acab884d536971807f448866f4374ff599ecb7ce4be9d192ce9c4c698f930c904a2a08d96af99c673865a63d8ef
-
Filesize
323KB
MD57b99142f1bd1285d1e196f21d29dd601
SHA1e3b1c11fdf46b23dc716297bf549eae9705c478e
SHA2561397da10262ce08987e67ceffc2cce7cb3e482e209cdb32817e90e361452feae
SHA51270969291623a00e0b8cdb7d93e7c72ffda700acab884d536971807f448866f4374ff599ecb7ce4be9d192ce9c4c698f930c904a2a08d96af99c673865a63d8ef
-
Filesize
323KB
MD57b99142f1bd1285d1e196f21d29dd601
SHA1e3b1c11fdf46b23dc716297bf549eae9705c478e
SHA2561397da10262ce08987e67ceffc2cce7cb3e482e209cdb32817e90e361452feae
SHA51270969291623a00e0b8cdb7d93e7c72ffda700acab884d536971807f448866f4374ff599ecb7ce4be9d192ce9c4c698f930c904a2a08d96af99c673865a63d8ef
-
Filesize
323KB
MD57b99142f1bd1285d1e196f21d29dd601
SHA1e3b1c11fdf46b23dc716297bf549eae9705c478e
SHA2561397da10262ce08987e67ceffc2cce7cb3e482e209cdb32817e90e361452feae
SHA51270969291623a00e0b8cdb7d93e7c72ffda700acab884d536971807f448866f4374ff599ecb7ce4be9d192ce9c4c698f930c904a2a08d96af99c673865a63d8ef
-
Filesize
323KB
MD57b99142f1bd1285d1e196f21d29dd601
SHA1e3b1c11fdf46b23dc716297bf549eae9705c478e
SHA2561397da10262ce08987e67ceffc2cce7cb3e482e209cdb32817e90e361452feae
SHA51270969291623a00e0b8cdb7d93e7c72ffda700acab884d536971807f448866f4374ff599ecb7ce4be9d192ce9c4c698f930c904a2a08d96af99c673865a63d8ef
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b