Analysis
-
max time kernel
139s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2023 08:36
Static task
static1
Behavioral task
behavioral1
Sample
5d1066764f55834be718b3d5b7e26ef9.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
5d1066764f55834be718b3d5b7e26ef9.exe
Resource
win10v2004-20230703-en
General
-
Target
5d1066764f55834be718b3d5b7e26ef9.exe
-
Size
1.4MB
-
MD5
5d1066764f55834be718b3d5b7e26ef9
-
SHA1
7bb12b3d855a217ebd983d8ab2d37b16875e2d69
-
SHA256
94875390ebd3276de89cd5acf96a043f39c3d449ddd13d750b5294ee6a271c0a
-
SHA512
930e70bde0f53dc6dd9dff4f8ce38ce85dd2ff40bfc6338c8b31b15b8a72514678c1d756bcd0031a1b49a575448272d4e033435b0e6246d22ddaa61273aa0381
-
SSDEEP
24576:vyXzCWaiIYPvjtcOe79yKyRTny49JyHyzS5Vbb+ZugHNCx18DWaYAvtXEKVbugtv:6uFwztcOe5yKyRTnr9J9iloKx1QWdmiv
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
nrava
77.91.124.82:19071
-
auth_value
43fe50e9ee6afb85588e03ac9676e2f7
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x00060000000231f7-41.dat family_redline behavioral2/files/0x00060000000231f7-42.dat family_redline behavioral2/memory/4312-43-0x00000000007B0000-0x00000000007E0000-memory.dmp family_redline -
Executes dropped EXE 9 IoCs
pid Process 4032 y7973099.exe 4332 y1780936.exe 4800 y2042625.exe 780 l3216796.exe 2796 saves.exe 5112 m0021789.exe 4312 n6858252.exe 3308 saves.exe 1960 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1904 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7973099.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y1780936.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y2042625.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5d1066764f55834be718b3d5b7e26ef9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1752 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4680 wrote to memory of 4032 4680 5d1066764f55834be718b3d5b7e26ef9.exe 82 PID 4680 wrote to memory of 4032 4680 5d1066764f55834be718b3d5b7e26ef9.exe 82 PID 4680 wrote to memory of 4032 4680 5d1066764f55834be718b3d5b7e26ef9.exe 82 PID 4032 wrote to memory of 4332 4032 y7973099.exe 83 PID 4032 wrote to memory of 4332 4032 y7973099.exe 83 PID 4032 wrote to memory of 4332 4032 y7973099.exe 83 PID 4332 wrote to memory of 4800 4332 y1780936.exe 84 PID 4332 wrote to memory of 4800 4332 y1780936.exe 84 PID 4332 wrote to memory of 4800 4332 y1780936.exe 84 PID 4800 wrote to memory of 780 4800 y2042625.exe 85 PID 4800 wrote to memory of 780 4800 y2042625.exe 85 PID 4800 wrote to memory of 780 4800 y2042625.exe 85 PID 780 wrote to memory of 2796 780 l3216796.exe 86 PID 780 wrote to memory of 2796 780 l3216796.exe 86 PID 780 wrote to memory of 2796 780 l3216796.exe 86 PID 4800 wrote to memory of 5112 4800 y2042625.exe 87 PID 4800 wrote to memory of 5112 4800 y2042625.exe 87 PID 4800 wrote to memory of 5112 4800 y2042625.exe 87 PID 2796 wrote to memory of 1752 2796 saves.exe 89 PID 2796 wrote to memory of 1752 2796 saves.exe 89 PID 2796 wrote to memory of 1752 2796 saves.exe 89 PID 2796 wrote to memory of 4832 2796 saves.exe 91 PID 2796 wrote to memory of 4832 2796 saves.exe 91 PID 2796 wrote to memory of 4832 2796 saves.exe 91 PID 4832 wrote to memory of 4152 4832 cmd.exe 93 PID 4832 wrote to memory of 4152 4832 cmd.exe 93 PID 4832 wrote to memory of 4152 4832 cmd.exe 93 PID 4832 wrote to memory of 2608 4832 cmd.exe 94 PID 4832 wrote to memory of 2608 4832 cmd.exe 94 PID 4832 wrote to memory of 2608 4832 cmd.exe 94 PID 4332 wrote to memory of 4312 4332 y1780936.exe 95 PID 4332 wrote to memory of 4312 4332 y1780936.exe 95 PID 4332 wrote to memory of 4312 4332 y1780936.exe 95 PID 4832 wrote to memory of 1424 4832 cmd.exe 96 PID 4832 wrote to memory of 1424 4832 cmd.exe 96 PID 4832 wrote to memory of 1424 4832 cmd.exe 96 PID 4832 wrote to memory of 3400 4832 cmd.exe 97 PID 4832 wrote to memory of 3400 4832 cmd.exe 97 PID 4832 wrote to memory of 3400 4832 cmd.exe 97 PID 4832 wrote to memory of 4344 4832 cmd.exe 98 PID 4832 wrote to memory of 4344 4832 cmd.exe 98 PID 4832 wrote to memory of 4344 4832 cmd.exe 98 PID 4832 wrote to memory of 3984 4832 cmd.exe 99 PID 4832 wrote to memory of 3984 4832 cmd.exe 99 PID 4832 wrote to memory of 3984 4832 cmd.exe 99 PID 2796 wrote to memory of 1904 2796 saves.exe 109 PID 2796 wrote to memory of 1904 2796 saves.exe 109 PID 2796 wrote to memory of 1904 2796 saves.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d1066764f55834be718b3d5b7e26ef9.exe"C:\Users\Admin\AppData\Local\Temp\5d1066764f55834be718b3d5b7e26ef9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7973099.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7973099.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1780936.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1780936.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2042625.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2042625.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3216796.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3216796.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:1752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4152
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2608
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:1424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3400
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4344
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:3984
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:1904
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0021789.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0021789.exe5⤵
- Executes dropped EXE
PID:5112
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n6858252.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n6858252.exe4⤵
- Executes dropped EXE
PID:4312
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3308
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD560c024dec44c95a5956e0443fbcdd946
SHA1fb362ca499bdf0244ab5e6000e672f4b97b30bc2
SHA2562c248a6be10412bb441e3d67be282dd53ac2bd178857e9c264666499f097ef1d
SHA5124d323ca495cb7b930a24db26d480b05f9dd110b94f84f6b8fd6e8636598323a3c0fc94b13739c3318667d2a680fb1d76b41f695a3f762e9bc4d64073d7dbab4f
-
Filesize
1.3MB
MD560c024dec44c95a5956e0443fbcdd946
SHA1fb362ca499bdf0244ab5e6000e672f4b97b30bc2
SHA2562c248a6be10412bb441e3d67be282dd53ac2bd178857e9c264666499f097ef1d
SHA5124d323ca495cb7b930a24db26d480b05f9dd110b94f84f6b8fd6e8636598323a3c0fc94b13739c3318667d2a680fb1d76b41f695a3f762e9bc4d64073d7dbab4f
-
Filesize
475KB
MD5e4fd5d628b898cf6d5ec61c261ad2959
SHA1b83a0dc031549f07bc573ddd291da535ae2370f2
SHA256b497c319b7ca4c56843b4ecaabaa965622bc4dcef014366fb9e1c900936ca8d1
SHA5120c58499ed885d3c3a1ba46a68e3ebbc790d3d232cfc7172cec4918e300ba09d26d5d790ba6b16edf1348b05147842a263b4f3a025b6a1bf5fb521a53bbb6c5a4
-
Filesize
475KB
MD5e4fd5d628b898cf6d5ec61c261ad2959
SHA1b83a0dc031549f07bc573ddd291da535ae2370f2
SHA256b497c319b7ca4c56843b4ecaabaa965622bc4dcef014366fb9e1c900936ca8d1
SHA5120c58499ed885d3c3a1ba46a68e3ebbc790d3d232cfc7172cec4918e300ba09d26d5d790ba6b16edf1348b05147842a263b4f3a025b6a1bf5fb521a53bbb6c5a4
-
Filesize
173KB
MD50daff55c81829408c9b8d58ce55d4ee1
SHA1bb3c1946a30375627f4bb441a5f0a0d6431bb44e
SHA25641235252b9e2d914b17b2427767b1d3f283c096882af9722576da7beead11f56
SHA512c49cba801ccf47689ec9015d0838976d11982ad9430b651f1ce9df3d7b52260e71ac789cf250dbc5f5747f502d5ec74354c04edaa247a4bd236af10db3e3f43d
-
Filesize
173KB
MD50daff55c81829408c9b8d58ce55d4ee1
SHA1bb3c1946a30375627f4bb441a5f0a0d6431bb44e
SHA25641235252b9e2d914b17b2427767b1d3f283c096882af9722576da7beead11f56
SHA512c49cba801ccf47689ec9015d0838976d11982ad9430b651f1ce9df3d7b52260e71ac789cf250dbc5f5747f502d5ec74354c04edaa247a4bd236af10db3e3f43d
-
Filesize
319KB
MD572907ee547d2859d14b87eb856952a7e
SHA1d23ee9a37802b0c8aa3e32e02affbadd2f48e4e1
SHA2565c809aba576b7ffe408ece1cbb017377f9228226c13f319f2a3cd185a6b7e2bc
SHA512481eb84611f54f9df7bdc3f2d9c498cf1710f1679830a8ba93ecfa69251a2b1e51389cdf1ff93756baca11bcbeca32bbcb75d2befeba60511a1bc8428ce40c18
-
Filesize
319KB
MD572907ee547d2859d14b87eb856952a7e
SHA1d23ee9a37802b0c8aa3e32e02affbadd2f48e4e1
SHA2565c809aba576b7ffe408ece1cbb017377f9228226c13f319f2a3cd185a6b7e2bc
SHA512481eb84611f54f9df7bdc3f2d9c498cf1710f1679830a8ba93ecfa69251a2b1e51389cdf1ff93756baca11bcbeca32bbcb75d2befeba60511a1bc8428ce40c18
-
Filesize
321KB
MD50aaea963731a424027cb553fba1ed13f
SHA15b3a8e636c621fe23eaafe3a0734d4235e4e2204
SHA256c26bc2312a37743bc64bf4ff0b6826f674dd39229f93526e88f5361b8bb882fa
SHA51215d10f9cb05fdd702c20fd3fa341d6e20fbf873925b3c02671ba361b5df41901afca514b33daceda17427e26a242a33806be0f0ef433e557248e461eda73b8b9
-
Filesize
321KB
MD50aaea963731a424027cb553fba1ed13f
SHA15b3a8e636c621fe23eaafe3a0734d4235e4e2204
SHA256c26bc2312a37743bc64bf4ff0b6826f674dd39229f93526e88f5361b8bb882fa
SHA51215d10f9cb05fdd702c20fd3fa341d6e20fbf873925b3c02671ba361b5df41901afca514b33daceda17427e26a242a33806be0f0ef433e557248e461eda73b8b9
-
Filesize
140KB
MD5717b335fa329ffb50f246ffc189b9700
SHA1b75a59ee8a24968f4ba42717b6c4202c76d8e01b
SHA2563da1158bb378cb186b0e4d598e9a58a9527d9b7280e96e38235a552a0b69acfc
SHA5129574edc42542196a55d7b89b1817a85341efa11f8a78c9ac39213f70bf9ca46f720bdd00dedd80f8ee223bfe818e8bed59916d4c84aa43a426bc8cce3eca69d8
-
Filesize
140KB
MD5717b335fa329ffb50f246ffc189b9700
SHA1b75a59ee8a24968f4ba42717b6c4202c76d8e01b
SHA2563da1158bb378cb186b0e4d598e9a58a9527d9b7280e96e38235a552a0b69acfc
SHA5129574edc42542196a55d7b89b1817a85341efa11f8a78c9ac39213f70bf9ca46f720bdd00dedd80f8ee223bfe818e8bed59916d4c84aa43a426bc8cce3eca69d8
-
Filesize
321KB
MD50aaea963731a424027cb553fba1ed13f
SHA15b3a8e636c621fe23eaafe3a0734d4235e4e2204
SHA256c26bc2312a37743bc64bf4ff0b6826f674dd39229f93526e88f5361b8bb882fa
SHA51215d10f9cb05fdd702c20fd3fa341d6e20fbf873925b3c02671ba361b5df41901afca514b33daceda17427e26a242a33806be0f0ef433e557248e461eda73b8b9
-
Filesize
321KB
MD50aaea963731a424027cb553fba1ed13f
SHA15b3a8e636c621fe23eaafe3a0734d4235e4e2204
SHA256c26bc2312a37743bc64bf4ff0b6826f674dd39229f93526e88f5361b8bb882fa
SHA51215d10f9cb05fdd702c20fd3fa341d6e20fbf873925b3c02671ba361b5df41901afca514b33daceda17427e26a242a33806be0f0ef433e557248e461eda73b8b9
-
Filesize
321KB
MD50aaea963731a424027cb553fba1ed13f
SHA15b3a8e636c621fe23eaafe3a0734d4235e4e2204
SHA256c26bc2312a37743bc64bf4ff0b6826f674dd39229f93526e88f5361b8bb882fa
SHA51215d10f9cb05fdd702c20fd3fa341d6e20fbf873925b3c02671ba361b5df41901afca514b33daceda17427e26a242a33806be0f0ef433e557248e461eda73b8b9
-
Filesize
321KB
MD50aaea963731a424027cb553fba1ed13f
SHA15b3a8e636c621fe23eaafe3a0734d4235e4e2204
SHA256c26bc2312a37743bc64bf4ff0b6826f674dd39229f93526e88f5361b8bb882fa
SHA51215d10f9cb05fdd702c20fd3fa341d6e20fbf873925b3c02671ba361b5df41901afca514b33daceda17427e26a242a33806be0f0ef433e557248e461eda73b8b9
-
Filesize
321KB
MD50aaea963731a424027cb553fba1ed13f
SHA15b3a8e636c621fe23eaafe3a0734d4235e4e2204
SHA256c26bc2312a37743bc64bf4ff0b6826f674dd39229f93526e88f5361b8bb882fa
SHA51215d10f9cb05fdd702c20fd3fa341d6e20fbf873925b3c02671ba361b5df41901afca514b33daceda17427e26a242a33806be0f0ef433e557248e461eda73b8b9
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7