Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
20/08/2023, 02:35
Static task
static1
Behavioral task
behavioral1
Sample
6773befc0b1a907f8037df8da3ae37926d974ac8355bd0c4de30302c5d6f7a45.exe
Resource
win10v2004-20230703-en
General
-
Target
6773befc0b1a907f8037df8da3ae37926d974ac8355bd0c4de30302c5d6f7a45.exe
-
Size
756KB
-
MD5
2ef34ce7739f2bf9a66b3b98c06bebe6
-
SHA1
89e1c4729c3e08d6efd045181a0d81f87e2b684e
-
SHA256
6773befc0b1a907f8037df8da3ae37926d974ac8355bd0c4de30302c5d6f7a45
-
SHA512
afb768dd7edf3932efcaca0f3272e525f34825b3d7836e081e02a0c8ba14b3faeb983c66a9b54ec073a40b1b72638607171e4b32ebb035f80068cc8241ad1524
-
SSDEEP
12288:9MrZy90G0kvm6/i0YQsoS75nAHPhbLRrZj/FmtQHaqbv0B7ZMw6B:cyhm10YQsoSSvZLtZjtfRv4n6B
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
jonka
77.91.124.73:19071
-
auth_value
c95bc30cd252fa6dff2a19fd78bfab4e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 4844 y7201835.exe 1216 y0462405.exe 2752 m5962829.exe 4748 n1910213.exe 3792 saves.exe 1496 o3228053.exe 4400 saves.exe 4012 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4304 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y0462405.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6773befc0b1a907f8037df8da3ae37926d974ac8355bd0c4de30302c5d6f7a45.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7201835.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3716 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4648 wrote to memory of 4844 4648 6773befc0b1a907f8037df8da3ae37926d974ac8355bd0c4de30302c5d6f7a45.exe 81 PID 4648 wrote to memory of 4844 4648 6773befc0b1a907f8037df8da3ae37926d974ac8355bd0c4de30302c5d6f7a45.exe 81 PID 4648 wrote to memory of 4844 4648 6773befc0b1a907f8037df8da3ae37926d974ac8355bd0c4de30302c5d6f7a45.exe 81 PID 4844 wrote to memory of 1216 4844 y7201835.exe 82 PID 4844 wrote to memory of 1216 4844 y7201835.exe 82 PID 4844 wrote to memory of 1216 4844 y7201835.exe 82 PID 1216 wrote to memory of 2752 1216 y0462405.exe 83 PID 1216 wrote to memory of 2752 1216 y0462405.exe 83 PID 1216 wrote to memory of 2752 1216 y0462405.exe 83 PID 1216 wrote to memory of 4748 1216 y0462405.exe 84 PID 1216 wrote to memory of 4748 1216 y0462405.exe 84 PID 1216 wrote to memory of 4748 1216 y0462405.exe 84 PID 4748 wrote to memory of 3792 4748 n1910213.exe 86 PID 4748 wrote to memory of 3792 4748 n1910213.exe 86 PID 4748 wrote to memory of 3792 4748 n1910213.exe 86 PID 4844 wrote to memory of 1496 4844 y7201835.exe 87 PID 4844 wrote to memory of 1496 4844 y7201835.exe 87 PID 4844 wrote to memory of 1496 4844 y7201835.exe 87 PID 3792 wrote to memory of 3716 3792 saves.exe 88 PID 3792 wrote to memory of 3716 3792 saves.exe 88 PID 3792 wrote to memory of 3716 3792 saves.exe 88 PID 3792 wrote to memory of 4872 3792 saves.exe 89 PID 3792 wrote to memory of 4872 3792 saves.exe 89 PID 3792 wrote to memory of 4872 3792 saves.exe 89 PID 4872 wrote to memory of 4008 4872 cmd.exe 92 PID 4872 wrote to memory of 4008 4872 cmd.exe 92 PID 4872 wrote to memory of 4008 4872 cmd.exe 92 PID 4872 wrote to memory of 4552 4872 cmd.exe 93 PID 4872 wrote to memory of 4552 4872 cmd.exe 93 PID 4872 wrote to memory of 4552 4872 cmd.exe 93 PID 4872 wrote to memory of 2424 4872 cmd.exe 94 PID 4872 wrote to memory of 2424 4872 cmd.exe 94 PID 4872 wrote to memory of 2424 4872 cmd.exe 94 PID 4872 wrote to memory of 2668 4872 cmd.exe 95 PID 4872 wrote to memory of 2668 4872 cmd.exe 95 PID 4872 wrote to memory of 2668 4872 cmd.exe 95 PID 4872 wrote to memory of 1044 4872 cmd.exe 96 PID 4872 wrote to memory of 1044 4872 cmd.exe 96 PID 4872 wrote to memory of 1044 4872 cmd.exe 96 PID 4872 wrote to memory of 2128 4872 cmd.exe 97 PID 4872 wrote to memory of 2128 4872 cmd.exe 97 PID 4872 wrote to memory of 2128 4872 cmd.exe 97 PID 3792 wrote to memory of 4304 3792 saves.exe 107 PID 3792 wrote to memory of 4304 3792 saves.exe 107 PID 3792 wrote to memory of 4304 3792 saves.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\6773befc0b1a907f8037df8da3ae37926d974ac8355bd0c4de30302c5d6f7a45.exe"C:\Users\Admin\AppData\Local\Temp\6773befc0b1a907f8037df8da3ae37926d974ac8355bd0c4de30302c5d6f7a45.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7201835.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7201835.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0462405.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0462405.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m5962829.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m5962829.exe4⤵
- Executes dropped EXE
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1910213.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1910213.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:3716
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4008
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:4552
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:2424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2668
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:1044
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:2128
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:4304
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o3228053.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o3228053.exe3⤵
- Executes dropped EXE
PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4400
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD5e06d5e926f9780db2e423874b201ed7e
SHA1b4d5365c612f2eb2edc63a09e728942ceb7fa70a
SHA256397bbc7c9556aa633bfb2fa6b2a59b192ca54b3ec619b1ae176c478bb136af34
SHA5127a55793f192ab80183f54d8143252808961816b3ea770c56e32eff6e79aea48a648d1786f9d9f648a51fbbcbed4e46f35aa7cfe5b7816dc6bc0da82c34447e88
-
Filesize
476KB
MD5e06d5e926f9780db2e423874b201ed7e
SHA1b4d5365c612f2eb2edc63a09e728942ceb7fa70a
SHA256397bbc7c9556aa633bfb2fa6b2a59b192ca54b3ec619b1ae176c478bb136af34
SHA5127a55793f192ab80183f54d8143252808961816b3ea770c56e32eff6e79aea48a648d1786f9d9f648a51fbbcbed4e46f35aa7cfe5b7816dc6bc0da82c34447e88
-
Filesize
174KB
MD5f9a860572a201fa73ec3303f7fa95530
SHA1c3708cde557c02a08665b20361efaf97a2097db8
SHA2565c07392f2be6ea2fd10ed76ebfd64182df5653c58d39cde725efd9c5cdd407c8
SHA5129e6c3a69b7966558eedd67576d8b6224fdade4215a940267854820a0a94c6dcb64c659f21b3a09561d4e6ad23f24633e13f2dc38dfdf4f151ef1c00fc7ff3015
-
Filesize
174KB
MD5f9a860572a201fa73ec3303f7fa95530
SHA1c3708cde557c02a08665b20361efaf97a2097db8
SHA2565c07392f2be6ea2fd10ed76ebfd64182df5653c58d39cde725efd9c5cdd407c8
SHA5129e6c3a69b7966558eedd67576d8b6224fdade4215a940267854820a0a94c6dcb64c659f21b3a09561d4e6ad23f24633e13f2dc38dfdf4f151ef1c00fc7ff3015
-
Filesize
320KB
MD51f78e607ec63a86effd85c894fbbd440
SHA15cf230de696821d899ef30534ee832de5019f279
SHA25675ea4a46abfc9804c3da761f2d8ac822581868ddec4c278d9ea173dc8423197d
SHA512f251d5aab9f4f2980a413f510d5c8bb31680764d28c4f8c3d61a732fb9464cc054b6b2844d80e699692f9167f88aa7c420e7684bfb7f10d3193eac06c44f120a
-
Filesize
320KB
MD51f78e607ec63a86effd85c894fbbd440
SHA15cf230de696821d899ef30534ee832de5019f279
SHA25675ea4a46abfc9804c3da761f2d8ac822581868ddec4c278d9ea173dc8423197d
SHA512f251d5aab9f4f2980a413f510d5c8bb31680764d28c4f8c3d61a732fb9464cc054b6b2844d80e699692f9167f88aa7c420e7684bfb7f10d3193eac06c44f120a
-
Filesize
140KB
MD58d5f17011509ea2a6f1334430c6fa664
SHA1dcae78973384c3b600af0f4c045b61cf62310907
SHA256566508cf56b529db924eeb1f99e33d7281088ec66655242fd5136ce4a25892ea
SHA5126e8f05ae41a27e865281819981aca8f5d2af9d4f86c089ca413db88bb4811504f19c7a2ed87698c91b8ba77aeb3752172064757591efed097f4ff250d18e27da
-
Filesize
140KB
MD58d5f17011509ea2a6f1334430c6fa664
SHA1dcae78973384c3b600af0f4c045b61cf62310907
SHA256566508cf56b529db924eeb1f99e33d7281088ec66655242fd5136ce4a25892ea
SHA5126e8f05ae41a27e865281819981aca8f5d2af9d4f86c089ca413db88bb4811504f19c7a2ed87698c91b8ba77aeb3752172064757591efed097f4ff250d18e27da
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7