Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230824-en -
resource tags
arch:x64arch:x86image:win10v2004-20230824-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2023 02:29
Static task
static1
Behavioral task
behavioral1
Sample
41835446e69de0b9aa64c0865bc4a2ae9b2fd18cdc283b53260b01cc28fca720.exe
Resource
win10v2004-20230824-en
General
-
Target
41835446e69de0b9aa64c0865bc4a2ae9b2fd18cdc283b53260b01cc28fca720.exe
-
Size
1.4MB
-
MD5
5c55c7f2a43c6becf4f9ce58c584c7a1
-
SHA1
2957125c73ca8bd9da54d575e975e75ea542d4b1
-
SHA256
41835446e69de0b9aa64c0865bc4a2ae9b2fd18cdc283b53260b01cc28fca720
-
SHA512
a9373204906edcb17de75c8eef26f445668dc56c1b8a05001ded2fab00cc117f74479b1a1907072ca17ac933871bceb541ad26a8dd53e79f8ae3cd28bd9fe7c7
-
SSDEEP
24576:KyDNe41cbcw3gk7llKYRM3tCVC8MH/8/aTaV/pUVrNT4PZJkm3cp9UPN8T1O:RUEcbXgkplKYRM3tC9I/GqaVhorNKJkd
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 10 IoCs
pid Process 932 y5793876.exe 1092 y6614761.exe 4356 y2880092.exe 5064 l6326796.exe 2516 saves.exe 336 m7643413.exe 4628 n6080869.exe 216 saves.exe 1368 saves.exe 4556 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3004 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 41835446e69de0b9aa64c0865bc4a2ae9b2fd18cdc283b53260b01cc28fca720.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y5793876.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y6614761.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y2880092.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 468 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1440 wrote to memory of 932 1440 41835446e69de0b9aa64c0865bc4a2ae9b2fd18cdc283b53260b01cc28fca720.exe 86 PID 1440 wrote to memory of 932 1440 41835446e69de0b9aa64c0865bc4a2ae9b2fd18cdc283b53260b01cc28fca720.exe 86 PID 1440 wrote to memory of 932 1440 41835446e69de0b9aa64c0865bc4a2ae9b2fd18cdc283b53260b01cc28fca720.exe 86 PID 932 wrote to memory of 1092 932 y5793876.exe 87 PID 932 wrote to memory of 1092 932 y5793876.exe 87 PID 932 wrote to memory of 1092 932 y5793876.exe 87 PID 1092 wrote to memory of 4356 1092 y6614761.exe 88 PID 1092 wrote to memory of 4356 1092 y6614761.exe 88 PID 1092 wrote to memory of 4356 1092 y6614761.exe 88 PID 4356 wrote to memory of 5064 4356 y2880092.exe 89 PID 4356 wrote to memory of 5064 4356 y2880092.exe 89 PID 4356 wrote to memory of 5064 4356 y2880092.exe 89 PID 5064 wrote to memory of 2516 5064 l6326796.exe 91 PID 5064 wrote to memory of 2516 5064 l6326796.exe 91 PID 5064 wrote to memory of 2516 5064 l6326796.exe 91 PID 4356 wrote to memory of 336 4356 y2880092.exe 92 PID 4356 wrote to memory of 336 4356 y2880092.exe 92 PID 4356 wrote to memory of 336 4356 y2880092.exe 92 PID 2516 wrote to memory of 468 2516 saves.exe 93 PID 2516 wrote to memory of 468 2516 saves.exe 93 PID 2516 wrote to memory of 468 2516 saves.exe 93 PID 2516 wrote to memory of 3880 2516 saves.exe 95 PID 2516 wrote to memory of 3880 2516 saves.exe 95 PID 2516 wrote to memory of 3880 2516 saves.exe 95 PID 3880 wrote to memory of 4480 3880 cmd.exe 97 PID 3880 wrote to memory of 4480 3880 cmd.exe 97 PID 3880 wrote to memory of 4480 3880 cmd.exe 97 PID 3880 wrote to memory of 4800 3880 cmd.exe 98 PID 3880 wrote to memory of 4800 3880 cmd.exe 98 PID 3880 wrote to memory of 4800 3880 cmd.exe 98 PID 3880 wrote to memory of 2628 3880 cmd.exe 99 PID 3880 wrote to memory of 2628 3880 cmd.exe 99 PID 3880 wrote to memory of 2628 3880 cmd.exe 99 PID 1092 wrote to memory of 4628 1092 y6614761.exe 100 PID 1092 wrote to memory of 4628 1092 y6614761.exe 100 PID 1092 wrote to memory of 4628 1092 y6614761.exe 100 PID 3880 wrote to memory of 4616 3880 cmd.exe 101 PID 3880 wrote to memory of 4616 3880 cmd.exe 101 PID 3880 wrote to memory of 4616 3880 cmd.exe 101 PID 3880 wrote to memory of 2040 3880 cmd.exe 102 PID 3880 wrote to memory of 2040 3880 cmd.exe 102 PID 3880 wrote to memory of 2040 3880 cmd.exe 102 PID 3880 wrote to memory of 3396 3880 cmd.exe 103 PID 3880 wrote to memory of 3396 3880 cmd.exe 103 PID 3880 wrote to memory of 3396 3880 cmd.exe 103 PID 2516 wrote to memory of 3004 2516 saves.exe 108 PID 2516 wrote to memory of 3004 2516 saves.exe 108 PID 2516 wrote to memory of 3004 2516 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\41835446e69de0b9aa64c0865bc4a2ae9b2fd18cdc283b53260b01cc28fca720.exe"C:\Users\Admin\AppData\Local\Temp\41835446e69de0b9aa64c0865bc4a2ae9b2fd18cdc283b53260b01cc28fca720.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5793876.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5793876.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6614761.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6614761.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2880092.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2880092.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l6326796.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l6326796.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:468
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4480
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4800
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:2628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4616
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:2040
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:3396
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:3004
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7643413.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7643413.exe5⤵
- Executes dropped EXE
PID:336
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n6080869.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n6080869.exe4⤵
- Executes dropped EXE
PID:4628
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:216
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1368
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD56d7c61a1ee98294298ed2ce1426bafe0
SHA10f6a4806685373855e1e5b0c48f6d04555ac6dd1
SHA25614c8aa808915cdc76648b86f7f9e1203135435ade6f1d9ba7036896546f65d0f
SHA512f5b131a1e4709d26405f08808bfd7a447cf7afacc6bddf840bacee19752037d6c43753f96f1e7ce2995db0856fd78a7cf40e703258879cb3c54fb876793df591
-
Filesize
1.3MB
MD56d7c61a1ee98294298ed2ce1426bafe0
SHA10f6a4806685373855e1e5b0c48f6d04555ac6dd1
SHA25614c8aa808915cdc76648b86f7f9e1203135435ade6f1d9ba7036896546f65d0f
SHA512f5b131a1e4709d26405f08808bfd7a447cf7afacc6bddf840bacee19752037d6c43753f96f1e7ce2995db0856fd78a7cf40e703258879cb3c54fb876793df591
-
Filesize
475KB
MD5f3259610d46a333bdde018bc1489da62
SHA1b859de0d9e9fa377c7adb78adc73ca1e52dbcbd9
SHA25699a051365c6e15b486ad0893cbc82eafe336bc2f92dfb6ef89ae234653e6549d
SHA51272a01a6ffee444ddbd25bed73d44b2b7d3a7b713e6acd3eeaa62209fa5c48c31eaa16f871e0eee68134f07b0d761dd81edfdd3b162f36156f61abe596fe82f64
-
Filesize
475KB
MD5f3259610d46a333bdde018bc1489da62
SHA1b859de0d9e9fa377c7adb78adc73ca1e52dbcbd9
SHA25699a051365c6e15b486ad0893cbc82eafe336bc2f92dfb6ef89ae234653e6549d
SHA51272a01a6ffee444ddbd25bed73d44b2b7d3a7b713e6acd3eeaa62209fa5c48c31eaa16f871e0eee68134f07b0d761dd81edfdd3b162f36156f61abe596fe82f64
-
Filesize
175KB
MD5cf2f9e5e81d8496aef65260d8997e206
SHA16d21450312b14839eca138bdc532f6e819aeeb80
SHA256e06494ff15c905a248de817e8913bee62c96acaa4986e04399de505c0a70f4b4
SHA512ab5e4d302a38416a8ba4ad99dd6f4d8b255369a7cf17078829b08a0c077a538578268055e7da12b05987d81b5cea73ad03e87995d5202d44ee0762b26f45c406
-
Filesize
175KB
MD5cf2f9e5e81d8496aef65260d8997e206
SHA16d21450312b14839eca138bdc532f6e819aeeb80
SHA256e06494ff15c905a248de817e8913bee62c96acaa4986e04399de505c0a70f4b4
SHA512ab5e4d302a38416a8ba4ad99dd6f4d8b255369a7cf17078829b08a0c077a538578268055e7da12b05987d81b5cea73ad03e87995d5202d44ee0762b26f45c406
-
Filesize
319KB
MD5fbd47dc790b99ee9bc0dbe42449194a7
SHA147da772a8e676255fe78376a097d7a118f7b09b4
SHA25641a19958744d36fc28fe2ddd563166b4633020342ec15a847d741a622285885a
SHA5127abc2119f5d3a14e3b23f0f980a4c2e841c449b11af1ee14f48a6c9146a73a819838e8c573e68eef6431e0bd2231485033b1b25070fe7125b6070b9b1b8b29b1
-
Filesize
319KB
MD5fbd47dc790b99ee9bc0dbe42449194a7
SHA147da772a8e676255fe78376a097d7a118f7b09b4
SHA25641a19958744d36fc28fe2ddd563166b4633020342ec15a847d741a622285885a
SHA5127abc2119f5d3a14e3b23f0f980a4c2e841c449b11af1ee14f48a6c9146a73a819838e8c573e68eef6431e0bd2231485033b1b25070fe7125b6070b9b1b8b29b1
-
Filesize
324KB
MD5494e62bbd3136d47ead5ec849c908333
SHA199784dd90e5d8aa4fc131d4b8c7092bb19c29a13
SHA256d7c055116b406571b3ec0484590a1140132216eb046e539edce4b009b5a488f6
SHA51276320d66901459f68f989618b482755fee8aa7b2cd323bf14517ec33702349ba88b2a0afd7e2313f14ed0f9094abe57ce3533d8c9c85e532595f181e3ce3ba02
-
Filesize
324KB
MD5494e62bbd3136d47ead5ec849c908333
SHA199784dd90e5d8aa4fc131d4b8c7092bb19c29a13
SHA256d7c055116b406571b3ec0484590a1140132216eb046e539edce4b009b5a488f6
SHA51276320d66901459f68f989618b482755fee8aa7b2cd323bf14517ec33702349ba88b2a0afd7e2313f14ed0f9094abe57ce3533d8c9c85e532595f181e3ce3ba02
-
Filesize
141KB
MD5d1ffc531bd9c7a21f6227707eb5c0225
SHA1e25d402579cc5e44034eb94191a55761213df234
SHA256ecf19ef578fb0818da7d294cd1a2c15e57456fd26aa6e0ce93c3034844ce352c
SHA51282ba7a4a35f13a4a3f22e006ede52ee08bc7aa431003f363a2162bcc1afb55880ad14f179b0ba94cad16b9a3a86cf0ba8f68d6358d21b18cbaa912f54473c8fa
-
Filesize
141KB
MD5d1ffc531bd9c7a21f6227707eb5c0225
SHA1e25d402579cc5e44034eb94191a55761213df234
SHA256ecf19ef578fb0818da7d294cd1a2c15e57456fd26aa6e0ce93c3034844ce352c
SHA51282ba7a4a35f13a4a3f22e006ede52ee08bc7aa431003f363a2162bcc1afb55880ad14f179b0ba94cad16b9a3a86cf0ba8f68d6358d21b18cbaa912f54473c8fa
-
Filesize
324KB
MD5494e62bbd3136d47ead5ec849c908333
SHA199784dd90e5d8aa4fc131d4b8c7092bb19c29a13
SHA256d7c055116b406571b3ec0484590a1140132216eb046e539edce4b009b5a488f6
SHA51276320d66901459f68f989618b482755fee8aa7b2cd323bf14517ec33702349ba88b2a0afd7e2313f14ed0f9094abe57ce3533d8c9c85e532595f181e3ce3ba02
-
Filesize
324KB
MD5494e62bbd3136d47ead5ec849c908333
SHA199784dd90e5d8aa4fc131d4b8c7092bb19c29a13
SHA256d7c055116b406571b3ec0484590a1140132216eb046e539edce4b009b5a488f6
SHA51276320d66901459f68f989618b482755fee8aa7b2cd323bf14517ec33702349ba88b2a0afd7e2313f14ed0f9094abe57ce3533d8c9c85e532595f181e3ce3ba02
-
Filesize
324KB
MD5494e62bbd3136d47ead5ec849c908333
SHA199784dd90e5d8aa4fc131d4b8c7092bb19c29a13
SHA256d7c055116b406571b3ec0484590a1140132216eb046e539edce4b009b5a488f6
SHA51276320d66901459f68f989618b482755fee8aa7b2cd323bf14517ec33702349ba88b2a0afd7e2313f14ed0f9094abe57ce3533d8c9c85e532595f181e3ce3ba02
-
Filesize
324KB
MD5494e62bbd3136d47ead5ec849c908333
SHA199784dd90e5d8aa4fc131d4b8c7092bb19c29a13
SHA256d7c055116b406571b3ec0484590a1140132216eb046e539edce4b009b5a488f6
SHA51276320d66901459f68f989618b482755fee8aa7b2cd323bf14517ec33702349ba88b2a0afd7e2313f14ed0f9094abe57ce3533d8c9c85e532595f181e3ce3ba02
-
Filesize
324KB
MD5494e62bbd3136d47ead5ec849c908333
SHA199784dd90e5d8aa4fc131d4b8c7092bb19c29a13
SHA256d7c055116b406571b3ec0484590a1140132216eb046e539edce4b009b5a488f6
SHA51276320d66901459f68f989618b482755fee8aa7b2cd323bf14517ec33702349ba88b2a0afd7e2313f14ed0f9094abe57ce3533d8c9c85e532595f181e3ce3ba02
-
Filesize
324KB
MD5494e62bbd3136d47ead5ec849c908333
SHA199784dd90e5d8aa4fc131d4b8c7092bb19c29a13
SHA256d7c055116b406571b3ec0484590a1140132216eb046e539edce4b009b5a488f6
SHA51276320d66901459f68f989618b482755fee8aa7b2cd323bf14517ec33702349ba88b2a0afd7e2313f14ed0f9094abe57ce3533d8c9c85e532595f181e3ce3ba02
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7