Analysis
-
max time kernel
136s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
31/08/2023, 22:38
Static task
static1
Behavioral task
behavioral1
Sample
03601e67721b8797176b56481a768b37620059547649eef78be70b1a8f36a082.exe
Resource
win10-20230703-en
General
-
Target
03601e67721b8797176b56481a768b37620059547649eef78be70b1a8f36a082.exe
-
Size
1.4MB
-
MD5
f6f92330f4e14fe1acb4df105cb86fb9
-
SHA1
ffd23b65942cf91717a2c2f87c54ee8b7b1cc5d0
-
SHA256
03601e67721b8797176b56481a768b37620059547649eef78be70b1a8f36a082
-
SHA512
b413e4412b024a2ce554afe1b5b18af1fe5ba12fb8bfe959a44880f416a75b965d9eb6a3808e384284330cefda717eefd91ef935b54b92908218b0a53bfb4f16
-
SSDEEP
24576:xyj+j0XWorftKyhAnch6c9NmgREH9ag/vWj4vBHXROPPV5/zmJVl:kaKWoZKyhAn5cagREZv1B34PPm/
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
jang
77.91.124.82:19071
-
auth_value
662102010afcbe9e22b13116b1c1a088
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 3260 y4012629.exe 5084 y1961403.exe 632 y7454605.exe 3148 l0666470.exe 2084 saves.exe 2820 m2569793.exe 1128 n3940804.exe 4092 saves.exe 5112 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4708 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 03601e67721b8797176b56481a768b37620059547649eef78be70b1a8f36a082.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4012629.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y1961403.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y7454605.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3620 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4828 wrote to memory of 3260 4828 03601e67721b8797176b56481a768b37620059547649eef78be70b1a8f36a082.exe 69 PID 4828 wrote to memory of 3260 4828 03601e67721b8797176b56481a768b37620059547649eef78be70b1a8f36a082.exe 69 PID 4828 wrote to memory of 3260 4828 03601e67721b8797176b56481a768b37620059547649eef78be70b1a8f36a082.exe 69 PID 3260 wrote to memory of 5084 3260 y4012629.exe 70 PID 3260 wrote to memory of 5084 3260 y4012629.exe 70 PID 3260 wrote to memory of 5084 3260 y4012629.exe 70 PID 5084 wrote to memory of 632 5084 y1961403.exe 71 PID 5084 wrote to memory of 632 5084 y1961403.exe 71 PID 5084 wrote to memory of 632 5084 y1961403.exe 71 PID 632 wrote to memory of 3148 632 y7454605.exe 72 PID 632 wrote to memory of 3148 632 y7454605.exe 72 PID 632 wrote to memory of 3148 632 y7454605.exe 72 PID 3148 wrote to memory of 2084 3148 l0666470.exe 73 PID 3148 wrote to memory of 2084 3148 l0666470.exe 73 PID 3148 wrote to memory of 2084 3148 l0666470.exe 73 PID 632 wrote to memory of 2820 632 y7454605.exe 74 PID 632 wrote to memory of 2820 632 y7454605.exe 74 PID 632 wrote to memory of 2820 632 y7454605.exe 74 PID 2084 wrote to memory of 3620 2084 saves.exe 75 PID 2084 wrote to memory of 3620 2084 saves.exe 75 PID 2084 wrote to memory of 3620 2084 saves.exe 75 PID 2084 wrote to memory of 4632 2084 saves.exe 77 PID 2084 wrote to memory of 4632 2084 saves.exe 77 PID 2084 wrote to memory of 4632 2084 saves.exe 77 PID 5084 wrote to memory of 1128 5084 y1961403.exe 79 PID 5084 wrote to memory of 1128 5084 y1961403.exe 79 PID 5084 wrote to memory of 1128 5084 y1961403.exe 79 PID 4632 wrote to memory of 4668 4632 cmd.exe 80 PID 4632 wrote to memory of 4668 4632 cmd.exe 80 PID 4632 wrote to memory of 4668 4632 cmd.exe 80 PID 4632 wrote to memory of 3440 4632 cmd.exe 81 PID 4632 wrote to memory of 3440 4632 cmd.exe 81 PID 4632 wrote to memory of 3440 4632 cmd.exe 81 PID 4632 wrote to memory of 2284 4632 cmd.exe 82 PID 4632 wrote to memory of 2284 4632 cmd.exe 82 PID 4632 wrote to memory of 2284 4632 cmd.exe 82 PID 4632 wrote to memory of 220 4632 cmd.exe 83 PID 4632 wrote to memory of 220 4632 cmd.exe 83 PID 4632 wrote to memory of 220 4632 cmd.exe 83 PID 4632 wrote to memory of 1392 4632 cmd.exe 84 PID 4632 wrote to memory of 1392 4632 cmd.exe 84 PID 4632 wrote to memory of 1392 4632 cmd.exe 84 PID 4632 wrote to memory of 4776 4632 cmd.exe 85 PID 4632 wrote to memory of 4776 4632 cmd.exe 85 PID 4632 wrote to memory of 4776 4632 cmd.exe 85 PID 2084 wrote to memory of 4708 2084 saves.exe 87 PID 2084 wrote to memory of 4708 2084 saves.exe 87 PID 2084 wrote to memory of 4708 2084 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\03601e67721b8797176b56481a768b37620059547649eef78be70b1a8f36a082.exe"C:\Users\Admin\AppData\Local\Temp\03601e67721b8797176b56481a768b37620059547649eef78be70b1a8f36a082.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4012629.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4012629.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1961403.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1961403.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7454605.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7454605.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l0666470.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l0666470.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:3620
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4668
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:3440
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:2284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:220
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1392
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4776
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4708
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2569793.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2569793.exe5⤵
- Executes dropped EXE
PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3940804.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3940804.exe4⤵
- Executes dropped EXE
PID:1128
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4092
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:5112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a0b5d878b4fb7de9dd7f685370e0e3a4
SHA14565f76feb165e2525718979e1eca7c13bb8b8b5
SHA25659f86a1311c41bfea79a352080f51f1b4ab39c0c8527c716fa2b2bf3fee058cc
SHA5122f7b947d36d226273578dd3e3b89a5922b76f7a82bcfba27fdf5bebe810076a05bab6f895ac04a2854a1f4ef9950358ded3d35af6818a01654a36c48791f6b00
-
Filesize
1.3MB
MD5a0b5d878b4fb7de9dd7f685370e0e3a4
SHA14565f76feb165e2525718979e1eca7c13bb8b8b5
SHA25659f86a1311c41bfea79a352080f51f1b4ab39c0c8527c716fa2b2bf3fee058cc
SHA5122f7b947d36d226273578dd3e3b89a5922b76f7a82bcfba27fdf5bebe810076a05bab6f895ac04a2854a1f4ef9950358ded3d35af6818a01654a36c48791f6b00
-
Filesize
475KB
MD5c9d3007cde8dce07e5872b3b56128e72
SHA13b15b048c6f1804e69cc4b893ae0573ee8a1bc1c
SHA256cad97d8da79568e4333d4dd6512b4e7dfde659e4a9e46ff5bb7a8449bee5765d
SHA5127260849cfb301640959b7347008c436624490cf67cf0f90c54d46ac6692d95914de6ecac4c85c73e780010d1d2c7b0ec9494962a14c5b02bdb984164c3ca43a2
-
Filesize
475KB
MD5c9d3007cde8dce07e5872b3b56128e72
SHA13b15b048c6f1804e69cc4b893ae0573ee8a1bc1c
SHA256cad97d8da79568e4333d4dd6512b4e7dfde659e4a9e46ff5bb7a8449bee5765d
SHA5127260849cfb301640959b7347008c436624490cf67cf0f90c54d46ac6692d95914de6ecac4c85c73e780010d1d2c7b0ec9494962a14c5b02bdb984164c3ca43a2
-
Filesize
174KB
MD54a268b7b28a86b9457c5e4af91998d2d
SHA14eb0ce4cf687972f8e7228769ba4072e440461b4
SHA2565adfd946f035821b3699473c02b1977e8426abe0804744d2fc1c5fe54f4e746f
SHA51261caf260c387b14196e2607b51a717687c39c79412b52e005a5546afbc703edfbe89d1d5e2e590b079a6ac172b83a5153aea85d654bac6a25c577659293251fa
-
Filesize
174KB
MD54a268b7b28a86b9457c5e4af91998d2d
SHA14eb0ce4cf687972f8e7228769ba4072e440461b4
SHA2565adfd946f035821b3699473c02b1977e8426abe0804744d2fc1c5fe54f4e746f
SHA51261caf260c387b14196e2607b51a717687c39c79412b52e005a5546afbc703edfbe89d1d5e2e590b079a6ac172b83a5153aea85d654bac6a25c577659293251fa
-
Filesize
319KB
MD52cc6a40604505dbaa693feb3d137471b
SHA1347b5204c26dcb67f8a04c56b0bcc0aac40f88a6
SHA2565169135677172959167cb1fb5f4d74fdd83ee8b12b9a603d7bab6143ce51fee9
SHA512e1a8651a92ed2b9702cbeb0e2753fb045cea141af6bcba09f175bf92c1275953c2408f37b2c9aaf39b2825c4a7d2e23e71981ee9b05ad41849d5c2f97a1d87da
-
Filesize
319KB
MD52cc6a40604505dbaa693feb3d137471b
SHA1347b5204c26dcb67f8a04c56b0bcc0aac40f88a6
SHA2565169135677172959167cb1fb5f4d74fdd83ee8b12b9a603d7bab6143ce51fee9
SHA512e1a8651a92ed2b9702cbeb0e2753fb045cea141af6bcba09f175bf92c1275953c2408f37b2c9aaf39b2825c4a7d2e23e71981ee9b05ad41849d5c2f97a1d87da
-
Filesize
329KB
MD58051e0f501eb39bd906dd26d1e3f3363
SHA1d5009d5eb4f0c18901a17ee7c73386e1bb9a1683
SHA2565b0e68cff87fa0ad3ecdba5f5cba469a4cd6acabc398349be2b7987b70654da4
SHA51270c7bf63ae1be4d303748dcd89c54f5b08085a687ef4aa090d1dd5cf1e9829a77814bd00403aeccc4cda485d553600daa0278b08ac943babfa81229edc3a0239
-
Filesize
329KB
MD58051e0f501eb39bd906dd26d1e3f3363
SHA1d5009d5eb4f0c18901a17ee7c73386e1bb9a1683
SHA2565b0e68cff87fa0ad3ecdba5f5cba469a4cd6acabc398349be2b7987b70654da4
SHA51270c7bf63ae1be4d303748dcd89c54f5b08085a687ef4aa090d1dd5cf1e9829a77814bd00403aeccc4cda485d553600daa0278b08ac943babfa81229edc3a0239
-
Filesize
140KB
MD5b5d303dcc72c817be9da67c9a664f73e
SHA1a1e22ecb3399d1fa5dadc70c5cf4e4bb13128a42
SHA2561a45c8c264f4fca6d8f491fbdee6abef513f8d1586f411c816a248f5be4a8fe1
SHA512bee478397a0ea297a581ac3d12e44fb92dd376c734622781a1df24d0bbb0163c153aa4a75e317656eed20b08f3ef5bd145b5204489c0e6a42dac444dcffb71e8
-
Filesize
140KB
MD5b5d303dcc72c817be9da67c9a664f73e
SHA1a1e22ecb3399d1fa5dadc70c5cf4e4bb13128a42
SHA2561a45c8c264f4fca6d8f491fbdee6abef513f8d1586f411c816a248f5be4a8fe1
SHA512bee478397a0ea297a581ac3d12e44fb92dd376c734622781a1df24d0bbb0163c153aa4a75e317656eed20b08f3ef5bd145b5204489c0e6a42dac444dcffb71e8
-
Filesize
329KB
MD58051e0f501eb39bd906dd26d1e3f3363
SHA1d5009d5eb4f0c18901a17ee7c73386e1bb9a1683
SHA2565b0e68cff87fa0ad3ecdba5f5cba469a4cd6acabc398349be2b7987b70654da4
SHA51270c7bf63ae1be4d303748dcd89c54f5b08085a687ef4aa090d1dd5cf1e9829a77814bd00403aeccc4cda485d553600daa0278b08ac943babfa81229edc3a0239
-
Filesize
329KB
MD58051e0f501eb39bd906dd26d1e3f3363
SHA1d5009d5eb4f0c18901a17ee7c73386e1bb9a1683
SHA2565b0e68cff87fa0ad3ecdba5f5cba469a4cd6acabc398349be2b7987b70654da4
SHA51270c7bf63ae1be4d303748dcd89c54f5b08085a687ef4aa090d1dd5cf1e9829a77814bd00403aeccc4cda485d553600daa0278b08ac943babfa81229edc3a0239
-
Filesize
329KB
MD58051e0f501eb39bd906dd26d1e3f3363
SHA1d5009d5eb4f0c18901a17ee7c73386e1bb9a1683
SHA2565b0e68cff87fa0ad3ecdba5f5cba469a4cd6acabc398349be2b7987b70654da4
SHA51270c7bf63ae1be4d303748dcd89c54f5b08085a687ef4aa090d1dd5cf1e9829a77814bd00403aeccc4cda485d553600daa0278b08ac943babfa81229edc3a0239
-
Filesize
329KB
MD58051e0f501eb39bd906dd26d1e3f3363
SHA1d5009d5eb4f0c18901a17ee7c73386e1bb9a1683
SHA2565b0e68cff87fa0ad3ecdba5f5cba469a4cd6acabc398349be2b7987b70654da4
SHA51270c7bf63ae1be4d303748dcd89c54f5b08085a687ef4aa090d1dd5cf1e9829a77814bd00403aeccc4cda485d553600daa0278b08ac943babfa81229edc3a0239
-
Filesize
329KB
MD58051e0f501eb39bd906dd26d1e3f3363
SHA1d5009d5eb4f0c18901a17ee7c73386e1bb9a1683
SHA2565b0e68cff87fa0ad3ecdba5f5cba469a4cd6acabc398349be2b7987b70654da4
SHA51270c7bf63ae1be4d303748dcd89c54f5b08085a687ef4aa090d1dd5cf1e9829a77814bd00403aeccc4cda485d553600daa0278b08ac943babfa81229edc3a0239
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b