Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
20-08-2023 10:45
Static task
static1
Behavioral task
behavioral1
Sample
03da679c78f0b8e2e00c38436f9109b634d03c39e0e08b300dcbac75f271598a.exe
Resource
win10-20230703-en
General
-
Target
03da679c78f0b8e2e00c38436f9109b634d03c39e0e08b300dcbac75f271598a.exe
-
Size
591KB
-
MD5
aca535de4586e5d86372f32dee2feeb2
-
SHA1
de58f3eef58e7ba3ab3090853c79da23a9924dbf
-
SHA256
03da679c78f0b8e2e00c38436f9109b634d03c39e0e08b300dcbac75f271598a
-
SHA512
8dec013fee06d0b3dc3ca4d2b7490d133b859034cb6c02608e695c0f7094226730bd0dd15911a435a782ac19d68c8dafb6404da1cbb4863484201e3684f682e9
-
SSDEEP
12288:PMrIy90cA9xpLb6gyfrgfZp75MPSPvMgxpmSrzn5+kFu:byaIgfZp1MPSPPX53u
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
chang
77.91.124.73:19071
-
auth_value
92b880db64e691d6bb290d1536ce7688
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 216 y5934613.exe 1256 y7727759.exe 4960 m0700053.exe 3820 n1615579.exe 3556 saves.exe 2212 o9561871.exe 3736 saves.exe 2348 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 5068 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 03da679c78f0b8e2e00c38436f9109b634d03c39e0e08b300dcbac75f271598a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y5934613.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y7727759.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3096 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4924 wrote to memory of 216 4924 03da679c78f0b8e2e00c38436f9109b634d03c39e0e08b300dcbac75f271598a.exe 70 PID 4924 wrote to memory of 216 4924 03da679c78f0b8e2e00c38436f9109b634d03c39e0e08b300dcbac75f271598a.exe 70 PID 4924 wrote to memory of 216 4924 03da679c78f0b8e2e00c38436f9109b634d03c39e0e08b300dcbac75f271598a.exe 70 PID 216 wrote to memory of 1256 216 y5934613.exe 71 PID 216 wrote to memory of 1256 216 y5934613.exe 71 PID 216 wrote to memory of 1256 216 y5934613.exe 71 PID 1256 wrote to memory of 4960 1256 y7727759.exe 72 PID 1256 wrote to memory of 4960 1256 y7727759.exe 72 PID 1256 wrote to memory of 4960 1256 y7727759.exe 72 PID 1256 wrote to memory of 3820 1256 y7727759.exe 73 PID 1256 wrote to memory of 3820 1256 y7727759.exe 73 PID 1256 wrote to memory of 3820 1256 y7727759.exe 73 PID 3820 wrote to memory of 3556 3820 n1615579.exe 74 PID 3820 wrote to memory of 3556 3820 n1615579.exe 74 PID 3820 wrote to memory of 3556 3820 n1615579.exe 74 PID 216 wrote to memory of 2212 216 y5934613.exe 75 PID 216 wrote to memory of 2212 216 y5934613.exe 75 PID 216 wrote to memory of 2212 216 y5934613.exe 75 PID 3556 wrote to memory of 3096 3556 saves.exe 76 PID 3556 wrote to memory of 3096 3556 saves.exe 76 PID 3556 wrote to memory of 3096 3556 saves.exe 76 PID 3556 wrote to memory of 3076 3556 saves.exe 78 PID 3556 wrote to memory of 3076 3556 saves.exe 78 PID 3556 wrote to memory of 3076 3556 saves.exe 78 PID 3076 wrote to memory of 4852 3076 cmd.exe 80 PID 3076 wrote to memory of 4852 3076 cmd.exe 80 PID 3076 wrote to memory of 4852 3076 cmd.exe 80 PID 3076 wrote to memory of 5048 3076 cmd.exe 81 PID 3076 wrote to memory of 5048 3076 cmd.exe 81 PID 3076 wrote to memory of 5048 3076 cmd.exe 81 PID 3076 wrote to memory of 2648 3076 cmd.exe 82 PID 3076 wrote to memory of 2648 3076 cmd.exe 82 PID 3076 wrote to memory of 2648 3076 cmd.exe 82 PID 3076 wrote to memory of 2140 3076 cmd.exe 83 PID 3076 wrote to memory of 2140 3076 cmd.exe 83 PID 3076 wrote to memory of 2140 3076 cmd.exe 83 PID 3076 wrote to memory of 3868 3076 cmd.exe 84 PID 3076 wrote to memory of 3868 3076 cmd.exe 84 PID 3076 wrote to memory of 3868 3076 cmd.exe 84 PID 3076 wrote to memory of 4252 3076 cmd.exe 85 PID 3076 wrote to memory of 4252 3076 cmd.exe 85 PID 3076 wrote to memory of 4252 3076 cmd.exe 85 PID 3556 wrote to memory of 5068 3556 saves.exe 87 PID 3556 wrote to memory of 5068 3556 saves.exe 87 PID 3556 wrote to memory of 5068 3556 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\03da679c78f0b8e2e00c38436f9109b634d03c39e0e08b300dcbac75f271598a.exe"C:\Users\Admin\AppData\Local\Temp\03da679c78f0b8e2e00c38436f9109b634d03c39e0e08b300dcbac75f271598a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5934613.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5934613.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7727759.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7727759.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m0700053.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m0700053.exe4⤵
- Executes dropped EXE
PID:4960
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1615579.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1615579.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:3096
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4852
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:5048
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:2648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2140
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:3868
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:4252
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:5068
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o9561871.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o9561871.exe3⤵
- Executes dropped EXE
PID:2212
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3736
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD58d859b49569302ab9b67cd16cebe51ad
SHA1d44dfecd9845c44f42efcb64edcdc5932306a841
SHA2569f5f515c858738106b397b949cb0709b2fd84ef69c2be435d7ad701176b0af84
SHA5127214d71db461f23d31c5c9ed3823815d57743b64f4ba4eb731dc84bc1e655ff983e02f34873853137278a7551fa53cadda4c31ac16732897a1f726529a9f0482
-
Filesize
476KB
MD58d859b49569302ab9b67cd16cebe51ad
SHA1d44dfecd9845c44f42efcb64edcdc5932306a841
SHA2569f5f515c858738106b397b949cb0709b2fd84ef69c2be435d7ad701176b0af84
SHA5127214d71db461f23d31c5c9ed3823815d57743b64f4ba4eb731dc84bc1e655ff983e02f34873853137278a7551fa53cadda4c31ac16732897a1f726529a9f0482
-
Filesize
174KB
MD5893b38b1bfedfc8905434dc13799f090
SHA19832ba6e04ea547f2936c698619df35ae8d31e45
SHA256ffb9194c79849c6d4fd747a221eb24e1447650a5ac52bc530968d8db076f9a0c
SHA512010f935a8cd2b13096c91e062b02fc53b04906b7c72983d1772a1d1ea49860d7efe7aefd274b5764c67ad6b38cbb3d6f41e98bd8505b9e15a3332e54ed70ec44
-
Filesize
174KB
MD5893b38b1bfedfc8905434dc13799f090
SHA19832ba6e04ea547f2936c698619df35ae8d31e45
SHA256ffb9194c79849c6d4fd747a221eb24e1447650a5ac52bc530968d8db076f9a0c
SHA512010f935a8cd2b13096c91e062b02fc53b04906b7c72983d1772a1d1ea49860d7efe7aefd274b5764c67ad6b38cbb3d6f41e98bd8505b9e15a3332e54ed70ec44
-
Filesize
320KB
MD54c4cf9ed96d3d5556d4ac1e8992c4cb1
SHA149648f807804b7dbe7409ca1a46940ef8503b429
SHA256ced4d06965ecda7c6115b0d229660de2876b396afde25591b385b847c616265c
SHA512ebd3083d8038db01f59dfb548e189b93d0e58a1c9d9f3e07e90df7baa9bfdf7045f476e01e8708d32db9a2f09a3b53dad77f243d0082101fc055eef82eec59cb
-
Filesize
320KB
MD54c4cf9ed96d3d5556d4ac1e8992c4cb1
SHA149648f807804b7dbe7409ca1a46940ef8503b429
SHA256ced4d06965ecda7c6115b0d229660de2876b396afde25591b385b847c616265c
SHA512ebd3083d8038db01f59dfb548e189b93d0e58a1c9d9f3e07e90df7baa9bfdf7045f476e01e8708d32db9a2f09a3b53dad77f243d0082101fc055eef82eec59cb
-
Filesize
140KB
MD504e54b20f2288875f129b2aa2852d11a
SHA155bab3e9fb5c2915e2800bdc677ea3faf4a2995d
SHA256634cf5cf315542200f5fcd6b81a90eb67904fd7c45d8398efc5041ee60537270
SHA512dadb03f8142d0d32f44254d74d772efa189b721c19e85792bc07bc64fc505cd54135805b8a90ec9caab63954bae6bc517d2b069e826a460d1ff71017d8f6b66e
-
Filesize
140KB
MD504e54b20f2288875f129b2aa2852d11a
SHA155bab3e9fb5c2915e2800bdc677ea3faf4a2995d
SHA256634cf5cf315542200f5fcd6b81a90eb67904fd7c45d8398efc5041ee60537270
SHA512dadb03f8142d0d32f44254d74d772efa189b721c19e85792bc07bc64fc505cd54135805b8a90ec9caab63954bae6bc517d2b069e826a460d1ff71017d8f6b66e
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b