Analysis
-
max time kernel
308s -
max time network
316s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
20/08/2023, 04:50
Static task
static1
Behavioral task
behavioral1
Sample
f1f1698739705ff24efa61018c6382dfdddb47992b560ebd3b11f2ed9a97330d.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
f1f1698739705ff24efa61018c6382dfdddb47992b560ebd3b11f2ed9a97330d.exe
Resource
win10-20230703-en
General
-
Target
f1f1698739705ff24efa61018c6382dfdddb47992b560ebd3b11f2ed9a97330d.exe
-
Size
756KB
-
MD5
9fbf1ef1e282c98e870c134179069904
-
SHA1
25a35a972248f642e4f96b84e46968c16d751ab9
-
SHA256
f1f1698739705ff24efa61018c6382dfdddb47992b560ebd3b11f2ed9a97330d
-
SHA512
d0c4c8fb321dcc23277d2b41ae6d262587130daf1f1b53f85c9770b500d0e447413a015850eba3e12fea609650089605f48e1db901053d0c77e463b7a21a6e0f
-
SSDEEP
12288:2MrCy90DUsb96DO2DC1EM64iuiPlv0E51znhDCiy7oUA7ZMubS:8yCtb96imC1lkmE75Cjo3+
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
jonka
77.91.124.73:19071
-
auth_value
c95bc30cd252fa6dff2a19fd78bfab4e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 4800 y2492265.exe 2036 y4950325.exe 3812 m8607452.exe 3296 n4027864.exe 4420 saves.exe 4116 o0978522.exe 4996 saves.exe 3320 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4764 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f1f1698739705ff24efa61018c6382dfdddb47992b560ebd3b11f2ed9a97330d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2492265.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y4950325.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3424 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1916 wrote to memory of 4800 1916 f1f1698739705ff24efa61018c6382dfdddb47992b560ebd3b11f2ed9a97330d.exe 69 PID 1916 wrote to memory of 4800 1916 f1f1698739705ff24efa61018c6382dfdddb47992b560ebd3b11f2ed9a97330d.exe 69 PID 1916 wrote to memory of 4800 1916 f1f1698739705ff24efa61018c6382dfdddb47992b560ebd3b11f2ed9a97330d.exe 69 PID 4800 wrote to memory of 2036 4800 y2492265.exe 70 PID 4800 wrote to memory of 2036 4800 y2492265.exe 70 PID 4800 wrote to memory of 2036 4800 y2492265.exe 70 PID 2036 wrote to memory of 3812 2036 y4950325.exe 71 PID 2036 wrote to memory of 3812 2036 y4950325.exe 71 PID 2036 wrote to memory of 3812 2036 y4950325.exe 71 PID 2036 wrote to memory of 3296 2036 y4950325.exe 72 PID 2036 wrote to memory of 3296 2036 y4950325.exe 72 PID 2036 wrote to memory of 3296 2036 y4950325.exe 72 PID 3296 wrote to memory of 4420 3296 n4027864.exe 73 PID 3296 wrote to memory of 4420 3296 n4027864.exe 73 PID 3296 wrote to memory of 4420 3296 n4027864.exe 73 PID 4800 wrote to memory of 4116 4800 y2492265.exe 74 PID 4800 wrote to memory of 4116 4800 y2492265.exe 74 PID 4800 wrote to memory of 4116 4800 y2492265.exe 74 PID 4420 wrote to memory of 3424 4420 saves.exe 75 PID 4420 wrote to memory of 3424 4420 saves.exe 75 PID 4420 wrote to memory of 3424 4420 saves.exe 75 PID 4420 wrote to memory of 3432 4420 saves.exe 76 PID 4420 wrote to memory of 3432 4420 saves.exe 76 PID 4420 wrote to memory of 3432 4420 saves.exe 76 PID 3432 wrote to memory of 3136 3432 cmd.exe 79 PID 3432 wrote to memory of 3136 3432 cmd.exe 79 PID 3432 wrote to memory of 3136 3432 cmd.exe 79 PID 3432 wrote to memory of 4388 3432 cmd.exe 80 PID 3432 wrote to memory of 4388 3432 cmd.exe 80 PID 3432 wrote to memory of 4388 3432 cmd.exe 80 PID 3432 wrote to memory of 1696 3432 cmd.exe 81 PID 3432 wrote to memory of 1696 3432 cmd.exe 81 PID 3432 wrote to memory of 1696 3432 cmd.exe 81 PID 3432 wrote to memory of 4512 3432 cmd.exe 82 PID 3432 wrote to memory of 4512 3432 cmd.exe 82 PID 3432 wrote to memory of 4512 3432 cmd.exe 82 PID 3432 wrote to memory of 4552 3432 cmd.exe 83 PID 3432 wrote to memory of 4552 3432 cmd.exe 83 PID 3432 wrote to memory of 4552 3432 cmd.exe 83 PID 3432 wrote to memory of 4868 3432 cmd.exe 84 PID 3432 wrote to memory of 4868 3432 cmd.exe 84 PID 3432 wrote to memory of 4868 3432 cmd.exe 84 PID 4420 wrote to memory of 4764 4420 saves.exe 86 PID 4420 wrote to memory of 4764 4420 saves.exe 86 PID 4420 wrote to memory of 4764 4420 saves.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1f1698739705ff24efa61018c6382dfdddb47992b560ebd3b11f2ed9a97330d.exe"C:\Users\Admin\AppData\Local\Temp\f1f1698739705ff24efa61018c6382dfdddb47992b560ebd3b11f2ed9a97330d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2492265.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2492265.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4950325.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4950325.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8607452.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m8607452.exe4⤵
- Executes dropped EXE
PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4027864.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4027864.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:3424
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:3136
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:4388
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4512
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:4552
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:4868
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:4764
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o0978522.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o0978522.exe3⤵
- Executes dropped EXE
PID:4116
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4996
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD5200a30905835e02657e3345fc5d97e15
SHA152c72792f4c09bb78f107a16facefc4c0e2253e1
SHA256d93c0cc3e92a405acf23e72c48dd7f9e3553460fad35cd84de15e78ffce069e7
SHA512e816825886c5433f5976bed3a010dddc0d155fc529b3e6f8b24c241f1d978c7d9782ef4711a27302c0df0a08e0d29dcf50ee262f3203ee9163aa1d17244d7839
-
Filesize
476KB
MD5200a30905835e02657e3345fc5d97e15
SHA152c72792f4c09bb78f107a16facefc4c0e2253e1
SHA256d93c0cc3e92a405acf23e72c48dd7f9e3553460fad35cd84de15e78ffce069e7
SHA512e816825886c5433f5976bed3a010dddc0d155fc529b3e6f8b24c241f1d978c7d9782ef4711a27302c0df0a08e0d29dcf50ee262f3203ee9163aa1d17244d7839
-
Filesize
174KB
MD5fd24d51c192be366c1e8cd06b6da81f2
SHA1fb65d87d7e873cc642afaca12118a43a8c405286
SHA256d72b5215a1ffc411bda8cd6b48168f62a13751d9e9a74493d7598d7973f7c82b
SHA5125b183731bdfe8bae29c2d24b5049ee525142194c57ddc3beb17db9a0cc905ba1fea336ab32ef07a36a9ba585c0fcc9428d703145cfa14b626d8a77730cc066c6
-
Filesize
174KB
MD5fd24d51c192be366c1e8cd06b6da81f2
SHA1fb65d87d7e873cc642afaca12118a43a8c405286
SHA256d72b5215a1ffc411bda8cd6b48168f62a13751d9e9a74493d7598d7973f7c82b
SHA5125b183731bdfe8bae29c2d24b5049ee525142194c57ddc3beb17db9a0cc905ba1fea336ab32ef07a36a9ba585c0fcc9428d703145cfa14b626d8a77730cc066c6
-
Filesize
320KB
MD5ea429c12a6dc2172c7d716129b44e792
SHA1b56ccc010ed661ecb577f6192d32d8c934f5f680
SHA2560d8ebb2bcc9e0de1656b72668a391ad3e6a9b70b9ab0d9948297cf345af61d3d
SHA5124c764bfe5c75f5cf7869ab3a49062b61765cec463963b857892f165d35a0a99a067ca1680ea80083a72c4092457d330ac519588d85f7f3b156633320ad045fd8
-
Filesize
320KB
MD5ea429c12a6dc2172c7d716129b44e792
SHA1b56ccc010ed661ecb577f6192d32d8c934f5f680
SHA2560d8ebb2bcc9e0de1656b72668a391ad3e6a9b70b9ab0d9948297cf345af61d3d
SHA5124c764bfe5c75f5cf7869ab3a49062b61765cec463963b857892f165d35a0a99a067ca1680ea80083a72c4092457d330ac519588d85f7f3b156633320ad045fd8
-
Filesize
140KB
MD58d5f17011509ea2a6f1334430c6fa664
SHA1dcae78973384c3b600af0f4c045b61cf62310907
SHA256566508cf56b529db924eeb1f99e33d7281088ec66655242fd5136ce4a25892ea
SHA5126e8f05ae41a27e865281819981aca8f5d2af9d4f86c089ca413db88bb4811504f19c7a2ed87698c91b8ba77aeb3752172064757591efed097f4ff250d18e27da
-
Filesize
140KB
MD58d5f17011509ea2a6f1334430c6fa664
SHA1dcae78973384c3b600af0f4c045b61cf62310907
SHA256566508cf56b529db924eeb1f99e33d7281088ec66655242fd5136ce4a25892ea
SHA5126e8f05ae41a27e865281819981aca8f5d2af9d4f86c089ca413db88bb4811504f19c7a2ed87698c91b8ba77aeb3752172064757591efed097f4ff250d18e27da
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b