Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
19-08-2023 16:08
Static task
static1
Behavioral task
behavioral1
Sample
68db5b1b4ac79ebdebe5a3c75d0bbee277090f963c229b713b3818ccec14d04d.exe
Resource
win10-20230703-en
General
-
Target
68db5b1b4ac79ebdebe5a3c75d0bbee277090f963c229b713b3818ccec14d04d.exe
-
Size
754KB
-
MD5
0dcaa95db7a3e8fe140d7b0537b4db77
-
SHA1
329a4dc162bfc4a9294a58e9a2d12c3d2100c27f
-
SHA256
68db5b1b4ac79ebdebe5a3c75d0bbee277090f963c229b713b3818ccec14d04d
-
SHA512
b2730cf06323d48c0b750f3954406321f0d8a2e0c0dfd621f3387157a8f47e54843524122040fea1212eaf6f3ee97c852b35eba546638e6f888966a4491e2d2f
-
SSDEEP
12288:fMrgy90BzOFiAqh7xSXC0c/22foUTrM21VNfSPX31ott+R97QF1l+63:zyyOHyre2fbTX9fSPn1C+L7QF1l+63
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
jonka
77.91.124.73:19071
-
auth_value
c95bc30cd252fa6dff2a19fd78bfab4e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 7 IoCs
pid Process 2716 y5965241.exe 2296 y2679161.exe 1184 m6354267.exe 224 n1536913.exe 1848 saves.exe 1432 o3604251.exe 2028 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 2572 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 68db5b1b4ac79ebdebe5a3c75d0bbee277090f963c229b713b3818ccec14d04d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y5965241.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y2679161.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2868 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1464 wrote to memory of 2716 1464 68db5b1b4ac79ebdebe5a3c75d0bbee277090f963c229b713b3818ccec14d04d.exe 70 PID 1464 wrote to memory of 2716 1464 68db5b1b4ac79ebdebe5a3c75d0bbee277090f963c229b713b3818ccec14d04d.exe 70 PID 1464 wrote to memory of 2716 1464 68db5b1b4ac79ebdebe5a3c75d0bbee277090f963c229b713b3818ccec14d04d.exe 70 PID 2716 wrote to memory of 2296 2716 y5965241.exe 71 PID 2716 wrote to memory of 2296 2716 y5965241.exe 71 PID 2716 wrote to memory of 2296 2716 y5965241.exe 71 PID 2296 wrote to memory of 1184 2296 y2679161.exe 72 PID 2296 wrote to memory of 1184 2296 y2679161.exe 72 PID 2296 wrote to memory of 1184 2296 y2679161.exe 72 PID 2296 wrote to memory of 224 2296 y2679161.exe 73 PID 2296 wrote to memory of 224 2296 y2679161.exe 73 PID 2296 wrote to memory of 224 2296 y2679161.exe 73 PID 224 wrote to memory of 1848 224 n1536913.exe 74 PID 224 wrote to memory of 1848 224 n1536913.exe 74 PID 224 wrote to memory of 1848 224 n1536913.exe 74 PID 2716 wrote to memory of 1432 2716 y5965241.exe 75 PID 2716 wrote to memory of 1432 2716 y5965241.exe 75 PID 2716 wrote to memory of 1432 2716 y5965241.exe 75 PID 1848 wrote to memory of 2868 1848 saves.exe 76 PID 1848 wrote to memory of 2868 1848 saves.exe 76 PID 1848 wrote to memory of 2868 1848 saves.exe 76 PID 1848 wrote to memory of 4552 1848 saves.exe 77 PID 1848 wrote to memory of 4552 1848 saves.exe 77 PID 1848 wrote to memory of 4552 1848 saves.exe 77 PID 4552 wrote to memory of 2304 4552 cmd.exe 80 PID 4552 wrote to memory of 2304 4552 cmd.exe 80 PID 4552 wrote to memory of 2304 4552 cmd.exe 80 PID 4552 wrote to memory of 2924 4552 cmd.exe 81 PID 4552 wrote to memory of 2924 4552 cmd.exe 81 PID 4552 wrote to memory of 2924 4552 cmd.exe 81 PID 4552 wrote to memory of 3596 4552 cmd.exe 82 PID 4552 wrote to memory of 3596 4552 cmd.exe 82 PID 4552 wrote to memory of 3596 4552 cmd.exe 82 PID 4552 wrote to memory of 3760 4552 cmd.exe 83 PID 4552 wrote to memory of 3760 4552 cmd.exe 83 PID 4552 wrote to memory of 3760 4552 cmd.exe 83 PID 4552 wrote to memory of 4884 4552 cmd.exe 84 PID 4552 wrote to memory of 4884 4552 cmd.exe 84 PID 4552 wrote to memory of 4884 4552 cmd.exe 84 PID 4552 wrote to memory of 3684 4552 cmd.exe 85 PID 4552 wrote to memory of 3684 4552 cmd.exe 85 PID 4552 wrote to memory of 3684 4552 cmd.exe 85 PID 1848 wrote to memory of 2572 1848 saves.exe 87 PID 1848 wrote to memory of 2572 1848 saves.exe 87 PID 1848 wrote to memory of 2572 1848 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\68db5b1b4ac79ebdebe5a3c75d0bbee277090f963c229b713b3818ccec14d04d.exe"C:\Users\Admin\AppData\Local\Temp\68db5b1b4ac79ebdebe5a3c75d0bbee277090f963c229b713b3818ccec14d04d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5965241.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5965241.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2679161.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2679161.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m6354267.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m6354267.exe4⤵
- Executes dropped EXE
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1536913.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1536913.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:2868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2304
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:2924
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:3596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:3760
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:4884
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:3684
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:2572
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o3604251.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o3604251.exe3⤵
- Executes dropped EXE
PID:1432
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD5c6225291a97489f806eabfdda8b1ff0f
SHA10b49f780e97663d58dcea9ecabae4e3b52a9d2f4
SHA256c1b54d8ef0f810f5c110dbca16bdcafab74198e971e0f071b471f1aff1afd655
SHA512a1153a95624301ebc703d973a27a69bd9ae53dc8b287d41ba910ff705571a1db924ae09e96861b9f60f4bf05316416ba3ab4a47db9dd63998d04a6661388b5c7
-
Filesize
476KB
MD5c6225291a97489f806eabfdda8b1ff0f
SHA10b49f780e97663d58dcea9ecabae4e3b52a9d2f4
SHA256c1b54d8ef0f810f5c110dbca16bdcafab74198e971e0f071b471f1aff1afd655
SHA512a1153a95624301ebc703d973a27a69bd9ae53dc8b287d41ba910ff705571a1db924ae09e96861b9f60f4bf05316416ba3ab4a47db9dd63998d04a6661388b5c7
-
Filesize
174KB
MD5f4f818688062c93ccad1493799de1b3a
SHA19a4cf1680b6ec8033a066e5417550582efe2702b
SHA2565613b24bd40eb825e98bdedd694fd1a5b44bb724adfad0deb61658f9116c1480
SHA512ab66e0ab23be4bd09e5d83f419bab2c5a5d724a5dc2c201263167e8dbba2c45ce7a596d1758c1b127a274c6fe825d40f9f01ed9d6106fb255fc759eb9d7d8f1e
-
Filesize
174KB
MD5f4f818688062c93ccad1493799de1b3a
SHA19a4cf1680b6ec8033a066e5417550582efe2702b
SHA2565613b24bd40eb825e98bdedd694fd1a5b44bb724adfad0deb61658f9116c1480
SHA512ab66e0ab23be4bd09e5d83f419bab2c5a5d724a5dc2c201263167e8dbba2c45ce7a596d1758c1b127a274c6fe825d40f9f01ed9d6106fb255fc759eb9d7d8f1e
-
Filesize
320KB
MD55c6b559fd1a39b7cae7e9d28511045b8
SHA174bcdf1783147d22111145d4b446f0daea938105
SHA256a76f2d3245c883590f33e5bc3530bc8e0b5adc30be6c2cb06cdfacfff98f60b6
SHA512059f4e02f2cef527b72d46c78dbe609a268f54a94b1e7690e7d76dd13aedf443346a71bc164822365aa3fece245e7be1b9efa1a9f9f8acd9bd96cb89c915ca4c
-
Filesize
320KB
MD55c6b559fd1a39b7cae7e9d28511045b8
SHA174bcdf1783147d22111145d4b446f0daea938105
SHA256a76f2d3245c883590f33e5bc3530bc8e0b5adc30be6c2cb06cdfacfff98f60b6
SHA512059f4e02f2cef527b72d46c78dbe609a268f54a94b1e7690e7d76dd13aedf443346a71bc164822365aa3fece245e7be1b9efa1a9f9f8acd9bd96cb89c915ca4c
-
Filesize
140KB
MD504cba969879eb44387e53ed42f474ffc
SHA15232c20370e125f0bb1f5bdd858253f492125483
SHA256119c842d3037762fc6de08df5927d13b70055dcbaa9b08813b8b699cca05ae4a
SHA512946da0fc06917a482c0fa41af6706dcf1a87ff926c3a765e4bb9bc90479bc682ea16d325cf66877505514b5a5e2f08e700bfa5a050fc986b76e4163370672dc8
-
Filesize
140KB
MD504cba969879eb44387e53ed42f474ffc
SHA15232c20370e125f0bb1f5bdd858253f492125483
SHA256119c842d3037762fc6de08df5927d13b70055dcbaa9b08813b8b699cca05ae4a
SHA512946da0fc06917a482c0fa41af6706dcf1a87ff926c3a765e4bb9bc90479bc682ea16d325cf66877505514b5a5e2f08e700bfa5a050fc986b76e4163370672dc8
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b