Analysis
-
max time kernel
137s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
30/08/2023, 13:39
Static task
static1
Behavioral task
behavioral1
Sample
10e6bd3eb2416d8b7f15a516c8dbba725926509e839bfca319c6d87e6cc513d1.exe
Resource
win10-20230703-en
General
-
Target
10e6bd3eb2416d8b7f15a516c8dbba725926509e839bfca319c6d87e6cc513d1.exe
-
Size
1.4MB
-
MD5
80a15906a673d76a5a0f68be41fe3e68
-
SHA1
c683334002897d9c264326887f2d509ff5216149
-
SHA256
10e6bd3eb2416d8b7f15a516c8dbba725926509e839bfca319c6d87e6cc513d1
-
SHA512
fb9e9ec7cf5c29630600346641434d91364e553022b41534844580ce0102fd7d9d82b3600587eac03102cf312a71c71d3b19cd4b28b84f09e51f144264f19739
-
SSDEEP
24576:Gy5wHul5HhpD/IYPP70JQV4oK6CkIvBUcVLORZGhuMxuxNRJCifYbONeH9FXJuha:V5lpD/IYPIqfK6CkIvBUcVLQfjbfJ4dy
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
sruta
77.91.124.82:19071
-
auth_value
c556edcd49703319eca74247de20c236
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 2576 y2975401.exe 4332 y3682150.exe 1380 y4525138.exe 4948 l3229389.exe 2852 saves.exe 2536 m1988029.exe 924 n9986471.exe 2632 saves.exe 352 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4820 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 10e6bd3eb2416d8b7f15a516c8dbba725926509e839bfca319c6d87e6cc513d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2975401.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y3682150.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y4525138.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3088 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2804 wrote to memory of 2576 2804 10e6bd3eb2416d8b7f15a516c8dbba725926509e839bfca319c6d87e6cc513d1.exe 70 PID 2804 wrote to memory of 2576 2804 10e6bd3eb2416d8b7f15a516c8dbba725926509e839bfca319c6d87e6cc513d1.exe 70 PID 2804 wrote to memory of 2576 2804 10e6bd3eb2416d8b7f15a516c8dbba725926509e839bfca319c6d87e6cc513d1.exe 70 PID 2576 wrote to memory of 4332 2576 y2975401.exe 71 PID 2576 wrote to memory of 4332 2576 y2975401.exe 71 PID 2576 wrote to memory of 4332 2576 y2975401.exe 71 PID 4332 wrote to memory of 1380 4332 y3682150.exe 72 PID 4332 wrote to memory of 1380 4332 y3682150.exe 72 PID 4332 wrote to memory of 1380 4332 y3682150.exe 72 PID 1380 wrote to memory of 4948 1380 y4525138.exe 73 PID 1380 wrote to memory of 4948 1380 y4525138.exe 73 PID 1380 wrote to memory of 4948 1380 y4525138.exe 73 PID 4948 wrote to memory of 2852 4948 l3229389.exe 74 PID 4948 wrote to memory of 2852 4948 l3229389.exe 74 PID 4948 wrote to memory of 2852 4948 l3229389.exe 74 PID 1380 wrote to memory of 2536 1380 y4525138.exe 75 PID 1380 wrote to memory of 2536 1380 y4525138.exe 75 PID 1380 wrote to memory of 2536 1380 y4525138.exe 75 PID 2852 wrote to memory of 3088 2852 saves.exe 76 PID 2852 wrote to memory of 3088 2852 saves.exe 76 PID 2852 wrote to memory of 3088 2852 saves.exe 76 PID 2852 wrote to memory of 5064 2852 saves.exe 77 PID 2852 wrote to memory of 5064 2852 saves.exe 77 PID 2852 wrote to memory of 5064 2852 saves.exe 77 PID 5064 wrote to memory of 3692 5064 cmd.exe 80 PID 5064 wrote to memory of 3692 5064 cmd.exe 80 PID 5064 wrote to memory of 3692 5064 cmd.exe 80 PID 5064 wrote to memory of 4476 5064 cmd.exe 81 PID 5064 wrote to memory of 4476 5064 cmd.exe 81 PID 5064 wrote to memory of 4476 5064 cmd.exe 81 PID 5064 wrote to memory of 4644 5064 cmd.exe 82 PID 5064 wrote to memory of 4644 5064 cmd.exe 82 PID 5064 wrote to memory of 4644 5064 cmd.exe 82 PID 5064 wrote to memory of 2000 5064 cmd.exe 83 PID 5064 wrote to memory of 2000 5064 cmd.exe 83 PID 5064 wrote to memory of 2000 5064 cmd.exe 83 PID 5064 wrote to memory of 2008 5064 cmd.exe 84 PID 5064 wrote to memory of 2008 5064 cmd.exe 84 PID 5064 wrote to memory of 2008 5064 cmd.exe 84 PID 5064 wrote to memory of 4160 5064 cmd.exe 85 PID 5064 wrote to memory of 4160 5064 cmd.exe 85 PID 5064 wrote to memory of 4160 5064 cmd.exe 85 PID 4332 wrote to memory of 924 4332 y3682150.exe 86 PID 4332 wrote to memory of 924 4332 y3682150.exe 86 PID 4332 wrote to memory of 924 4332 y3682150.exe 86 PID 2852 wrote to memory of 4820 2852 saves.exe 88 PID 2852 wrote to memory of 4820 2852 saves.exe 88 PID 2852 wrote to memory of 4820 2852 saves.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\10e6bd3eb2416d8b7f15a516c8dbba725926509e839bfca319c6d87e6cc513d1.exe"C:\Users\Admin\AppData\Local\Temp\10e6bd3eb2416d8b7f15a516c8dbba725926509e839bfca319c6d87e6cc513d1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2975401.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2975401.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3682150.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3682150.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4525138.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4525138.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3229389.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3229389.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:3088
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3692
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4476
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2000
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:2008
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4160
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4820
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1988029.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1988029.exe5⤵
- Executes dropped EXE
PID:2536
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n9986471.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n9986471.exe4⤵
- Executes dropped EXE
PID:924
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2632
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5af48d71b71d5f1837c7f36630506571d
SHA18ac73c1cc2ef7fc7f210f2ed07e21a87fc6cf1b1
SHA2560a9e6ca7cbd34cd09168ce8f6ebb8c111480bd8091961a60bb64e5debe414221
SHA512dd1ef65eb4a5e9c86116f9a016a5aa92c92a03941e8cb354f89c3475f6252c373464351648372b9e49bd6b5f3e46ea816d9ba5c6a4c303616c86896b72b7eeae
-
Filesize
1.3MB
MD5af48d71b71d5f1837c7f36630506571d
SHA18ac73c1cc2ef7fc7f210f2ed07e21a87fc6cf1b1
SHA2560a9e6ca7cbd34cd09168ce8f6ebb8c111480bd8091961a60bb64e5debe414221
SHA512dd1ef65eb4a5e9c86116f9a016a5aa92c92a03941e8cb354f89c3475f6252c373464351648372b9e49bd6b5f3e46ea816d9ba5c6a4c303616c86896b72b7eeae
-
Filesize
475KB
MD50263c17ab798a46cd8deb4dc11079a16
SHA17a429a778df1d2a3152dcc440abbabd9f48d4453
SHA256f95b4713478cfffbe38531626c19dcd2998db5006ec205f9d51294ce9ea673d0
SHA5128ef03f0f70eb9c5bf0b666b12ac1cdc65e351a62f0ae31e576b38ce582002f635598e90527fc5061de7d7e426beef5fd523fe239fc428c34506a74cc1e667513
-
Filesize
475KB
MD50263c17ab798a46cd8deb4dc11079a16
SHA17a429a778df1d2a3152dcc440abbabd9f48d4453
SHA256f95b4713478cfffbe38531626c19dcd2998db5006ec205f9d51294ce9ea673d0
SHA5128ef03f0f70eb9c5bf0b666b12ac1cdc65e351a62f0ae31e576b38ce582002f635598e90527fc5061de7d7e426beef5fd523fe239fc428c34506a74cc1e667513
-
Filesize
175KB
MD5212ef1838833a413af9276dafb645b65
SHA1693ec60cca49a2ece1f643b0cbb0c7a46481511e
SHA256335f59dc4a6d30b49a43c2d47804ee0c659d5e53526c7f019c2cbf383d4f1038
SHA512df2519551b04f6449cd959b325a1567378bd4b3e8330a8039a81990a0de90468f1d40eba54bba2c60d11b1f991a5eeddd2bdddf2a878cb46cdfdea41ff8a8cbf
-
Filesize
175KB
MD5212ef1838833a413af9276dafb645b65
SHA1693ec60cca49a2ece1f643b0cbb0c7a46481511e
SHA256335f59dc4a6d30b49a43c2d47804ee0c659d5e53526c7f019c2cbf383d4f1038
SHA512df2519551b04f6449cd959b325a1567378bd4b3e8330a8039a81990a0de90468f1d40eba54bba2c60d11b1f991a5eeddd2bdddf2a878cb46cdfdea41ff8a8cbf
-
Filesize
319KB
MD579fb6c125c6570ea9026d1f216331cae
SHA1e8ebd7e0c27a7c5aaf315c8a372e27e6daca3e65
SHA256f810b90b41788aebf2b144fa9e30309af415057a4afe3f37e2a4753dcdd7e14b
SHA51297fde53f216aa811edc4e4f2634118cc6726dc5d95aaaed54921dda4377c2f9d4a086144998e7dcf3a4c5dde56aab7fa4ff814a7049ac2f893c8fcc1a49178fb
-
Filesize
319KB
MD579fb6c125c6570ea9026d1f216331cae
SHA1e8ebd7e0c27a7c5aaf315c8a372e27e6daca3e65
SHA256f810b90b41788aebf2b144fa9e30309af415057a4afe3f37e2a4753dcdd7e14b
SHA51297fde53f216aa811edc4e4f2634118cc6726dc5d95aaaed54921dda4377c2f9d4a086144998e7dcf3a4c5dde56aab7fa4ff814a7049ac2f893c8fcc1a49178fb
-
Filesize
327KB
MD5932cf5ef624df9da5239035ef89092d6
SHA1fa2f86db5b241d625ba75ca915721c6f847984e3
SHA256ff0335a602b808d7def8b15926a2f5aa0d86823b78c4fd4bacff3c1ac6bb6737
SHA512e356bb9ee8f99f555ec16bf7bc4003253b5f60ade6d6a24b9162f8a8cf3328d92a7bc59b12a5d15908c757c46e85b439cea2a7e5095d9b7e0a6174b37520aa16
-
Filesize
327KB
MD5932cf5ef624df9da5239035ef89092d6
SHA1fa2f86db5b241d625ba75ca915721c6f847984e3
SHA256ff0335a602b808d7def8b15926a2f5aa0d86823b78c4fd4bacff3c1ac6bb6737
SHA512e356bb9ee8f99f555ec16bf7bc4003253b5f60ade6d6a24b9162f8a8cf3328d92a7bc59b12a5d15908c757c46e85b439cea2a7e5095d9b7e0a6174b37520aa16
-
Filesize
140KB
MD544624d8fa835bb783c1079315812cb81
SHA1973bfa7a24ce2c1d16e5980ecce1f71ad396ad1d
SHA25660f93431e94590a6ac5a3ab8a8890f2e674f888c5fe11e8a49222614a9417c36
SHA512b3a53cee4ca98e517e3cf168a52037100c1fe66593fd7dc0f5e818aa2ef789f8eb3794f8a079fb3e14e132a0a2d60f076c933bfb4e2f508d7e1861ce16a40857
-
Filesize
140KB
MD544624d8fa835bb783c1079315812cb81
SHA1973bfa7a24ce2c1d16e5980ecce1f71ad396ad1d
SHA25660f93431e94590a6ac5a3ab8a8890f2e674f888c5fe11e8a49222614a9417c36
SHA512b3a53cee4ca98e517e3cf168a52037100c1fe66593fd7dc0f5e818aa2ef789f8eb3794f8a079fb3e14e132a0a2d60f076c933bfb4e2f508d7e1861ce16a40857
-
Filesize
327KB
MD5932cf5ef624df9da5239035ef89092d6
SHA1fa2f86db5b241d625ba75ca915721c6f847984e3
SHA256ff0335a602b808d7def8b15926a2f5aa0d86823b78c4fd4bacff3c1ac6bb6737
SHA512e356bb9ee8f99f555ec16bf7bc4003253b5f60ade6d6a24b9162f8a8cf3328d92a7bc59b12a5d15908c757c46e85b439cea2a7e5095d9b7e0a6174b37520aa16
-
Filesize
327KB
MD5932cf5ef624df9da5239035ef89092d6
SHA1fa2f86db5b241d625ba75ca915721c6f847984e3
SHA256ff0335a602b808d7def8b15926a2f5aa0d86823b78c4fd4bacff3c1ac6bb6737
SHA512e356bb9ee8f99f555ec16bf7bc4003253b5f60ade6d6a24b9162f8a8cf3328d92a7bc59b12a5d15908c757c46e85b439cea2a7e5095d9b7e0a6174b37520aa16
-
Filesize
327KB
MD5932cf5ef624df9da5239035ef89092d6
SHA1fa2f86db5b241d625ba75ca915721c6f847984e3
SHA256ff0335a602b808d7def8b15926a2f5aa0d86823b78c4fd4bacff3c1ac6bb6737
SHA512e356bb9ee8f99f555ec16bf7bc4003253b5f60ade6d6a24b9162f8a8cf3328d92a7bc59b12a5d15908c757c46e85b439cea2a7e5095d9b7e0a6174b37520aa16
-
Filesize
327KB
MD5932cf5ef624df9da5239035ef89092d6
SHA1fa2f86db5b241d625ba75ca915721c6f847984e3
SHA256ff0335a602b808d7def8b15926a2f5aa0d86823b78c4fd4bacff3c1ac6bb6737
SHA512e356bb9ee8f99f555ec16bf7bc4003253b5f60ade6d6a24b9162f8a8cf3328d92a7bc59b12a5d15908c757c46e85b439cea2a7e5095d9b7e0a6174b37520aa16
-
Filesize
327KB
MD5932cf5ef624df9da5239035ef89092d6
SHA1fa2f86db5b241d625ba75ca915721c6f847984e3
SHA256ff0335a602b808d7def8b15926a2f5aa0d86823b78c4fd4bacff3c1ac6bb6737
SHA512e356bb9ee8f99f555ec16bf7bc4003253b5f60ade6d6a24b9162f8a8cf3328d92a7bc59b12a5d15908c757c46e85b439cea2a7e5095d9b7e0a6174b37520aa16
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b