Analysis
-
max time kernel
144s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2023 16:14
Static task
static1
Behavioral task
behavioral1
Sample
cf05322ce286ba24b887366a6ff4de031a1558573e0363296d1b8ed16146e4b9.exe
Resource
win10v2004-20230703-en
General
-
Target
cf05322ce286ba24b887366a6ff4de031a1558573e0363296d1b8ed16146e4b9.exe
-
Size
1.4MB
-
MD5
2786e6a41c8a8a3a5e93a884746acfba
-
SHA1
edc12c114183401f5d17b87fb99913f165d6dc55
-
SHA256
cf05322ce286ba24b887366a6ff4de031a1558573e0363296d1b8ed16146e4b9
-
SHA512
152380b8b0d04f899f59e32bbca5740fd9f2353416cd145e8b0b1be9139661eaac651dd8677459c84269e75c1b79ef515f45d99ae713a5038ae07035ff3e94c1
-
SSDEEP
24576:Uy1Vq346+d/UqWZiB7KnT/oAnr2h8qa6WRx48jpHSP0DFKlY7mZ0Gyvle7:j1V3rdcqEw7KnT/EhvOx4GlS1Cdvle
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 10 IoCs
pid Process 4464 y2967307.exe 3988 y8337723.exe 3016 y5715847.exe 1564 l3775376.exe 3124 saves.exe 4736 m6796390.exe 3788 saves.exe 4304 n2325339.exe 2796 saves.exe 2232 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1788 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cf05322ce286ba24b887366a6ff4de031a1558573e0363296d1b8ed16146e4b9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2967307.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y8337723.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y5715847.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2644 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1764 wrote to memory of 4464 1764 cf05322ce286ba24b887366a6ff4de031a1558573e0363296d1b8ed16146e4b9.exe 81 PID 1764 wrote to memory of 4464 1764 cf05322ce286ba24b887366a6ff4de031a1558573e0363296d1b8ed16146e4b9.exe 81 PID 1764 wrote to memory of 4464 1764 cf05322ce286ba24b887366a6ff4de031a1558573e0363296d1b8ed16146e4b9.exe 81 PID 4464 wrote to memory of 3988 4464 y2967307.exe 82 PID 4464 wrote to memory of 3988 4464 y2967307.exe 82 PID 4464 wrote to memory of 3988 4464 y2967307.exe 82 PID 3988 wrote to memory of 3016 3988 y8337723.exe 83 PID 3988 wrote to memory of 3016 3988 y8337723.exe 83 PID 3988 wrote to memory of 3016 3988 y8337723.exe 83 PID 3016 wrote to memory of 1564 3016 y5715847.exe 84 PID 3016 wrote to memory of 1564 3016 y5715847.exe 84 PID 3016 wrote to memory of 1564 3016 y5715847.exe 84 PID 1564 wrote to memory of 3124 1564 l3775376.exe 85 PID 1564 wrote to memory of 3124 1564 l3775376.exe 85 PID 1564 wrote to memory of 3124 1564 l3775376.exe 85 PID 3016 wrote to memory of 4736 3016 y5715847.exe 86 PID 3016 wrote to memory of 4736 3016 y5715847.exe 86 PID 3016 wrote to memory of 4736 3016 y5715847.exe 86 PID 3124 wrote to memory of 2644 3124 saves.exe 87 PID 3124 wrote to memory of 2644 3124 saves.exe 87 PID 3124 wrote to memory of 2644 3124 saves.exe 87 PID 3124 wrote to memory of 4824 3124 saves.exe 89 PID 3124 wrote to memory of 4824 3124 saves.exe 89 PID 3124 wrote to memory of 4824 3124 saves.exe 89 PID 4824 wrote to memory of 4732 4824 cmd.exe 91 PID 4824 wrote to memory of 4732 4824 cmd.exe 91 PID 4824 wrote to memory of 4732 4824 cmd.exe 91 PID 4824 wrote to memory of 2076 4824 cmd.exe 92 PID 4824 wrote to memory of 2076 4824 cmd.exe 92 PID 4824 wrote to memory of 2076 4824 cmd.exe 92 PID 4824 wrote to memory of 4580 4824 cmd.exe 93 PID 4824 wrote to memory of 4580 4824 cmd.exe 93 PID 4824 wrote to memory of 4580 4824 cmd.exe 93 PID 4824 wrote to memory of 4496 4824 cmd.exe 94 PID 4824 wrote to memory of 4496 4824 cmd.exe 94 PID 4824 wrote to memory of 4496 4824 cmd.exe 94 PID 4824 wrote to memory of 228 4824 cmd.exe 95 PID 4824 wrote to memory of 228 4824 cmd.exe 95 PID 4824 wrote to memory of 228 4824 cmd.exe 95 PID 4824 wrote to memory of 3896 4824 cmd.exe 96 PID 4824 wrote to memory of 3896 4824 cmd.exe 96 PID 4824 wrote to memory of 3896 4824 cmd.exe 96 PID 3124 wrote to memory of 1788 3124 saves.exe 106 PID 3124 wrote to memory of 1788 3124 saves.exe 106 PID 3124 wrote to memory of 1788 3124 saves.exe 106 PID 3988 wrote to memory of 4304 3988 y8337723.exe 107 PID 3988 wrote to memory of 4304 3988 y8337723.exe 107 PID 3988 wrote to memory of 4304 3988 y8337723.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf05322ce286ba24b887366a6ff4de031a1558573e0363296d1b8ed16146e4b9.exe"C:\Users\Admin\AppData\Local\Temp\cf05322ce286ba24b887366a6ff4de031a1558573e0363296d1b8ed16146e4b9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2967307.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2967307.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y8337723.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y8337723.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y5715847.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y5715847.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3775376.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3775376.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:2644
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4732
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2076
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4496
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:228
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:3896
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:1788
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6796390.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m6796390.exe5⤵
- Executes dropped EXE
PID:4736
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2325339.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2325339.exe4⤵
- Executes dropped EXE
PID:4304
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3788
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2796
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5044c830661e0e761b6b0eca859447430
SHA1719a65dc83bdc192bfc8c0a965a464247e6ee3b1
SHA256a46fa3b424e623fd4c475adbd2357188edf4db52908ee09ffdebbb11dd9967a0
SHA5127889c7dbb68fe6eb5fb9147dea07fa401eb7a670d70a9c751bb105a5c2a626224397e157dbeb473b9b24a5feb281c8f99bede13f7baa125e4fa238f9b18f6eb3
-
Filesize
1.3MB
MD5044c830661e0e761b6b0eca859447430
SHA1719a65dc83bdc192bfc8c0a965a464247e6ee3b1
SHA256a46fa3b424e623fd4c475adbd2357188edf4db52908ee09ffdebbb11dd9967a0
SHA5127889c7dbb68fe6eb5fb9147dea07fa401eb7a670d70a9c751bb105a5c2a626224397e157dbeb473b9b24a5feb281c8f99bede13f7baa125e4fa238f9b18f6eb3
-
Filesize
475KB
MD58cd086fee19c931c3146d4ea3e2466c8
SHA17a8f3c17f53156e6b2bfe28ba340e083555542f1
SHA256347d98be0806ad8d55ab13a45f52698e6e5b79ce510a14d479d9e5a185d43d42
SHA512a775cd44f13d9cfea571c3c284b8ca4b5358ddcfd2204700a08edcf3936e9a09e27fe15fb8f48ac6cd94aa571ce7751779464fcabc450dba380c1631ee55be25
-
Filesize
475KB
MD58cd086fee19c931c3146d4ea3e2466c8
SHA17a8f3c17f53156e6b2bfe28ba340e083555542f1
SHA256347d98be0806ad8d55ab13a45f52698e6e5b79ce510a14d479d9e5a185d43d42
SHA512a775cd44f13d9cfea571c3c284b8ca4b5358ddcfd2204700a08edcf3936e9a09e27fe15fb8f48ac6cd94aa571ce7751779464fcabc450dba380c1631ee55be25
-
Filesize
174KB
MD549a4bada65dc1e66e5a266743ad5cb32
SHA1c616095d74ff82b7f77a5650c3b5a6b219b85b50
SHA256d6583f85d6833afb0c6fc91d9e61f21086630e415885acd78c75fce59170f5c1
SHA51279c14f33122a6b76e0e4b7ae73085230983f36dd927ae2d8e8231f360e0117928b779da0e3c7ec0227f33ffd09ea4cc5ae63464ad59dabdcaba498ab52b12a09
-
Filesize
174KB
MD549a4bada65dc1e66e5a266743ad5cb32
SHA1c616095d74ff82b7f77a5650c3b5a6b219b85b50
SHA256d6583f85d6833afb0c6fc91d9e61f21086630e415885acd78c75fce59170f5c1
SHA51279c14f33122a6b76e0e4b7ae73085230983f36dd927ae2d8e8231f360e0117928b779da0e3c7ec0227f33ffd09ea4cc5ae63464ad59dabdcaba498ab52b12a09
-
Filesize
320KB
MD57920d786c3af44657b3648dbd595a217
SHA140da3984889322c5e0164dc3180b9375a9a1be91
SHA256a03eb5524e88bd701ebdacf71f4eb2b99a68b475f4f32481b20059ac623084d2
SHA512dcb2958976c2f015f6cda08ad328ce9717d57311b5e45364ecfb9ee8b5b53f327216db920ae96bea87aee01947b9e10e5f4e2dd5f4a6a5d7cd3be55c75a0efa2
-
Filesize
320KB
MD57920d786c3af44657b3648dbd595a217
SHA140da3984889322c5e0164dc3180b9375a9a1be91
SHA256a03eb5524e88bd701ebdacf71f4eb2b99a68b475f4f32481b20059ac623084d2
SHA512dcb2958976c2f015f6cda08ad328ce9717d57311b5e45364ecfb9ee8b5b53f327216db920ae96bea87aee01947b9e10e5f4e2dd5f4a6a5d7cd3be55c75a0efa2
-
Filesize
324KB
MD5a9b6c3d69dd09c11f5fa688843d49d7d
SHA10ff25ca46f756eb9adb97d989e21603b7f0d9a4c
SHA256db781daa2db86984240770cad93946c0b82d6962256a816e75d0d36f4e8d707a
SHA51213d318d66b61b142eb9489af791ed6a580cafb85ad31c24f96c4375ee26e542b601b8140ff62ae5f7b211231c3b94ad25ed129c3d19a7f90053a5e604aa8dead
-
Filesize
324KB
MD5a9b6c3d69dd09c11f5fa688843d49d7d
SHA10ff25ca46f756eb9adb97d989e21603b7f0d9a4c
SHA256db781daa2db86984240770cad93946c0b82d6962256a816e75d0d36f4e8d707a
SHA51213d318d66b61b142eb9489af791ed6a580cafb85ad31c24f96c4375ee26e542b601b8140ff62ae5f7b211231c3b94ad25ed129c3d19a7f90053a5e604aa8dead
-
Filesize
140KB
MD56564a432b20d8618af0d4b3d9ae9c3f9
SHA1f2ee9bed6af86f463ac83e5619797404f34b725b
SHA2560bdc51093b7277c1d8d772388f6bcd084e78963d9c2932b711469993ae8118f7
SHA512444f204ca246bf37e97e6d679c495e0b3029b6b8c8378bc4d4f8828d1ab409ca9ec9f0def12b20c90c655bfaff7349f54453a981cf713e1cbbf8b191a94d4c50
-
Filesize
140KB
MD56564a432b20d8618af0d4b3d9ae9c3f9
SHA1f2ee9bed6af86f463ac83e5619797404f34b725b
SHA2560bdc51093b7277c1d8d772388f6bcd084e78963d9c2932b711469993ae8118f7
SHA512444f204ca246bf37e97e6d679c495e0b3029b6b8c8378bc4d4f8828d1ab409ca9ec9f0def12b20c90c655bfaff7349f54453a981cf713e1cbbf8b191a94d4c50
-
Filesize
324KB
MD5a9b6c3d69dd09c11f5fa688843d49d7d
SHA10ff25ca46f756eb9adb97d989e21603b7f0d9a4c
SHA256db781daa2db86984240770cad93946c0b82d6962256a816e75d0d36f4e8d707a
SHA51213d318d66b61b142eb9489af791ed6a580cafb85ad31c24f96c4375ee26e542b601b8140ff62ae5f7b211231c3b94ad25ed129c3d19a7f90053a5e604aa8dead
-
Filesize
324KB
MD5a9b6c3d69dd09c11f5fa688843d49d7d
SHA10ff25ca46f756eb9adb97d989e21603b7f0d9a4c
SHA256db781daa2db86984240770cad93946c0b82d6962256a816e75d0d36f4e8d707a
SHA51213d318d66b61b142eb9489af791ed6a580cafb85ad31c24f96c4375ee26e542b601b8140ff62ae5f7b211231c3b94ad25ed129c3d19a7f90053a5e604aa8dead
-
Filesize
324KB
MD5a9b6c3d69dd09c11f5fa688843d49d7d
SHA10ff25ca46f756eb9adb97d989e21603b7f0d9a4c
SHA256db781daa2db86984240770cad93946c0b82d6962256a816e75d0d36f4e8d707a
SHA51213d318d66b61b142eb9489af791ed6a580cafb85ad31c24f96c4375ee26e542b601b8140ff62ae5f7b211231c3b94ad25ed129c3d19a7f90053a5e604aa8dead
-
Filesize
324KB
MD5a9b6c3d69dd09c11f5fa688843d49d7d
SHA10ff25ca46f756eb9adb97d989e21603b7f0d9a4c
SHA256db781daa2db86984240770cad93946c0b82d6962256a816e75d0d36f4e8d707a
SHA51213d318d66b61b142eb9489af791ed6a580cafb85ad31c24f96c4375ee26e542b601b8140ff62ae5f7b211231c3b94ad25ed129c3d19a7f90053a5e604aa8dead
-
Filesize
324KB
MD5a9b6c3d69dd09c11f5fa688843d49d7d
SHA10ff25ca46f756eb9adb97d989e21603b7f0d9a4c
SHA256db781daa2db86984240770cad93946c0b82d6962256a816e75d0d36f4e8d707a
SHA51213d318d66b61b142eb9489af791ed6a580cafb85ad31c24f96c4375ee26e542b601b8140ff62ae5f7b211231c3b94ad25ed129c3d19a7f90053a5e604aa8dead
-
Filesize
324KB
MD5a9b6c3d69dd09c11f5fa688843d49d7d
SHA10ff25ca46f756eb9adb97d989e21603b7f0d9a4c
SHA256db781daa2db86984240770cad93946c0b82d6962256a816e75d0d36f4e8d707a
SHA51213d318d66b61b142eb9489af791ed6a580cafb85ad31c24f96c4375ee26e542b601b8140ff62ae5f7b211231c3b94ad25ed129c3d19a7f90053a5e604aa8dead
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7