Analysis
-
max time kernel
136s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
28-08-2023 18:40
Static task
static1
Behavioral task
behavioral1
Sample
d84ea300ac6fa29d1064c2e8de976a63c064e488386bba74ddb8a6bd8b8adaeb.exe
Resource
win10-20230703-en
General
-
Target
d84ea300ac6fa29d1064c2e8de976a63c064e488386bba74ddb8a6bd8b8adaeb.exe
-
Size
1.4MB
-
MD5
7bea4c1b2c1c794a7be31ba32e4becfa
-
SHA1
4e796169ebe1948e91e10cd1e8d439085909d250
-
SHA256
d84ea300ac6fa29d1064c2e8de976a63c064e488386bba74ddb8a6bd8b8adaeb
-
SHA512
aaa7c2df64764f745d5c8729064a9d56992787c1005bca163c66b1d27f5310a3d2622ce2303de758eb13e3eaf6f56bf6b671dc1a76389da723b58b395b3b5d93
-
SSDEEP
24576:TyamOXobtbhiM2B+iKtuYvjNMEqxBRlC1aVqD3RZKn4+3mLMUD32:ma1d3XKtuYv2DC1FD3RQLWZ3
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 3632 y9618596.exe 1396 y1891426.exe 884 y0334440.exe 832 l6098722.exe 4524 saves.exe 1400 m0085144.exe 4528 n5590355.exe 4520 saves.exe 2248 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1652 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y0334440.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d84ea300ac6fa29d1064c2e8de976a63c064e488386bba74ddb8a6bd8b8adaeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9618596.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y1891426.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 528 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3096 wrote to memory of 3632 3096 d84ea300ac6fa29d1064c2e8de976a63c064e488386bba74ddb8a6bd8b8adaeb.exe 69 PID 3096 wrote to memory of 3632 3096 d84ea300ac6fa29d1064c2e8de976a63c064e488386bba74ddb8a6bd8b8adaeb.exe 69 PID 3096 wrote to memory of 3632 3096 d84ea300ac6fa29d1064c2e8de976a63c064e488386bba74ddb8a6bd8b8adaeb.exe 69 PID 3632 wrote to memory of 1396 3632 y9618596.exe 70 PID 3632 wrote to memory of 1396 3632 y9618596.exe 70 PID 3632 wrote to memory of 1396 3632 y9618596.exe 70 PID 1396 wrote to memory of 884 1396 y1891426.exe 71 PID 1396 wrote to memory of 884 1396 y1891426.exe 71 PID 1396 wrote to memory of 884 1396 y1891426.exe 71 PID 884 wrote to memory of 832 884 y0334440.exe 72 PID 884 wrote to memory of 832 884 y0334440.exe 72 PID 884 wrote to memory of 832 884 y0334440.exe 72 PID 832 wrote to memory of 4524 832 l6098722.exe 73 PID 832 wrote to memory of 4524 832 l6098722.exe 73 PID 832 wrote to memory of 4524 832 l6098722.exe 73 PID 884 wrote to memory of 1400 884 y0334440.exe 74 PID 884 wrote to memory of 1400 884 y0334440.exe 74 PID 884 wrote to memory of 1400 884 y0334440.exe 74 PID 4524 wrote to memory of 528 4524 saves.exe 75 PID 4524 wrote to memory of 528 4524 saves.exe 75 PID 4524 wrote to memory of 528 4524 saves.exe 75 PID 4524 wrote to memory of 936 4524 saves.exe 77 PID 4524 wrote to memory of 936 4524 saves.exe 77 PID 4524 wrote to memory of 936 4524 saves.exe 77 PID 936 wrote to memory of 4416 936 cmd.exe 79 PID 936 wrote to memory of 4416 936 cmd.exe 79 PID 936 wrote to memory of 4416 936 cmd.exe 79 PID 936 wrote to memory of 2920 936 cmd.exe 80 PID 936 wrote to memory of 2920 936 cmd.exe 80 PID 936 wrote to memory of 2920 936 cmd.exe 80 PID 936 wrote to memory of 5072 936 cmd.exe 81 PID 936 wrote to memory of 5072 936 cmd.exe 81 PID 936 wrote to memory of 5072 936 cmd.exe 81 PID 1396 wrote to memory of 4528 1396 y1891426.exe 82 PID 1396 wrote to memory of 4528 1396 y1891426.exe 82 PID 1396 wrote to memory of 4528 1396 y1891426.exe 82 PID 936 wrote to memory of 364 936 cmd.exe 83 PID 936 wrote to memory of 364 936 cmd.exe 83 PID 936 wrote to memory of 364 936 cmd.exe 83 PID 936 wrote to memory of 1196 936 cmd.exe 84 PID 936 wrote to memory of 1196 936 cmd.exe 84 PID 936 wrote to memory of 1196 936 cmd.exe 84 PID 936 wrote to memory of 3884 936 cmd.exe 85 PID 936 wrote to memory of 3884 936 cmd.exe 85 PID 936 wrote to memory of 3884 936 cmd.exe 85 PID 4524 wrote to memory of 1652 4524 saves.exe 87 PID 4524 wrote to memory of 1652 4524 saves.exe 87 PID 4524 wrote to memory of 1652 4524 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\d84ea300ac6fa29d1064c2e8de976a63c064e488386bba74ddb8a6bd8b8adaeb.exe"C:\Users\Admin\AppData\Local\Temp\d84ea300ac6fa29d1064c2e8de976a63c064e488386bba74ddb8a6bd8b8adaeb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9618596.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9618596.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1891426.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1891426.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y0334440.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y0334440.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l6098722.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l6098722.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:528
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4416
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2920
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:364
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1196
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:3884
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:1652
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0085144.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0085144.exe5⤵
- Executes dropped EXE
PID:1400
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5590355.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5590355.exe4⤵
- Executes dropped EXE
PID:4528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4520
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5be5bb14afa35111b9fe6a7af0944b4a0
SHA1f001aeeed480b26683bad23dbb2623de54d71c75
SHA256f035c0071a262175c16bda0aaa35ac9fe954d1bda0db57b674069714a9868d35
SHA512c9e48c5dcafb3d8a93b3747f803027210366ae5d8a2db2825448a296476593c435362d8d8f1be7f2d8ea45feacb2f654cff248639502643fbb89580e18e8742b
-
Filesize
1.3MB
MD5be5bb14afa35111b9fe6a7af0944b4a0
SHA1f001aeeed480b26683bad23dbb2623de54d71c75
SHA256f035c0071a262175c16bda0aaa35ac9fe954d1bda0db57b674069714a9868d35
SHA512c9e48c5dcafb3d8a93b3747f803027210366ae5d8a2db2825448a296476593c435362d8d8f1be7f2d8ea45feacb2f654cff248639502643fbb89580e18e8742b
-
Filesize
475KB
MD5f5fa5aa2a8eaf2cecf47dddd9517eced
SHA1f3678d4a2a1eec9392e3e83090e9abbc97c0b118
SHA25674acb11e134ddd760b8b387688947fffc3da246366abcbc8010ad2082a118643
SHA512ef96da76ab76ecca05b87caf92b4578e1f5ccbe31eddf8170d19bd284799c2ef9114457e459164a9c3a4bbba186e1da3ab9849e88bdb4978e1555602b72b6497
-
Filesize
475KB
MD5f5fa5aa2a8eaf2cecf47dddd9517eced
SHA1f3678d4a2a1eec9392e3e83090e9abbc97c0b118
SHA25674acb11e134ddd760b8b387688947fffc3da246366abcbc8010ad2082a118643
SHA512ef96da76ab76ecca05b87caf92b4578e1f5ccbe31eddf8170d19bd284799c2ef9114457e459164a9c3a4bbba186e1da3ab9849e88bdb4978e1555602b72b6497
-
Filesize
175KB
MD5e81993b9084e9551e6ca13c4a8985558
SHA1cf59f4cc42c040b4bb34d63e84cf723f007b92e6
SHA2567a74923d2db9ae29d1d1ff476a7d063bce6dfba7248c63493bbb545acd3948f6
SHA512a1bde823899bfd7e6754ad53a544940e716ce0f8465ae19a386c5110b1df71389c0ffe4d52afa89c6d75edbc6a79fa6ce3285c701d8ff9c810ad261c05a1a5a0
-
Filesize
175KB
MD5e81993b9084e9551e6ca13c4a8985558
SHA1cf59f4cc42c040b4bb34d63e84cf723f007b92e6
SHA2567a74923d2db9ae29d1d1ff476a7d063bce6dfba7248c63493bbb545acd3948f6
SHA512a1bde823899bfd7e6754ad53a544940e716ce0f8465ae19a386c5110b1df71389c0ffe4d52afa89c6d75edbc6a79fa6ce3285c701d8ff9c810ad261c05a1a5a0
-
Filesize
319KB
MD57ceab6147af7d7f2b6b34685ef42677a
SHA1cfa665c80e8542426b9545b806becc6e51664c2a
SHA256a4dc29df64ce8fe3dd0141fa75963e112255fec748ee551f07e0aa34ce21f8d6
SHA5121696fcd1850d0e3da483abff22ecf290a752b0c40c05a2179d02c1ab57b57431666d952da26318fda819f1382daf3137d431bd27f085a89c0f1ed473554e0585
-
Filesize
319KB
MD57ceab6147af7d7f2b6b34685ef42677a
SHA1cfa665c80e8542426b9545b806becc6e51664c2a
SHA256a4dc29df64ce8fe3dd0141fa75963e112255fec748ee551f07e0aa34ce21f8d6
SHA5121696fcd1850d0e3da483abff22ecf290a752b0c40c05a2179d02c1ab57b57431666d952da26318fda819f1382daf3137d431bd27f085a89c0f1ed473554e0585
-
Filesize
324KB
MD5f2913ae712e304960e11ad0b05e7dd45
SHA11aa1c20653873c22ad2a35ed5c636a604251a33e
SHA256a81532cc1356e23200909c006f8c0b82be7dea88b9c863d1e9f12593c1c6f3da
SHA512da74e2cd8ba51f00ea5bffd442781c1fb2e98014bab731241b6501925b8702e658e4795812c541671d688f4a472400e3755502c80f3b30ed72427389084d52f5
-
Filesize
324KB
MD5f2913ae712e304960e11ad0b05e7dd45
SHA11aa1c20653873c22ad2a35ed5c636a604251a33e
SHA256a81532cc1356e23200909c006f8c0b82be7dea88b9c863d1e9f12593c1c6f3da
SHA512da74e2cd8ba51f00ea5bffd442781c1fb2e98014bab731241b6501925b8702e658e4795812c541671d688f4a472400e3755502c80f3b30ed72427389084d52f5
-
Filesize
140KB
MD5785a97b268fc336f83111a184ba13d76
SHA1e84668f1a7d89a6863529ab91ed693ad3cb4c692
SHA256d2d9222e41e63d276ed6e7600ebdd8d385b1a67613322b44169c5886de83944e
SHA5128ce03d00346125ca7fa500c53bdc2ee64cbb4de0419b8f32a99ce9f8a2409b5e6bd5084eec676f8b9ac69d3845133fd6cf3fc56dc63b3081b66ca46be5da7573
-
Filesize
140KB
MD5785a97b268fc336f83111a184ba13d76
SHA1e84668f1a7d89a6863529ab91ed693ad3cb4c692
SHA256d2d9222e41e63d276ed6e7600ebdd8d385b1a67613322b44169c5886de83944e
SHA5128ce03d00346125ca7fa500c53bdc2ee64cbb4de0419b8f32a99ce9f8a2409b5e6bd5084eec676f8b9ac69d3845133fd6cf3fc56dc63b3081b66ca46be5da7573
-
Filesize
324KB
MD5f2913ae712e304960e11ad0b05e7dd45
SHA11aa1c20653873c22ad2a35ed5c636a604251a33e
SHA256a81532cc1356e23200909c006f8c0b82be7dea88b9c863d1e9f12593c1c6f3da
SHA512da74e2cd8ba51f00ea5bffd442781c1fb2e98014bab731241b6501925b8702e658e4795812c541671d688f4a472400e3755502c80f3b30ed72427389084d52f5
-
Filesize
324KB
MD5f2913ae712e304960e11ad0b05e7dd45
SHA11aa1c20653873c22ad2a35ed5c636a604251a33e
SHA256a81532cc1356e23200909c006f8c0b82be7dea88b9c863d1e9f12593c1c6f3da
SHA512da74e2cd8ba51f00ea5bffd442781c1fb2e98014bab731241b6501925b8702e658e4795812c541671d688f4a472400e3755502c80f3b30ed72427389084d52f5
-
Filesize
324KB
MD5f2913ae712e304960e11ad0b05e7dd45
SHA11aa1c20653873c22ad2a35ed5c636a604251a33e
SHA256a81532cc1356e23200909c006f8c0b82be7dea88b9c863d1e9f12593c1c6f3da
SHA512da74e2cd8ba51f00ea5bffd442781c1fb2e98014bab731241b6501925b8702e658e4795812c541671d688f4a472400e3755502c80f3b30ed72427389084d52f5
-
Filesize
324KB
MD5f2913ae712e304960e11ad0b05e7dd45
SHA11aa1c20653873c22ad2a35ed5c636a604251a33e
SHA256a81532cc1356e23200909c006f8c0b82be7dea88b9c863d1e9f12593c1c6f3da
SHA512da74e2cd8ba51f00ea5bffd442781c1fb2e98014bab731241b6501925b8702e658e4795812c541671d688f4a472400e3755502c80f3b30ed72427389084d52f5
-
Filesize
324KB
MD5f2913ae712e304960e11ad0b05e7dd45
SHA11aa1c20653873c22ad2a35ed5c636a604251a33e
SHA256a81532cc1356e23200909c006f8c0b82be7dea88b9c863d1e9f12593c1c6f3da
SHA512da74e2cd8ba51f00ea5bffd442781c1fb2e98014bab731241b6501925b8702e658e4795812c541671d688f4a472400e3755502c80f3b30ed72427389084d52f5
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b