Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
31-08-2023 09:35
Static task
static1
Behavioral task
behavioral1
Sample
b12896f00a86268ee695be4bdf918bc5de442ebee7fa60cda881c95cf234e634.exe
Resource
win10-20230703-en
General
-
Target
b12896f00a86268ee695be4bdf918bc5de442ebee7fa60cda881c95cf234e634.exe
-
Size
1.4MB
-
MD5
979ebd5b029c731253b3b912d367bce3
-
SHA1
81c4dec532361ea5d73697c0b70f90caef466e35
-
SHA256
b12896f00a86268ee695be4bdf918bc5de442ebee7fa60cda881c95cf234e634
-
SHA512
a06cfe065b5b4ab8d24377c4fbd48290a3b6398fd1eb7d6cbf0a0002f17c5d860965db64b9de5afcf3feca8bb90f53fcc6d55f9f77d384aba458eb4d844fe01e
-
SSDEEP
24576:Jys6yjScruIHtKoZQN9iIh8ibwovXJ3XLPGmsgz0w/seuHJerkDGVcoCJxF:8ryjScr5KoZQNkIZb9XVSaj/se6qhwx
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
sruta
77.91.124.82:19071
-
auth_value
c556edcd49703319eca74247de20c236
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 3032 y3974096.exe 4960 y5108213.exe 4244 y0313048.exe 2740 l9824248.exe 2392 saves.exe 2288 m1795784.exe 1960 n7591330.exe 5060 saves.exe 1084 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3108 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y0313048.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b12896f00a86268ee695be4bdf918bc5de442ebee7fa60cda881c95cf234e634.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3974096.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y5108213.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1312 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1888 wrote to memory of 3032 1888 b12896f00a86268ee695be4bdf918bc5de442ebee7fa60cda881c95cf234e634.exe 70 PID 1888 wrote to memory of 3032 1888 b12896f00a86268ee695be4bdf918bc5de442ebee7fa60cda881c95cf234e634.exe 70 PID 1888 wrote to memory of 3032 1888 b12896f00a86268ee695be4bdf918bc5de442ebee7fa60cda881c95cf234e634.exe 70 PID 3032 wrote to memory of 4960 3032 y3974096.exe 71 PID 3032 wrote to memory of 4960 3032 y3974096.exe 71 PID 3032 wrote to memory of 4960 3032 y3974096.exe 71 PID 4960 wrote to memory of 4244 4960 y5108213.exe 72 PID 4960 wrote to memory of 4244 4960 y5108213.exe 72 PID 4960 wrote to memory of 4244 4960 y5108213.exe 72 PID 4244 wrote to memory of 2740 4244 y0313048.exe 73 PID 4244 wrote to memory of 2740 4244 y0313048.exe 73 PID 4244 wrote to memory of 2740 4244 y0313048.exe 73 PID 2740 wrote to memory of 2392 2740 l9824248.exe 74 PID 2740 wrote to memory of 2392 2740 l9824248.exe 74 PID 2740 wrote to memory of 2392 2740 l9824248.exe 74 PID 4244 wrote to memory of 2288 4244 y0313048.exe 75 PID 4244 wrote to memory of 2288 4244 y0313048.exe 75 PID 4244 wrote to memory of 2288 4244 y0313048.exe 75 PID 2392 wrote to memory of 1312 2392 saves.exe 76 PID 2392 wrote to memory of 1312 2392 saves.exe 76 PID 2392 wrote to memory of 1312 2392 saves.exe 76 PID 2392 wrote to memory of 1456 2392 saves.exe 78 PID 2392 wrote to memory of 1456 2392 saves.exe 78 PID 2392 wrote to memory of 1456 2392 saves.exe 78 PID 4960 wrote to memory of 1960 4960 y5108213.exe 80 PID 4960 wrote to memory of 1960 4960 y5108213.exe 80 PID 4960 wrote to memory of 1960 4960 y5108213.exe 80 PID 1456 wrote to memory of 2780 1456 cmd.exe 81 PID 1456 wrote to memory of 2780 1456 cmd.exe 81 PID 1456 wrote to memory of 2780 1456 cmd.exe 81 PID 1456 wrote to memory of 4772 1456 cmd.exe 82 PID 1456 wrote to memory of 4772 1456 cmd.exe 82 PID 1456 wrote to memory of 4772 1456 cmd.exe 82 PID 1456 wrote to memory of 896 1456 cmd.exe 83 PID 1456 wrote to memory of 896 1456 cmd.exe 83 PID 1456 wrote to memory of 896 1456 cmd.exe 83 PID 1456 wrote to memory of 4744 1456 cmd.exe 84 PID 1456 wrote to memory of 4744 1456 cmd.exe 84 PID 1456 wrote to memory of 4744 1456 cmd.exe 84 PID 1456 wrote to memory of 1424 1456 cmd.exe 85 PID 1456 wrote to memory of 1424 1456 cmd.exe 85 PID 1456 wrote to memory of 1424 1456 cmd.exe 85 PID 1456 wrote to memory of 4024 1456 cmd.exe 86 PID 1456 wrote to memory of 4024 1456 cmd.exe 86 PID 1456 wrote to memory of 4024 1456 cmd.exe 86 PID 2392 wrote to memory of 3108 2392 saves.exe 88 PID 2392 wrote to memory of 3108 2392 saves.exe 88 PID 2392 wrote to memory of 3108 2392 saves.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\b12896f00a86268ee695be4bdf918bc5de442ebee7fa60cda881c95cf234e634.exe"C:\Users\Admin\AppData\Local\Temp\b12896f00a86268ee695be4bdf918bc5de442ebee7fa60cda881c95cf234e634.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3974096.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3974096.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5108213.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5108213.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y0313048.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y0313048.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l9824248.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l9824248.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:1312
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2780
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4772
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4744
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1424
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4024
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:3108
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1795784.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1795784.exe5⤵
- Executes dropped EXE
PID:2288
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7591330.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7591330.exe4⤵
- Executes dropped EXE
PID:1960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:5060
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5ac5a3bd2fa9c3653b76b1892ceaffd56
SHA1ddd46dfbceae41f561c992414f3a562d5c593e2f
SHA256072cafa094630b1c7bce66c639a74d64ca6304c9dfbdd713166d9b6c33c3b5cd
SHA51230630f6fa1f2429131a31c66444c539da385c204d5e5fedac9e50f5da243159f3732344789b93aed5bfe6fc5e2504f1a13afa55f0401374c3046d11a1ea8cbca
-
Filesize
1.3MB
MD5ac5a3bd2fa9c3653b76b1892ceaffd56
SHA1ddd46dfbceae41f561c992414f3a562d5c593e2f
SHA256072cafa094630b1c7bce66c639a74d64ca6304c9dfbdd713166d9b6c33c3b5cd
SHA51230630f6fa1f2429131a31c66444c539da385c204d5e5fedac9e50f5da243159f3732344789b93aed5bfe6fc5e2504f1a13afa55f0401374c3046d11a1ea8cbca
-
Filesize
475KB
MD5632acc11f271790a948572a5b8daf4bd
SHA130ed471f976fc0fe314dee54a0bff4a4ab7e04b0
SHA25605a3b727a71a30bfbb44f52bde924ebe432310eb034c067c6d76569bb1e64bf8
SHA512e6992f852f9b84975b7d4e8a51d494b1b9f21bbfcff31872007bf335c5c728c8d356c4ff1062c90814f2a892e1e90a9827553723623559b6fa59072c6b14297d
-
Filesize
475KB
MD5632acc11f271790a948572a5b8daf4bd
SHA130ed471f976fc0fe314dee54a0bff4a4ab7e04b0
SHA25605a3b727a71a30bfbb44f52bde924ebe432310eb034c067c6d76569bb1e64bf8
SHA512e6992f852f9b84975b7d4e8a51d494b1b9f21bbfcff31872007bf335c5c728c8d356c4ff1062c90814f2a892e1e90a9827553723623559b6fa59072c6b14297d
-
Filesize
176KB
MD5913eff4e3b8f603efe375d041934d842
SHA138b5a804194af72b5d1f88fded9454cdbcd8b4f1
SHA256f51d19ee4a7cb18ebdc453e7e56e1ec1917a7941a66417d2d9bf4a5095f0197c
SHA51270ab79737f5df230a5d71b3f927fefe6792b2e78250f9166f2f27237bd6de2d9b5f76a63890081f533d01a76361e90ba1f5519fb8ac3e652c2e264792beec54e
-
Filesize
176KB
MD5913eff4e3b8f603efe375d041934d842
SHA138b5a804194af72b5d1f88fded9454cdbcd8b4f1
SHA256f51d19ee4a7cb18ebdc453e7e56e1ec1917a7941a66417d2d9bf4a5095f0197c
SHA51270ab79737f5df230a5d71b3f927fefe6792b2e78250f9166f2f27237bd6de2d9b5f76a63890081f533d01a76361e90ba1f5519fb8ac3e652c2e264792beec54e
-
Filesize
319KB
MD5fed409f05746f4c86d3f60d52d0a7c5d
SHA126a634b4c390f04b4c2e96ee7b971da37dd6d27f
SHA25673fad87b362d8d7b2d8ba67fbbd7bac4af33c040970f17f6dd74b13d86725197
SHA5128cb402c07ed7c26d024457cbbc13532adb0a69ca92eb38bd01dcfbce136d4276f39d1c0eb44f1685e8a2342267299ea2df388f1fe3feffb28a60b8eaf8a58287
-
Filesize
319KB
MD5fed409f05746f4c86d3f60d52d0a7c5d
SHA126a634b4c390f04b4c2e96ee7b971da37dd6d27f
SHA25673fad87b362d8d7b2d8ba67fbbd7bac4af33c040970f17f6dd74b13d86725197
SHA5128cb402c07ed7c26d024457cbbc13532adb0a69ca92eb38bd01dcfbce136d4276f39d1c0eb44f1685e8a2342267299ea2df388f1fe3feffb28a60b8eaf8a58287
-
Filesize
328KB
MD58d1f116546f8cc785d0c1c5c7eb08597
SHA15b66daa7ba7589c4f6a0a31978bd21c1067ff7ca
SHA256000a93b5ffa6face59d7026fff51d53d1c146bcd7509a9403c1db86e3ab3d1c3
SHA5124a18dace968463ddbff6c602e28104cbfba22d382491033b0773337ee7663217637a5de40990ba5a7b712b7266018ee88ee2e9a78ab981066909717a88899218
-
Filesize
328KB
MD58d1f116546f8cc785d0c1c5c7eb08597
SHA15b66daa7ba7589c4f6a0a31978bd21c1067ff7ca
SHA256000a93b5ffa6face59d7026fff51d53d1c146bcd7509a9403c1db86e3ab3d1c3
SHA5124a18dace968463ddbff6c602e28104cbfba22d382491033b0773337ee7663217637a5de40990ba5a7b712b7266018ee88ee2e9a78ab981066909717a88899218
-
Filesize
141KB
MD57d8ce2f7f84932f124346f0e85450efe
SHA171398d32653071ceb49648ca604ee0057b09a6bf
SHA25609490e0ad9dacee95b08e4db0a39ab429af76145230b2776a5a53b733ae1a34f
SHA512f86ff86d8a07e50c1c6bbc0f5875878b1abdbcd77becf0f60843eeade5880cb3f3e982301b622fe416f29c67f5113d80c2e0a645831732fd5511a1d5a51bbffe
-
Filesize
141KB
MD57d8ce2f7f84932f124346f0e85450efe
SHA171398d32653071ceb49648ca604ee0057b09a6bf
SHA25609490e0ad9dacee95b08e4db0a39ab429af76145230b2776a5a53b733ae1a34f
SHA512f86ff86d8a07e50c1c6bbc0f5875878b1abdbcd77becf0f60843eeade5880cb3f3e982301b622fe416f29c67f5113d80c2e0a645831732fd5511a1d5a51bbffe
-
Filesize
328KB
MD58d1f116546f8cc785d0c1c5c7eb08597
SHA15b66daa7ba7589c4f6a0a31978bd21c1067ff7ca
SHA256000a93b5ffa6face59d7026fff51d53d1c146bcd7509a9403c1db86e3ab3d1c3
SHA5124a18dace968463ddbff6c602e28104cbfba22d382491033b0773337ee7663217637a5de40990ba5a7b712b7266018ee88ee2e9a78ab981066909717a88899218
-
Filesize
328KB
MD58d1f116546f8cc785d0c1c5c7eb08597
SHA15b66daa7ba7589c4f6a0a31978bd21c1067ff7ca
SHA256000a93b5ffa6face59d7026fff51d53d1c146bcd7509a9403c1db86e3ab3d1c3
SHA5124a18dace968463ddbff6c602e28104cbfba22d382491033b0773337ee7663217637a5de40990ba5a7b712b7266018ee88ee2e9a78ab981066909717a88899218
-
Filesize
328KB
MD58d1f116546f8cc785d0c1c5c7eb08597
SHA15b66daa7ba7589c4f6a0a31978bd21c1067ff7ca
SHA256000a93b5ffa6face59d7026fff51d53d1c146bcd7509a9403c1db86e3ab3d1c3
SHA5124a18dace968463ddbff6c602e28104cbfba22d382491033b0773337ee7663217637a5de40990ba5a7b712b7266018ee88ee2e9a78ab981066909717a88899218
-
Filesize
328KB
MD58d1f116546f8cc785d0c1c5c7eb08597
SHA15b66daa7ba7589c4f6a0a31978bd21c1067ff7ca
SHA256000a93b5ffa6face59d7026fff51d53d1c146bcd7509a9403c1db86e3ab3d1c3
SHA5124a18dace968463ddbff6c602e28104cbfba22d382491033b0773337ee7663217637a5de40990ba5a7b712b7266018ee88ee2e9a78ab981066909717a88899218
-
Filesize
328KB
MD58d1f116546f8cc785d0c1c5c7eb08597
SHA15b66daa7ba7589c4f6a0a31978bd21c1067ff7ca
SHA256000a93b5ffa6face59d7026fff51d53d1c146bcd7509a9403c1db86e3ab3d1c3
SHA5124a18dace968463ddbff6c602e28104cbfba22d382491033b0773337ee7663217637a5de40990ba5a7b712b7266018ee88ee2e9a78ab981066909717a88899218
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b