Analysis
-
max time kernel
138s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
30/08/2023, 09:06
Static task
static1
Behavioral task
behavioral1
Sample
12849cb8ef86579533899c3dafbbe4d5d332a11f91605427bc006f7c7810457c.exe
Resource
win10v2004-20230703-en
General
-
Target
12849cb8ef86579533899c3dafbbe4d5d332a11f91605427bc006f7c7810457c.exe
-
Size
1.4MB
-
MD5
a40465ca410d99c875ca4086a51efd53
-
SHA1
12a3073aa82d4c90256b7d69282fc6abe58d84c4
-
SHA256
12849cb8ef86579533899c3dafbbe4d5d332a11f91605427bc006f7c7810457c
-
SHA512
3239a7858c94db6edb08ef6401dba25c39519cb7f8764c910c547c3c5ed0645f12b2751089bd27ae5d8339b38fe2e734911dc953015db45a694cd8661390d077
-
SSDEEP
24576:NyzzzQ0zEQIsaNtQZL55dG4HA7zKKJKrC4oULD45+Y6ed4kwDlggr79UdrYpdvA9:o5RIFt6q4HA/KKJKrC4oGDlvswlzhUNO
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
sruta
77.91.124.82:19071
-
auth_value
c556edcd49703319eca74247de20c236
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 1604 y1730950.exe 4736 y2174707.exe 616 y2533058.exe 4008 l9013632.exe 4448 saves.exe 4188 m1057755.exe 1608 n2120347.exe 5072 saves.exe 1236 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 2852 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 12849cb8ef86579533899c3dafbbe4d5d332a11f91605427bc006f7c7810457c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1730950.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y2174707.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y2533058.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4612 wrote to memory of 1604 4612 12849cb8ef86579533899c3dafbbe4d5d332a11f91605427bc006f7c7810457c.exe 82 PID 4612 wrote to memory of 1604 4612 12849cb8ef86579533899c3dafbbe4d5d332a11f91605427bc006f7c7810457c.exe 82 PID 4612 wrote to memory of 1604 4612 12849cb8ef86579533899c3dafbbe4d5d332a11f91605427bc006f7c7810457c.exe 82 PID 1604 wrote to memory of 4736 1604 y1730950.exe 83 PID 1604 wrote to memory of 4736 1604 y1730950.exe 83 PID 1604 wrote to memory of 4736 1604 y1730950.exe 83 PID 4736 wrote to memory of 616 4736 y2174707.exe 84 PID 4736 wrote to memory of 616 4736 y2174707.exe 84 PID 4736 wrote to memory of 616 4736 y2174707.exe 84 PID 616 wrote to memory of 4008 616 y2533058.exe 85 PID 616 wrote to memory of 4008 616 y2533058.exe 85 PID 616 wrote to memory of 4008 616 y2533058.exe 85 PID 4008 wrote to memory of 4448 4008 l9013632.exe 86 PID 4008 wrote to memory of 4448 4008 l9013632.exe 86 PID 4008 wrote to memory of 4448 4008 l9013632.exe 86 PID 616 wrote to memory of 4188 616 y2533058.exe 87 PID 616 wrote to memory of 4188 616 y2533058.exe 87 PID 616 wrote to memory of 4188 616 y2533058.exe 87 PID 4448 wrote to memory of 2164 4448 saves.exe 88 PID 4448 wrote to memory of 2164 4448 saves.exe 88 PID 4448 wrote to memory of 2164 4448 saves.exe 88 PID 4448 wrote to memory of 2868 4448 saves.exe 90 PID 4448 wrote to memory of 2868 4448 saves.exe 90 PID 4448 wrote to memory of 2868 4448 saves.exe 90 PID 4736 wrote to memory of 1608 4736 y2174707.exe 92 PID 4736 wrote to memory of 1608 4736 y2174707.exe 92 PID 4736 wrote to memory of 1608 4736 y2174707.exe 92 PID 2868 wrote to memory of 2932 2868 cmd.exe 93 PID 2868 wrote to memory of 2932 2868 cmd.exe 93 PID 2868 wrote to memory of 2932 2868 cmd.exe 93 PID 2868 wrote to memory of 4088 2868 cmd.exe 94 PID 2868 wrote to memory of 4088 2868 cmd.exe 94 PID 2868 wrote to memory of 4088 2868 cmd.exe 94 PID 2868 wrote to memory of 3904 2868 cmd.exe 95 PID 2868 wrote to memory of 3904 2868 cmd.exe 95 PID 2868 wrote to memory of 3904 2868 cmd.exe 95 PID 2868 wrote to memory of 2116 2868 cmd.exe 96 PID 2868 wrote to memory of 2116 2868 cmd.exe 96 PID 2868 wrote to memory of 2116 2868 cmd.exe 96 PID 2868 wrote to memory of 4696 2868 cmd.exe 97 PID 2868 wrote to memory of 4696 2868 cmd.exe 97 PID 2868 wrote to memory of 4696 2868 cmd.exe 97 PID 2868 wrote to memory of 3012 2868 cmd.exe 98 PID 2868 wrote to memory of 3012 2868 cmd.exe 98 PID 2868 wrote to memory of 3012 2868 cmd.exe 98 PID 4448 wrote to memory of 2852 4448 saves.exe 108 PID 4448 wrote to memory of 2852 4448 saves.exe 108 PID 4448 wrote to memory of 2852 4448 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\12849cb8ef86579533899c3dafbbe4d5d332a11f91605427bc006f7c7810457c.exe"C:\Users\Admin\AppData\Local\Temp\12849cb8ef86579533899c3dafbbe4d5d332a11f91605427bc006f7c7810457c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1730950.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1730950.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2174707.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2174707.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2533058.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2533058.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l9013632.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l9013632.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:2164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2932
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4088
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2116
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4696
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:3012
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:2852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1057755.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1057755.exe5⤵
- Executes dropped EXE
PID:4188
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2120347.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2120347.exe4⤵
- Executes dropped EXE
PID:1608
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:5072
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5fb223e596da5ee01c38f41e08a3a1e5a
SHA19452fa77a2e913c1024a43423d58e92d626ccdf1
SHA25679364d4873c574d5710dadf89dcdca6b7f9d0a8d8adef03968b81ce8c07e9ef0
SHA51214d50cc4181d36900073767cd6e44841c1148fbaa195339f703e3d71d7a50d32296d08ed4c7b5dd822cba943970d80354e91ea47490347ee5d7aa5171ba0b8ec
-
Filesize
1.3MB
MD5fb223e596da5ee01c38f41e08a3a1e5a
SHA19452fa77a2e913c1024a43423d58e92d626ccdf1
SHA25679364d4873c574d5710dadf89dcdca6b7f9d0a8d8adef03968b81ce8c07e9ef0
SHA51214d50cc4181d36900073767cd6e44841c1148fbaa195339f703e3d71d7a50d32296d08ed4c7b5dd822cba943970d80354e91ea47490347ee5d7aa5171ba0b8ec
-
Filesize
475KB
MD5e14edbfc817a5abbc62b8ef70c7d85b2
SHA14c279b04e5c1e7635138742adbcbbd4fe5e8cb77
SHA256e6a5b1b06988be80e4e55f6dfaf6099637251e94ab5f238d223fb4d508c2eab9
SHA512ee6a26d87eed41fe1b4bbe835d26b2cff62ec700f87c07a79e874461dca9cc67c568c71fda321451ff07b0a66b9a491bf5c4bee179b7d9f5ca40078aa68b39c5
-
Filesize
475KB
MD5e14edbfc817a5abbc62b8ef70c7d85b2
SHA14c279b04e5c1e7635138742adbcbbd4fe5e8cb77
SHA256e6a5b1b06988be80e4e55f6dfaf6099637251e94ab5f238d223fb4d508c2eab9
SHA512ee6a26d87eed41fe1b4bbe835d26b2cff62ec700f87c07a79e874461dca9cc67c568c71fda321451ff07b0a66b9a491bf5c4bee179b7d9f5ca40078aa68b39c5
-
Filesize
175KB
MD5ca6fc0669f3eeac7b93a0c0eff5a935c
SHA1b8cb3e4f19db6d3874a288a0ceaf8ee755659c08
SHA256be6d33579299f01fb5de770e895d2c0e557ab4de2a4da1806db1879b015d0191
SHA51279774b25de7a6095c6dd30062cd2a06486455a23ab66a9f6891b3681ecbf358c7c82df07e567972928b80943e9945dbdb42ea9a5f7e379da4526b30551a2d7c0
-
Filesize
175KB
MD5ca6fc0669f3eeac7b93a0c0eff5a935c
SHA1b8cb3e4f19db6d3874a288a0ceaf8ee755659c08
SHA256be6d33579299f01fb5de770e895d2c0e557ab4de2a4da1806db1879b015d0191
SHA51279774b25de7a6095c6dd30062cd2a06486455a23ab66a9f6891b3681ecbf358c7c82df07e567972928b80943e9945dbdb42ea9a5f7e379da4526b30551a2d7c0
-
Filesize
319KB
MD553cc5cef5415add1ea6ab3f4134596d4
SHA1e4683a8093ec40353e48bece3086e3e86925486a
SHA2566c927fa9198463fd2e794f682224714b95c7f8db64a3a47f0c2b483fc040b20b
SHA512a926bf303e324148643e0117c718ed00364b08821b9666dc85ef80ed23eda8b2e99c497220d769e627248072e73b78f8352e6ac01e14d8c2ed400eb5d993b0c9
-
Filesize
319KB
MD553cc5cef5415add1ea6ab3f4134596d4
SHA1e4683a8093ec40353e48bece3086e3e86925486a
SHA2566c927fa9198463fd2e794f682224714b95c7f8db64a3a47f0c2b483fc040b20b
SHA512a926bf303e324148643e0117c718ed00364b08821b9666dc85ef80ed23eda8b2e99c497220d769e627248072e73b78f8352e6ac01e14d8c2ed400eb5d993b0c9
-
Filesize
326KB
MD53613822ac0f17dbb45746b5ec8b3bc67
SHA15fa56f7bb71e74120afc225810d4ab9199b7a14f
SHA25679cda2ff34123924f8a3c7f6d2b1bec8cb6f56f935593825d34c0e86b3ff2b39
SHA512a62a0e1a19bc19b20f354c3626aef6bbcec1cdeb26547dadd0fb8a9271172a501852b296f49c26a359d9be52a866382a4e6592a30556e64921c4123ffed5e1bc
-
Filesize
326KB
MD53613822ac0f17dbb45746b5ec8b3bc67
SHA15fa56f7bb71e74120afc225810d4ab9199b7a14f
SHA25679cda2ff34123924f8a3c7f6d2b1bec8cb6f56f935593825d34c0e86b3ff2b39
SHA512a62a0e1a19bc19b20f354c3626aef6bbcec1cdeb26547dadd0fb8a9271172a501852b296f49c26a359d9be52a866382a4e6592a30556e64921c4123ffed5e1bc
-
Filesize
140KB
MD5e1b89a5b4427fbe8135b029a8ed1ccd7
SHA1b82eed6163a24a84be418526edc9d516f8944898
SHA2569dee79ff440645e2152b6ab41bd6b7806295628ab5624c1cd43169d64962aaa6
SHA51240700d95efda8598cf14145660e3fe72d373ea0b96663eda0a075e5f3b00ceab57682a3289935da262e8cd7b780373935c7357aa6c9d719d96981c961dd82899
-
Filesize
140KB
MD5e1b89a5b4427fbe8135b029a8ed1ccd7
SHA1b82eed6163a24a84be418526edc9d516f8944898
SHA2569dee79ff440645e2152b6ab41bd6b7806295628ab5624c1cd43169d64962aaa6
SHA51240700d95efda8598cf14145660e3fe72d373ea0b96663eda0a075e5f3b00ceab57682a3289935da262e8cd7b780373935c7357aa6c9d719d96981c961dd82899
-
Filesize
326KB
MD53613822ac0f17dbb45746b5ec8b3bc67
SHA15fa56f7bb71e74120afc225810d4ab9199b7a14f
SHA25679cda2ff34123924f8a3c7f6d2b1bec8cb6f56f935593825d34c0e86b3ff2b39
SHA512a62a0e1a19bc19b20f354c3626aef6bbcec1cdeb26547dadd0fb8a9271172a501852b296f49c26a359d9be52a866382a4e6592a30556e64921c4123ffed5e1bc
-
Filesize
326KB
MD53613822ac0f17dbb45746b5ec8b3bc67
SHA15fa56f7bb71e74120afc225810d4ab9199b7a14f
SHA25679cda2ff34123924f8a3c7f6d2b1bec8cb6f56f935593825d34c0e86b3ff2b39
SHA512a62a0e1a19bc19b20f354c3626aef6bbcec1cdeb26547dadd0fb8a9271172a501852b296f49c26a359d9be52a866382a4e6592a30556e64921c4123ffed5e1bc
-
Filesize
326KB
MD53613822ac0f17dbb45746b5ec8b3bc67
SHA15fa56f7bb71e74120afc225810d4ab9199b7a14f
SHA25679cda2ff34123924f8a3c7f6d2b1bec8cb6f56f935593825d34c0e86b3ff2b39
SHA512a62a0e1a19bc19b20f354c3626aef6bbcec1cdeb26547dadd0fb8a9271172a501852b296f49c26a359d9be52a866382a4e6592a30556e64921c4123ffed5e1bc
-
Filesize
326KB
MD53613822ac0f17dbb45746b5ec8b3bc67
SHA15fa56f7bb71e74120afc225810d4ab9199b7a14f
SHA25679cda2ff34123924f8a3c7f6d2b1bec8cb6f56f935593825d34c0e86b3ff2b39
SHA512a62a0e1a19bc19b20f354c3626aef6bbcec1cdeb26547dadd0fb8a9271172a501852b296f49c26a359d9be52a866382a4e6592a30556e64921c4123ffed5e1bc
-
Filesize
326KB
MD53613822ac0f17dbb45746b5ec8b3bc67
SHA15fa56f7bb71e74120afc225810d4ab9199b7a14f
SHA25679cda2ff34123924f8a3c7f6d2b1bec8cb6f56f935593825d34c0e86b3ff2b39
SHA512a62a0e1a19bc19b20f354c3626aef6bbcec1cdeb26547dadd0fb8a9271172a501852b296f49c26a359d9be52a866382a4e6592a30556e64921c4123ffed5e1bc
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7