Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2023 01:59
Static task
static1
Behavioral task
behavioral1
Sample
f5099fe98da9e6ed7e5472d54278e07a1f59f9116b9b52a522a1f0551cb156db.exe
Resource
win10v2004-20230703-en
General
-
Target
f5099fe98da9e6ed7e5472d54278e07a1f59f9116b9b52a522a1f0551cb156db.exe
-
Size
591KB
-
MD5
29b110f865d1308ee066567359723eb4
-
SHA1
b45aec571bb5347704f516910b56e1a4ec12c2a5
-
SHA256
f5099fe98da9e6ed7e5472d54278e07a1f59f9116b9b52a522a1f0551cb156db
-
SHA512
c72ee88be43776cddb7138ecc845b955c1ab9303dd26c93be06f24d811ef73d58a5f855ba024523f878a4dd5a8cba982ecebd2f7631375b1a4bed6dfe9666057
-
SSDEEP
12288:DMrSy90cI229Ab++jVYinHh9HnSH6iDXOhpxKQU5/rIY6ztah:5y0LitRBtnkjObxKl66
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
chang
77.91.124.73:19071
-
auth_value
92b880db64e691d6bb290d1536ce7688
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 2592 y7517412.exe 224 y4765537.exe 1152 m6877653.exe 4472 n1360927.exe 2676 saves.exe 3556 o1800029.exe 1244 saves.exe 3276 saves.exe 3020 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 112 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f5099fe98da9e6ed7e5472d54278e07a1f59f9116b9b52a522a1f0551cb156db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7517412.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y4765537.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3132 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2916 wrote to memory of 2592 2916 f5099fe98da9e6ed7e5472d54278e07a1f59f9116b9b52a522a1f0551cb156db.exe 82 PID 2916 wrote to memory of 2592 2916 f5099fe98da9e6ed7e5472d54278e07a1f59f9116b9b52a522a1f0551cb156db.exe 82 PID 2916 wrote to memory of 2592 2916 f5099fe98da9e6ed7e5472d54278e07a1f59f9116b9b52a522a1f0551cb156db.exe 82 PID 2592 wrote to memory of 224 2592 y7517412.exe 83 PID 2592 wrote to memory of 224 2592 y7517412.exe 83 PID 2592 wrote to memory of 224 2592 y7517412.exe 83 PID 224 wrote to memory of 1152 224 y4765537.exe 84 PID 224 wrote to memory of 1152 224 y4765537.exe 84 PID 224 wrote to memory of 1152 224 y4765537.exe 84 PID 224 wrote to memory of 4472 224 y4765537.exe 85 PID 224 wrote to memory of 4472 224 y4765537.exe 85 PID 224 wrote to memory of 4472 224 y4765537.exe 85 PID 4472 wrote to memory of 2676 4472 n1360927.exe 86 PID 4472 wrote to memory of 2676 4472 n1360927.exe 86 PID 4472 wrote to memory of 2676 4472 n1360927.exe 86 PID 2592 wrote to memory of 3556 2592 y7517412.exe 87 PID 2592 wrote to memory of 3556 2592 y7517412.exe 87 PID 2592 wrote to memory of 3556 2592 y7517412.exe 87 PID 2676 wrote to memory of 3132 2676 saves.exe 88 PID 2676 wrote to memory of 3132 2676 saves.exe 88 PID 2676 wrote to memory of 3132 2676 saves.exe 88 PID 2676 wrote to memory of 4972 2676 saves.exe 90 PID 2676 wrote to memory of 4972 2676 saves.exe 90 PID 2676 wrote to memory of 4972 2676 saves.exe 90 PID 4972 wrote to memory of 5008 4972 cmd.exe 92 PID 4972 wrote to memory of 5008 4972 cmd.exe 92 PID 4972 wrote to memory of 5008 4972 cmd.exe 92 PID 4972 wrote to memory of 2996 4972 cmd.exe 93 PID 4972 wrote to memory of 2996 4972 cmd.exe 93 PID 4972 wrote to memory of 2996 4972 cmd.exe 93 PID 4972 wrote to memory of 4800 4972 cmd.exe 94 PID 4972 wrote to memory of 4800 4972 cmd.exe 94 PID 4972 wrote to memory of 4800 4972 cmd.exe 94 PID 4972 wrote to memory of 4304 4972 cmd.exe 96 PID 4972 wrote to memory of 4304 4972 cmd.exe 96 PID 4972 wrote to memory of 4304 4972 cmd.exe 96 PID 4972 wrote to memory of 4864 4972 cmd.exe 95 PID 4972 wrote to memory of 4864 4972 cmd.exe 95 PID 4972 wrote to memory of 4864 4972 cmd.exe 95 PID 4972 wrote to memory of 2624 4972 cmd.exe 97 PID 4972 wrote to memory of 2624 4972 cmd.exe 97 PID 4972 wrote to memory of 2624 4972 cmd.exe 97 PID 2676 wrote to memory of 112 2676 saves.exe 108 PID 2676 wrote to memory of 112 2676 saves.exe 108 PID 2676 wrote to memory of 112 2676 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5099fe98da9e6ed7e5472d54278e07a1f59f9116b9b52a522a1f0551cb156db.exe"C:\Users\Admin\AppData\Local\Temp\f5099fe98da9e6ed7e5472d54278e07a1f59f9116b9b52a522a1f0551cb156db.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7517412.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7517412.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4765537.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4765537.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m6877653.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m6877653.exe4⤵
- Executes dropped EXE
PID:1152
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1360927.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1360927.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:3132
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:5008
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:2996
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:4800
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:4864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4304
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:2624
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:112
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o1800029.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o1800029.exe3⤵
- Executes dropped EXE
PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1244
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3276
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD5615447f0793525a3f87b57e90db86720
SHA186c863a4eb714970e122af245b544af6f9e5e206
SHA2567f72346d707aebbe37570856d34951accd0727f6cc5f8db6948a542f39d123c3
SHA51205cfe81bea667174ed35f39cd86ef68998b973c89c1a8784a1ceea07454d52bebd77fb3c349f213a68558238446c8bd71be8d3fde3464cda3cf5645420b2101e
-
Filesize
476KB
MD5615447f0793525a3f87b57e90db86720
SHA186c863a4eb714970e122af245b544af6f9e5e206
SHA2567f72346d707aebbe37570856d34951accd0727f6cc5f8db6948a542f39d123c3
SHA51205cfe81bea667174ed35f39cd86ef68998b973c89c1a8784a1ceea07454d52bebd77fb3c349f213a68558238446c8bd71be8d3fde3464cda3cf5645420b2101e
-
Filesize
174KB
MD5ef9b2c9c8a48a08eed81f1c9ac104d64
SHA148d91b855e89bdb5e9e0a87632ebb737c8157cc2
SHA256bcc3672febf1fc0e7e1187994b4c24a0457637cadbc1878d7de52bd9d43e8060
SHA51269a60e105f2436c042152b95b0ba0fcd85ab3cb65a0d407dd46df6d8ffb135407b62f5bc6787fddfa926ac833b3c776f1dbab3ed394533857be7419482a48d9d
-
Filesize
174KB
MD5ef9b2c9c8a48a08eed81f1c9ac104d64
SHA148d91b855e89bdb5e9e0a87632ebb737c8157cc2
SHA256bcc3672febf1fc0e7e1187994b4c24a0457637cadbc1878d7de52bd9d43e8060
SHA51269a60e105f2436c042152b95b0ba0fcd85ab3cb65a0d407dd46df6d8ffb135407b62f5bc6787fddfa926ac833b3c776f1dbab3ed394533857be7419482a48d9d
-
Filesize
320KB
MD59c6c96662373794800861e68e8fd43b5
SHA1c0ba98fd424d68d867afe7516eef67f808f628fc
SHA256c89332d6323c19bf8412a908d1781fcc39ab718f818756196afa62d73e63e6aa
SHA512f76b136b16136269c83d94f284bce946d990e23092c7ae7230ac01d8b699801fe4a2d7b981c56c55d7724244b348f994b154915bf277de994b6cc729df47c4a1
-
Filesize
320KB
MD59c6c96662373794800861e68e8fd43b5
SHA1c0ba98fd424d68d867afe7516eef67f808f628fc
SHA256c89332d6323c19bf8412a908d1781fcc39ab718f818756196afa62d73e63e6aa
SHA512f76b136b16136269c83d94f284bce946d990e23092c7ae7230ac01d8b699801fe4a2d7b981c56c55d7724244b348f994b154915bf277de994b6cc729df47c4a1
-
Filesize
140KB
MD51d62ec7243eedd1b1b54da77b8238634
SHA13bcc3110196e03107622ec8a03e9e712bb5bd08f
SHA256565f267df41f384f4efc151a18f0d4ccbc601653b73d8d5b04354bed2fca6644
SHA51240faee41bfa5b1b79f514eb73a3b74e0f2a739348fb36e93b0f4eb371e244d2f8d4ccb1d6e5d3e3d2f0df53ca8790e5a601b2eb617d1e78da17c1daffc81e31c
-
Filesize
140KB
MD51d62ec7243eedd1b1b54da77b8238634
SHA13bcc3110196e03107622ec8a03e9e712bb5bd08f
SHA256565f267df41f384f4efc151a18f0d4ccbc601653b73d8d5b04354bed2fca6644
SHA51240faee41bfa5b1b79f514eb73a3b74e0f2a739348fb36e93b0f4eb371e244d2f8d4ccb1d6e5d3e3d2f0df53ca8790e5a601b2eb617d1e78da17c1daffc81e31c
-
Filesize
313KB
MD51ef25d55802a2cd2cd75992183204823
SHA1d3111a4cdb8cf3524c1d7b84159e73d59188d2b2
SHA25608e8a864d31e3e36e2d7609fa017f42b0e91c5c3fc22001abdc7c77ab40e2cd2
SHA51285846760304c6c158ac2d26c5f765d2a990996925cde8aab805095edde7e51f71a364d1392c7879108d8d096df39b3ad2ee3d396ee586e5124afeae9ae1e56b4
-
Filesize
313KB
MD51ef25d55802a2cd2cd75992183204823
SHA1d3111a4cdb8cf3524c1d7b84159e73d59188d2b2
SHA25608e8a864d31e3e36e2d7609fa017f42b0e91c5c3fc22001abdc7c77ab40e2cd2
SHA51285846760304c6c158ac2d26c5f765d2a990996925cde8aab805095edde7e51f71a364d1392c7879108d8d096df39b3ad2ee3d396ee586e5124afeae9ae1e56b4
-
Filesize
313KB
MD51ef25d55802a2cd2cd75992183204823
SHA1d3111a4cdb8cf3524c1d7b84159e73d59188d2b2
SHA25608e8a864d31e3e36e2d7609fa017f42b0e91c5c3fc22001abdc7c77ab40e2cd2
SHA51285846760304c6c158ac2d26c5f765d2a990996925cde8aab805095edde7e51f71a364d1392c7879108d8d096df39b3ad2ee3d396ee586e5124afeae9ae1e56b4
-
Filesize
313KB
MD51ef25d55802a2cd2cd75992183204823
SHA1d3111a4cdb8cf3524c1d7b84159e73d59188d2b2
SHA25608e8a864d31e3e36e2d7609fa017f42b0e91c5c3fc22001abdc7c77ab40e2cd2
SHA51285846760304c6c158ac2d26c5f765d2a990996925cde8aab805095edde7e51f71a364d1392c7879108d8d096df39b3ad2ee3d396ee586e5124afeae9ae1e56b4
-
Filesize
313KB
MD51ef25d55802a2cd2cd75992183204823
SHA1d3111a4cdb8cf3524c1d7b84159e73d59188d2b2
SHA25608e8a864d31e3e36e2d7609fa017f42b0e91c5c3fc22001abdc7c77ab40e2cd2
SHA51285846760304c6c158ac2d26c5f765d2a990996925cde8aab805095edde7e51f71a364d1392c7879108d8d096df39b3ad2ee3d396ee586e5124afeae9ae1e56b4
-
Filesize
313KB
MD51ef25d55802a2cd2cd75992183204823
SHA1d3111a4cdb8cf3524c1d7b84159e73d59188d2b2
SHA25608e8a864d31e3e36e2d7609fa017f42b0e91c5c3fc22001abdc7c77ab40e2cd2
SHA51285846760304c6c158ac2d26c5f765d2a990996925cde8aab805095edde7e51f71a364d1392c7879108d8d096df39b3ad2ee3d396ee586e5124afeae9ae1e56b4
-
Filesize
313KB
MD51ef25d55802a2cd2cd75992183204823
SHA1d3111a4cdb8cf3524c1d7b84159e73d59188d2b2
SHA25608e8a864d31e3e36e2d7609fa017f42b0e91c5c3fc22001abdc7c77ab40e2cd2
SHA51285846760304c6c158ac2d26c5f765d2a990996925cde8aab805095edde7e51f71a364d1392c7879108d8d096df39b3ad2ee3d396ee586e5124afeae9ae1e56b4
-
Filesize
313KB
MD51ef25d55802a2cd2cd75992183204823
SHA1d3111a4cdb8cf3524c1d7b84159e73d59188d2b2
SHA25608e8a864d31e3e36e2d7609fa017f42b0e91c5c3fc22001abdc7c77ab40e2cd2
SHA51285846760304c6c158ac2d26c5f765d2a990996925cde8aab805095edde7e51f71a364d1392c7879108d8d096df39b3ad2ee3d396ee586e5124afeae9ae1e56b4
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7