Analysis
-
max time kernel
147s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2023 16:35
Static task
static1
Behavioral task
behavioral1
Sample
1691b2ee0e48cabf65eb5194a94fd7b8ddd466cf95784d0a2388ab4a7ae5a6b1.exe
Resource
win10v2004-20230703-en
General
-
Target
1691b2ee0e48cabf65eb5194a94fd7b8ddd466cf95784d0a2388ab4a7ae5a6b1.exe
-
Size
1.4MB
-
MD5
279a60552d335d859ca33240b7d25dce
-
SHA1
341ab273d3af4da7a10accefd117ace271fc6594
-
SHA256
1691b2ee0e48cabf65eb5194a94fd7b8ddd466cf95784d0a2388ab4a7ae5a6b1
-
SHA512
e3ea4b0c6e95007bf1e051046bdbe47e7bf6b52391bfbcfd39db3718d2d43a1212030adcbac42e4897d7c1b61401177e93ccb175a5a17b7c63117a6f644b5040
-
SSDEEP
24576:/ygVhsu98ngcfvyKRv9bl4EwYu3Qz8k5/WZ5YB/6/ljNeau:KSBmCKRv9bWE3Mk5ePc6/lx
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 2248 y0441752.exe 4232 y1557221.exe 1496 y9311997.exe 1308 l2455606.exe 4936 saves.exe 1764 m8991263.exe 5020 n4855322.exe 4164 saves.exe 3104 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1916 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1691b2ee0e48cabf65eb5194a94fd7b8ddd466cf95784d0a2388ab4a7ae5a6b1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0441752.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y1557221.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y9311997.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3572 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3260 wrote to memory of 2248 3260 1691b2ee0e48cabf65eb5194a94fd7b8ddd466cf95784d0a2388ab4a7ae5a6b1.exe 82 PID 3260 wrote to memory of 2248 3260 1691b2ee0e48cabf65eb5194a94fd7b8ddd466cf95784d0a2388ab4a7ae5a6b1.exe 82 PID 3260 wrote to memory of 2248 3260 1691b2ee0e48cabf65eb5194a94fd7b8ddd466cf95784d0a2388ab4a7ae5a6b1.exe 82 PID 2248 wrote to memory of 4232 2248 y0441752.exe 83 PID 2248 wrote to memory of 4232 2248 y0441752.exe 83 PID 2248 wrote to memory of 4232 2248 y0441752.exe 83 PID 4232 wrote to memory of 1496 4232 y1557221.exe 84 PID 4232 wrote to memory of 1496 4232 y1557221.exe 84 PID 4232 wrote to memory of 1496 4232 y1557221.exe 84 PID 1496 wrote to memory of 1308 1496 y9311997.exe 85 PID 1496 wrote to memory of 1308 1496 y9311997.exe 85 PID 1496 wrote to memory of 1308 1496 y9311997.exe 85 PID 1308 wrote to memory of 4936 1308 l2455606.exe 86 PID 1308 wrote to memory of 4936 1308 l2455606.exe 86 PID 1308 wrote to memory of 4936 1308 l2455606.exe 86 PID 1496 wrote to memory of 1764 1496 y9311997.exe 87 PID 1496 wrote to memory of 1764 1496 y9311997.exe 87 PID 1496 wrote to memory of 1764 1496 y9311997.exe 87 PID 4936 wrote to memory of 3572 4936 saves.exe 88 PID 4936 wrote to memory of 3572 4936 saves.exe 88 PID 4936 wrote to memory of 3572 4936 saves.exe 88 PID 4936 wrote to memory of 4216 4936 saves.exe 90 PID 4936 wrote to memory of 4216 4936 saves.exe 90 PID 4936 wrote to memory of 4216 4936 saves.exe 90 PID 4216 wrote to memory of 2848 4216 cmd.exe 92 PID 4216 wrote to memory of 2848 4216 cmd.exe 92 PID 4216 wrote to memory of 2848 4216 cmd.exe 92 PID 4216 wrote to memory of 4204 4216 cmd.exe 93 PID 4216 wrote to memory of 4204 4216 cmd.exe 93 PID 4216 wrote to memory of 4204 4216 cmd.exe 93 PID 4216 wrote to memory of 1076 4216 cmd.exe 94 PID 4216 wrote to memory of 1076 4216 cmd.exe 94 PID 4216 wrote to memory of 1076 4216 cmd.exe 94 PID 4232 wrote to memory of 5020 4232 y1557221.exe 95 PID 4232 wrote to memory of 5020 4232 y1557221.exe 95 PID 4232 wrote to memory of 5020 4232 y1557221.exe 95 PID 4216 wrote to memory of 2104 4216 cmd.exe 97 PID 4216 wrote to memory of 2104 4216 cmd.exe 97 PID 4216 wrote to memory of 2104 4216 cmd.exe 97 PID 4216 wrote to memory of 4608 4216 cmd.exe 96 PID 4216 wrote to memory of 4608 4216 cmd.exe 96 PID 4216 wrote to memory of 4608 4216 cmd.exe 96 PID 4216 wrote to memory of 4088 4216 cmd.exe 98 PID 4216 wrote to memory of 4088 4216 cmd.exe 98 PID 4216 wrote to memory of 4088 4216 cmd.exe 98 PID 4936 wrote to memory of 1916 4936 saves.exe 108 PID 4936 wrote to memory of 1916 4936 saves.exe 108 PID 4936 wrote to memory of 1916 4936 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\1691b2ee0e48cabf65eb5194a94fd7b8ddd466cf95784d0a2388ab4a7ae5a6b1.exe"C:\Users\Admin\AppData\Local\Temp\1691b2ee0e48cabf65eb5194a94fd7b8ddd466cf95784d0a2388ab4a7ae5a6b1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0441752.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0441752.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1557221.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1557221.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9311997.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9311997.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l2455606.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l2455606.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:3572
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2848
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4204
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:1076
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2104
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4088
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:1916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m8991263.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m8991263.exe5⤵
- Executes dropped EXE
PID:1764
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4855322.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4855322.exe4⤵
- Executes dropped EXE
PID:5020
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4164
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5c68242f1f265e22f3498d58682a99bee
SHA1af0d40d89d5945c59c5b2df8d5b37cfaea8b4600
SHA256cfa6da909f4cb361e4cec746a062a667d3f9a1b0c466af1a81058b04387d2671
SHA512fd6750febe8bd24b2aef4633ba6945ae895a9e2b445e3900ee326a811bb756c53d42013b1cbcf7150dcb4babd340a5a79a3d4ec6f14825a208a846501423a185
-
Filesize
1.3MB
MD5c68242f1f265e22f3498d58682a99bee
SHA1af0d40d89d5945c59c5b2df8d5b37cfaea8b4600
SHA256cfa6da909f4cb361e4cec746a062a667d3f9a1b0c466af1a81058b04387d2671
SHA512fd6750febe8bd24b2aef4633ba6945ae895a9e2b445e3900ee326a811bb756c53d42013b1cbcf7150dcb4babd340a5a79a3d4ec6f14825a208a846501423a185
-
Filesize
475KB
MD519fa2f2940c4adf3f6872762cefaa12d
SHA136bf8766408274b2821429fe2ef2f044130ef0f9
SHA256f578fbc8a6d7d3c7f9d32190e0d13e5edef8031ed5abd599bdd2cb940656c707
SHA512ab1f36cb10e3913fc7ed0cb363dd33d5ced6cc3a13b0d58037bce287cea786b08eb82be913b518e082fc4f10b165ed3720d36d8cf00bca5b5bd2d2e1bcc04fec
-
Filesize
475KB
MD519fa2f2940c4adf3f6872762cefaa12d
SHA136bf8766408274b2821429fe2ef2f044130ef0f9
SHA256f578fbc8a6d7d3c7f9d32190e0d13e5edef8031ed5abd599bdd2cb940656c707
SHA512ab1f36cb10e3913fc7ed0cb363dd33d5ced6cc3a13b0d58037bce287cea786b08eb82be913b518e082fc4f10b165ed3720d36d8cf00bca5b5bd2d2e1bcc04fec
-
Filesize
174KB
MD592c23eea8f5424979f274aea6c18194d
SHA16dfb7da8fcdbbf123c0412bbbf278bd742bb116d
SHA256d842288371f4d6aac4bfcf2173da62fc25a6fba2366fe8a4c6ef5e2ec9562d38
SHA5125ab96acd420b8f3f3b9a99e3f97e7d26a9233eb2ab9d47573ee62e18a1106d895409dee532b012dc58c5fada37bde4fde839743bde3a43ab1be7feebc642fb0b
-
Filesize
174KB
MD592c23eea8f5424979f274aea6c18194d
SHA16dfb7da8fcdbbf123c0412bbbf278bd742bb116d
SHA256d842288371f4d6aac4bfcf2173da62fc25a6fba2366fe8a4c6ef5e2ec9562d38
SHA5125ab96acd420b8f3f3b9a99e3f97e7d26a9233eb2ab9d47573ee62e18a1106d895409dee532b012dc58c5fada37bde4fde839743bde3a43ab1be7feebc642fb0b
-
Filesize
319KB
MD5789458822f78b074b30a32c6cd4424dc
SHA15202a89309bfccd9c7a3c4b6345d3ed61f21d642
SHA2568309617308caf7121a8ef12d237f02548847447cc578ff4e86ad857028d0f05a
SHA512027b085b74b071247a304da77b9159ffb043eb491b96b137a52d1a03d6ae9ee0488f2fb003069c8a95e3c04f895667c240db80dc78438502fcca04bddc8bbff1
-
Filesize
319KB
MD5789458822f78b074b30a32c6cd4424dc
SHA15202a89309bfccd9c7a3c4b6345d3ed61f21d642
SHA2568309617308caf7121a8ef12d237f02548847447cc578ff4e86ad857028d0f05a
SHA512027b085b74b071247a304da77b9159ffb043eb491b96b137a52d1a03d6ae9ee0488f2fb003069c8a95e3c04f895667c240db80dc78438502fcca04bddc8bbff1
-
Filesize
324KB
MD584226948bc22f2dd8dbd7dcc7f61f7e6
SHA1328f0841cbb33efc265738674be5c8a8ba3eea62
SHA256e60307039f8f1af37c221076dc2728a65e0b844254e0385c4bc5334c5af1172e
SHA5124e142325ad414230de7428f4025c036adddbf6baaf21576342afcc48b4fb5fec5a0bf361cd59e0f5d0a19dd4f9bd8ee80facada35e1811e83acc5a292bf0d266
-
Filesize
324KB
MD584226948bc22f2dd8dbd7dcc7f61f7e6
SHA1328f0841cbb33efc265738674be5c8a8ba3eea62
SHA256e60307039f8f1af37c221076dc2728a65e0b844254e0385c4bc5334c5af1172e
SHA5124e142325ad414230de7428f4025c036adddbf6baaf21576342afcc48b4fb5fec5a0bf361cd59e0f5d0a19dd4f9bd8ee80facada35e1811e83acc5a292bf0d266
-
Filesize
140KB
MD5ef376c14b3936397e76f16385d32627c
SHA13c4f8c286ac6e87f3f61f07d5e4bea739d819abe
SHA256070131dcac2ceb874ca56962c99b8add338e5c66f0a8e07a895aa22c09832956
SHA512137240af8a5c1c8fe1deb1e4ea7de2a8a9542d3557883f334ba8f27ffe7e3d0e2db824586ba4a4a9ddbf89f50723c10720d99fc6998af2400ad51c3aadf18000
-
Filesize
140KB
MD5ef376c14b3936397e76f16385d32627c
SHA13c4f8c286ac6e87f3f61f07d5e4bea739d819abe
SHA256070131dcac2ceb874ca56962c99b8add338e5c66f0a8e07a895aa22c09832956
SHA512137240af8a5c1c8fe1deb1e4ea7de2a8a9542d3557883f334ba8f27ffe7e3d0e2db824586ba4a4a9ddbf89f50723c10720d99fc6998af2400ad51c3aadf18000
-
Filesize
324KB
MD584226948bc22f2dd8dbd7dcc7f61f7e6
SHA1328f0841cbb33efc265738674be5c8a8ba3eea62
SHA256e60307039f8f1af37c221076dc2728a65e0b844254e0385c4bc5334c5af1172e
SHA5124e142325ad414230de7428f4025c036adddbf6baaf21576342afcc48b4fb5fec5a0bf361cd59e0f5d0a19dd4f9bd8ee80facada35e1811e83acc5a292bf0d266
-
Filesize
324KB
MD584226948bc22f2dd8dbd7dcc7f61f7e6
SHA1328f0841cbb33efc265738674be5c8a8ba3eea62
SHA256e60307039f8f1af37c221076dc2728a65e0b844254e0385c4bc5334c5af1172e
SHA5124e142325ad414230de7428f4025c036adddbf6baaf21576342afcc48b4fb5fec5a0bf361cd59e0f5d0a19dd4f9bd8ee80facada35e1811e83acc5a292bf0d266
-
Filesize
324KB
MD584226948bc22f2dd8dbd7dcc7f61f7e6
SHA1328f0841cbb33efc265738674be5c8a8ba3eea62
SHA256e60307039f8f1af37c221076dc2728a65e0b844254e0385c4bc5334c5af1172e
SHA5124e142325ad414230de7428f4025c036adddbf6baaf21576342afcc48b4fb5fec5a0bf361cd59e0f5d0a19dd4f9bd8ee80facada35e1811e83acc5a292bf0d266
-
Filesize
324KB
MD584226948bc22f2dd8dbd7dcc7f61f7e6
SHA1328f0841cbb33efc265738674be5c8a8ba3eea62
SHA256e60307039f8f1af37c221076dc2728a65e0b844254e0385c4bc5334c5af1172e
SHA5124e142325ad414230de7428f4025c036adddbf6baaf21576342afcc48b4fb5fec5a0bf361cd59e0f5d0a19dd4f9bd8ee80facada35e1811e83acc5a292bf0d266
-
Filesize
324KB
MD584226948bc22f2dd8dbd7dcc7f61f7e6
SHA1328f0841cbb33efc265738674be5c8a8ba3eea62
SHA256e60307039f8f1af37c221076dc2728a65e0b844254e0385c4bc5334c5af1172e
SHA5124e142325ad414230de7428f4025c036adddbf6baaf21576342afcc48b4fb5fec5a0bf361cd59e0f5d0a19dd4f9bd8ee80facada35e1811e83acc5a292bf0d266
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7