Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
19/08/2023, 22:49
Static task
static1
Behavioral task
behavioral1
Sample
00f6fdbc1290c3461529c72edfd2c3e19ad0f9225eb6a86b970e26ea55f4b3ae.exe
Resource
win10v2004-20230703-en
General
-
Target
00f6fdbc1290c3461529c72edfd2c3e19ad0f9225eb6a86b970e26ea55f4b3ae.exe
-
Size
756KB
-
MD5
0118da7d39fe8895c20fff669ed237f1
-
SHA1
b732200553112dc968be7c4d63762f067de7a7f4
-
SHA256
00f6fdbc1290c3461529c72edfd2c3e19ad0f9225eb6a86b970e26ea55f4b3ae
-
SHA512
ffedcbace550def013d147525ddd9271fe0d73859383a9a132db076efa6c794502d8b5766ed1c6a650ef5919664b7cdc409290bf7ac6f2623a72b809ca27ade8
-
SSDEEP
12288:/Mr1y90MVsCn0JslVEx4tODZMBQQcjHdHjZ8RdtTf3kJnLkR3NqI0KNeLAR7ZMR:eydVH0kVEuGZMiQIJZ83tTAnLcQI0KNM
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
jonka
77.91.124.73:19071
-
auth_value
c95bc30cd252fa6dff2a19fd78bfab4e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 2096 y2069118.exe 1808 y5693412.exe 3404 m9079154.exe 1924 n3226351.exe 4516 saves.exe 4376 o0629055.exe 3120 saves.exe 2996 saves.exe 4236 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1520 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 00f6fdbc1290c3461529c72edfd2c3e19ad0f9225eb6a86b970e26ea55f4b3ae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2069118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y5693412.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4980 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 3452 wrote to memory of 2096 3452 00f6fdbc1290c3461529c72edfd2c3e19ad0f9225eb6a86b970e26ea55f4b3ae.exe 83 PID 3452 wrote to memory of 2096 3452 00f6fdbc1290c3461529c72edfd2c3e19ad0f9225eb6a86b970e26ea55f4b3ae.exe 83 PID 3452 wrote to memory of 2096 3452 00f6fdbc1290c3461529c72edfd2c3e19ad0f9225eb6a86b970e26ea55f4b3ae.exe 83 PID 2096 wrote to memory of 1808 2096 y2069118.exe 84 PID 2096 wrote to memory of 1808 2096 y2069118.exe 84 PID 2096 wrote to memory of 1808 2096 y2069118.exe 84 PID 1808 wrote to memory of 3404 1808 y5693412.exe 85 PID 1808 wrote to memory of 3404 1808 y5693412.exe 85 PID 1808 wrote to memory of 3404 1808 y5693412.exe 85 PID 1808 wrote to memory of 1924 1808 y5693412.exe 86 PID 1808 wrote to memory of 1924 1808 y5693412.exe 86 PID 1808 wrote to memory of 1924 1808 y5693412.exe 86 PID 1924 wrote to memory of 4516 1924 n3226351.exe 87 PID 1924 wrote to memory of 4516 1924 n3226351.exe 87 PID 1924 wrote to memory of 4516 1924 n3226351.exe 87 PID 2096 wrote to memory of 4376 2096 y2069118.exe 88 PID 2096 wrote to memory of 4376 2096 y2069118.exe 88 PID 2096 wrote to memory of 4376 2096 y2069118.exe 88 PID 4516 wrote to memory of 4980 4516 saves.exe 89 PID 4516 wrote to memory of 4980 4516 saves.exe 89 PID 4516 wrote to memory of 4980 4516 saves.exe 89 PID 4516 wrote to memory of 644 4516 saves.exe 91 PID 4516 wrote to memory of 644 4516 saves.exe 91 PID 4516 wrote to memory of 644 4516 saves.exe 91 PID 644 wrote to memory of 4844 644 cmd.exe 93 PID 644 wrote to memory of 4844 644 cmd.exe 93 PID 644 wrote to memory of 4844 644 cmd.exe 93 PID 644 wrote to memory of 3268 644 cmd.exe 94 PID 644 wrote to memory of 3268 644 cmd.exe 94 PID 644 wrote to memory of 3268 644 cmd.exe 94 PID 644 wrote to memory of 1844 644 cmd.exe 95 PID 644 wrote to memory of 1844 644 cmd.exe 95 PID 644 wrote to memory of 1844 644 cmd.exe 95 PID 644 wrote to memory of 1344 644 cmd.exe 96 PID 644 wrote to memory of 1344 644 cmd.exe 96 PID 644 wrote to memory of 1344 644 cmd.exe 96 PID 644 wrote to memory of 3616 644 cmd.exe 97 PID 644 wrote to memory of 3616 644 cmd.exe 97 PID 644 wrote to memory of 3616 644 cmd.exe 97 PID 644 wrote to memory of 3592 644 cmd.exe 98 PID 644 wrote to memory of 3592 644 cmd.exe 98 PID 644 wrote to memory of 3592 644 cmd.exe 98 PID 4516 wrote to memory of 1520 4516 saves.exe 108 PID 4516 wrote to memory of 1520 4516 saves.exe 108 PID 4516 wrote to memory of 1520 4516 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\00f6fdbc1290c3461529c72edfd2c3e19ad0f9225eb6a86b970e26ea55f4b3ae.exe"C:\Users\Admin\AppData\Local\Temp\00f6fdbc1290c3461529c72edfd2c3e19ad0f9225eb6a86b970e26ea55f4b3ae.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2069118.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2069118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5693412.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5693412.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m9079154.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m9079154.exe4⤵
- Executes dropped EXE
PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3226351.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3226351.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:4980
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4844
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:3268
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:1844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1344
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:3616
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:3592
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:1520
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o0629055.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o0629055.exe3⤵
- Executes dropped EXE
PID:4376
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3120
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2996
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD5ebc71ef2e17e8e47a7135581a0fc4686
SHA18eacdf1a71004f65a09931b9566c6a52808e6b9a
SHA256e6028ec354c6d89d121fb500580b0f47b2e238f73911a05315ba32161172a906
SHA512035a5020d8e308fc80691a4cdff96f04cd57544a8e34141684bb74cc63341eef33f3d2f2fd31c8c65ba1cd6d0c5304f741ef9f124d0c1d05b20ff90728bd40df
-
Filesize
476KB
MD5ebc71ef2e17e8e47a7135581a0fc4686
SHA18eacdf1a71004f65a09931b9566c6a52808e6b9a
SHA256e6028ec354c6d89d121fb500580b0f47b2e238f73911a05315ba32161172a906
SHA512035a5020d8e308fc80691a4cdff96f04cd57544a8e34141684bb74cc63341eef33f3d2f2fd31c8c65ba1cd6d0c5304f741ef9f124d0c1d05b20ff90728bd40df
-
Filesize
174KB
MD5a0e5239f79c5780a19f78aae69d16591
SHA18062664223ef1e7c6e100c4008e523eae29fbf0e
SHA256e5140922895ac058fa7bfa1dfe5d23a46c766d1aa8aeeb79d16abdf7b45b62b6
SHA512727250720101dca4e041930d49add311df9af2e31fc6490352317d48774837ede622269f9d3b9a2d26cbf6579c9aefd50169dcb58cae4892c244f23968e25143
-
Filesize
174KB
MD5a0e5239f79c5780a19f78aae69d16591
SHA18062664223ef1e7c6e100c4008e523eae29fbf0e
SHA256e5140922895ac058fa7bfa1dfe5d23a46c766d1aa8aeeb79d16abdf7b45b62b6
SHA512727250720101dca4e041930d49add311df9af2e31fc6490352317d48774837ede622269f9d3b9a2d26cbf6579c9aefd50169dcb58cae4892c244f23968e25143
-
Filesize
320KB
MD5be89ca0f4b128e2550ffd11769e95881
SHA188706843b93e65e71c78710b4bebc69cb04a49e5
SHA256f50b3dbbc13302dff56adcb3e5202b971119054e4d19b9ab46009d61eeef80c1
SHA5128e957d2ef2749fc893f73f93328d7d831c154a84676cbf1f76ce2daebb5b6a445ad0237b1d3d6878caed554e7113565756fb5b11fcf976866870a6b4e95357ea
-
Filesize
320KB
MD5be89ca0f4b128e2550ffd11769e95881
SHA188706843b93e65e71c78710b4bebc69cb04a49e5
SHA256f50b3dbbc13302dff56adcb3e5202b971119054e4d19b9ab46009d61eeef80c1
SHA5128e957d2ef2749fc893f73f93328d7d831c154a84676cbf1f76ce2daebb5b6a445ad0237b1d3d6878caed554e7113565756fb5b11fcf976866870a6b4e95357ea
-
Filesize
140KB
MD58d5f17011509ea2a6f1334430c6fa664
SHA1dcae78973384c3b600af0f4c045b61cf62310907
SHA256566508cf56b529db924eeb1f99e33d7281088ec66655242fd5136ce4a25892ea
SHA5126e8f05ae41a27e865281819981aca8f5d2af9d4f86c089ca413db88bb4811504f19c7a2ed87698c91b8ba77aeb3752172064757591efed097f4ff250d18e27da
-
Filesize
140KB
MD58d5f17011509ea2a6f1334430c6fa664
SHA1dcae78973384c3b600af0f4c045b61cf62310907
SHA256566508cf56b529db924eeb1f99e33d7281088ec66655242fd5136ce4a25892ea
SHA5126e8f05ae41a27e865281819981aca8f5d2af9d4f86c089ca413db88bb4811504f19c7a2ed87698c91b8ba77aeb3752172064757591efed097f4ff250d18e27da
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7