Analysis
-
max time kernel
136s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
29/08/2023, 03:55
Static task
static1
Behavioral task
behavioral1
Sample
5cec0cd02b294de7924bb10aece0c53ae0284d075fb6d87ef778c20438c9bc43.exe
Resource
win10-20230703-en
General
-
Target
5cec0cd02b294de7924bb10aece0c53ae0284d075fb6d87ef778c20438c9bc43.exe
-
Size
1.4MB
-
MD5
d47a8c2d0a191e4d96f077fea625cca0
-
SHA1
9ab449a362f799ba031f70ecbcf93295008c4ab6
-
SHA256
5cec0cd02b294de7924bb10aece0c53ae0284d075fb6d87ef778c20438c9bc43
-
SHA512
f6c0d6ab6deb8858f8d97031bded7ff3444244ba68481389013676ec09bb921ea4dc70a229fcf4f56395b5edb3406ed7c1937bd4d6ca1d796fb335f4f500354b
-
SSDEEP
24576:eyU1jPR3xuSqIyKle3+NqoFtg/G1nY5c35VHLi0VWhQnCnYfLL:tUlR3YKle3srEe+545VHLi0wh0CnYf
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 4444 y7392402.exe 2140 y5937161.exe 1992 y6238729.exe 5092 l1987429.exe 4352 saves.exe 2632 m2429144.exe 356 n9807020.exe 2052 saves.exe 3712 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3032 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y6238729.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5cec0cd02b294de7924bb10aece0c53ae0284d075fb6d87ef778c20438c9bc43.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7392402.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y5937161.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1388 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 5000 wrote to memory of 4444 5000 5cec0cd02b294de7924bb10aece0c53ae0284d075fb6d87ef778c20438c9bc43.exe 70 PID 5000 wrote to memory of 4444 5000 5cec0cd02b294de7924bb10aece0c53ae0284d075fb6d87ef778c20438c9bc43.exe 70 PID 5000 wrote to memory of 4444 5000 5cec0cd02b294de7924bb10aece0c53ae0284d075fb6d87ef778c20438c9bc43.exe 70 PID 4444 wrote to memory of 2140 4444 y7392402.exe 71 PID 4444 wrote to memory of 2140 4444 y7392402.exe 71 PID 4444 wrote to memory of 2140 4444 y7392402.exe 71 PID 2140 wrote to memory of 1992 2140 y5937161.exe 72 PID 2140 wrote to memory of 1992 2140 y5937161.exe 72 PID 2140 wrote to memory of 1992 2140 y5937161.exe 72 PID 1992 wrote to memory of 5092 1992 y6238729.exe 73 PID 1992 wrote to memory of 5092 1992 y6238729.exe 73 PID 1992 wrote to memory of 5092 1992 y6238729.exe 73 PID 5092 wrote to memory of 4352 5092 l1987429.exe 74 PID 5092 wrote to memory of 4352 5092 l1987429.exe 74 PID 5092 wrote to memory of 4352 5092 l1987429.exe 74 PID 1992 wrote to memory of 2632 1992 y6238729.exe 75 PID 1992 wrote to memory of 2632 1992 y6238729.exe 75 PID 1992 wrote to memory of 2632 1992 y6238729.exe 75 PID 4352 wrote to memory of 1388 4352 saves.exe 76 PID 4352 wrote to memory of 1388 4352 saves.exe 76 PID 4352 wrote to memory of 1388 4352 saves.exe 76 PID 4352 wrote to memory of 4392 4352 saves.exe 77 PID 4352 wrote to memory of 4392 4352 saves.exe 77 PID 4352 wrote to memory of 4392 4352 saves.exe 77 PID 4392 wrote to memory of 4712 4392 cmd.exe 80 PID 4392 wrote to memory of 4712 4392 cmd.exe 80 PID 4392 wrote to memory of 4712 4392 cmd.exe 80 PID 4392 wrote to memory of 4328 4392 cmd.exe 81 PID 4392 wrote to memory of 4328 4392 cmd.exe 81 PID 4392 wrote to memory of 4328 4392 cmd.exe 81 PID 4392 wrote to memory of 5012 4392 cmd.exe 82 PID 4392 wrote to memory of 5012 4392 cmd.exe 82 PID 4392 wrote to memory of 5012 4392 cmd.exe 82 PID 4392 wrote to memory of 2444 4392 cmd.exe 83 PID 4392 wrote to memory of 2444 4392 cmd.exe 83 PID 4392 wrote to memory of 2444 4392 cmd.exe 83 PID 4392 wrote to memory of 4764 4392 cmd.exe 84 PID 4392 wrote to memory of 4764 4392 cmd.exe 84 PID 4392 wrote to memory of 4764 4392 cmd.exe 84 PID 4392 wrote to memory of 4228 4392 cmd.exe 85 PID 4392 wrote to memory of 4228 4392 cmd.exe 85 PID 4392 wrote to memory of 4228 4392 cmd.exe 85 PID 2140 wrote to memory of 356 2140 y5937161.exe 86 PID 2140 wrote to memory of 356 2140 y5937161.exe 86 PID 2140 wrote to memory of 356 2140 y5937161.exe 86 PID 4352 wrote to memory of 3032 4352 saves.exe 88 PID 4352 wrote to memory of 3032 4352 saves.exe 88 PID 4352 wrote to memory of 3032 4352 saves.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cec0cd02b294de7924bb10aece0c53ae0284d075fb6d87ef778c20438c9bc43.exe"C:\Users\Admin\AppData\Local\Temp\5cec0cd02b294de7924bb10aece0c53ae0284d075fb6d87ef778c20438c9bc43.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7392402.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7392402.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5937161.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5937161.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6238729.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6238729.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l1987429.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l1987429.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:1388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4712
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4328
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:5012
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2444
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4764
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4228
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:3032
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2429144.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2429144.exe5⤵
- Executes dropped EXE
PID:2632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n9807020.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n9807020.exe4⤵
- Executes dropped EXE
PID:356
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2052
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a72f15cdff7dad723ecda026597c17dc
SHA1b8ad2700f00016796f2e5d632712e40d34d9ea68
SHA256a5bc2a50dff700bfda544f6f4bacf86de20dc4f712c89aba11473af2caa52821
SHA512035321f172e3fd48105ebaa2311922fa80440bdd09e3d29f5ef8cc165c39128ee1f21797af2276bbe052f06a8184b7c5e946e7d6bf644a97671582f77413023f
-
Filesize
1.3MB
MD5a72f15cdff7dad723ecda026597c17dc
SHA1b8ad2700f00016796f2e5d632712e40d34d9ea68
SHA256a5bc2a50dff700bfda544f6f4bacf86de20dc4f712c89aba11473af2caa52821
SHA512035321f172e3fd48105ebaa2311922fa80440bdd09e3d29f5ef8cc165c39128ee1f21797af2276bbe052f06a8184b7c5e946e7d6bf644a97671582f77413023f
-
Filesize
475KB
MD5135ac4c3c8e0ed3e9677069b56c4a122
SHA13e0899ad16ea1ae0fcb2d6576c3b09acac713c9e
SHA256d2dec85e356383f3aca44e9250ab1090d44de3c5faeb374c11ee44f8561eec2d
SHA5123114c3b5c827c00e79e8441704a6b66d0b4c7db1af9c362cbd406b20bab4109f4987ec3adb8326a697437e8bf45516af271cb6d2780fb8be8ec990a0af1e0ed4
-
Filesize
475KB
MD5135ac4c3c8e0ed3e9677069b56c4a122
SHA13e0899ad16ea1ae0fcb2d6576c3b09acac713c9e
SHA256d2dec85e356383f3aca44e9250ab1090d44de3c5faeb374c11ee44f8561eec2d
SHA5123114c3b5c827c00e79e8441704a6b66d0b4c7db1af9c362cbd406b20bab4109f4987ec3adb8326a697437e8bf45516af271cb6d2780fb8be8ec990a0af1e0ed4
-
Filesize
175KB
MD59d99ff346dd334ca243cd990ce4b5d90
SHA1a023a9600385a5e81570279eaf154a8c74c3c05d
SHA25645d21a5c0cbdeb74b62c25fd77e989673a03b511756e155e1c9d98381172eeab
SHA512cdf9e8bc9e1a43cc50939763a5cfad20e4a4b542b03902adf73cd7ec5593187c40fab58f13507fc9cec77214b8eb45b74abb526973e6e0122137ef9cae5ff232
-
Filesize
175KB
MD59d99ff346dd334ca243cd990ce4b5d90
SHA1a023a9600385a5e81570279eaf154a8c74c3c05d
SHA25645d21a5c0cbdeb74b62c25fd77e989673a03b511756e155e1c9d98381172eeab
SHA512cdf9e8bc9e1a43cc50939763a5cfad20e4a4b542b03902adf73cd7ec5593187c40fab58f13507fc9cec77214b8eb45b74abb526973e6e0122137ef9cae5ff232
-
Filesize
320KB
MD5872f980e20a7f278e12761c6d0276db4
SHA18e27d2e0d8adabf9a1263c0c7b35c8335e6a51c9
SHA256ba88bcfb5eb9a5446e8d750d196dfe73cd78ddb1a821c187639953ed9077c3b8
SHA51260d10b2060463e54142659135f9c3f25faba225d11db855ed2e24e67c8e6c2e3c4310c26968e38c94f71fb441efa1f976f31a16be5ca0a1fbf8a390b24978d9e
-
Filesize
320KB
MD5872f980e20a7f278e12761c6d0276db4
SHA18e27d2e0d8adabf9a1263c0c7b35c8335e6a51c9
SHA256ba88bcfb5eb9a5446e8d750d196dfe73cd78ddb1a821c187639953ed9077c3b8
SHA51260d10b2060463e54142659135f9c3f25faba225d11db855ed2e24e67c8e6c2e3c4310c26968e38c94f71fb441efa1f976f31a16be5ca0a1fbf8a390b24978d9e
-
Filesize
324KB
MD514c739d952c7ad5894c587ba72da57f0
SHA11587e179d1b9b5847869b01262aa4c7529159ff9
SHA256f42ebb9a3e6868434a7f21770a3e31a972e083ca2912bd9cf1200d16fd42eb59
SHA512e7de87ed3e30c40f261df0058faa25ea97e246f44060be859a2e4cb06074e0a6c6aac3f2c664e5d4e23b89a74e9371b800dc1129bc93605558cd3962f9f32078
-
Filesize
324KB
MD514c739d952c7ad5894c587ba72da57f0
SHA11587e179d1b9b5847869b01262aa4c7529159ff9
SHA256f42ebb9a3e6868434a7f21770a3e31a972e083ca2912bd9cf1200d16fd42eb59
SHA512e7de87ed3e30c40f261df0058faa25ea97e246f44060be859a2e4cb06074e0a6c6aac3f2c664e5d4e23b89a74e9371b800dc1129bc93605558cd3962f9f32078
-
Filesize
141KB
MD5404bf7926a163c59186439fed437e675
SHA10cc3f1d11efe492b809c23b4e0c26a820aad29ef
SHA256ecd84424bdfcd835800f845e3e177cfd8418b2f7cf25526f8e8442c396b0cdc2
SHA512c35cea0f2b52c1657f0f6bf8b0fd9f5bd53beeeecc548ab01b795cc321c237d06fd0ac7169dd44f6dbd9eb5f099019eda66a21897f986d92a952122ac55765a9
-
Filesize
141KB
MD5404bf7926a163c59186439fed437e675
SHA10cc3f1d11efe492b809c23b4e0c26a820aad29ef
SHA256ecd84424bdfcd835800f845e3e177cfd8418b2f7cf25526f8e8442c396b0cdc2
SHA512c35cea0f2b52c1657f0f6bf8b0fd9f5bd53beeeecc548ab01b795cc321c237d06fd0ac7169dd44f6dbd9eb5f099019eda66a21897f986d92a952122ac55765a9
-
Filesize
324KB
MD514c739d952c7ad5894c587ba72da57f0
SHA11587e179d1b9b5847869b01262aa4c7529159ff9
SHA256f42ebb9a3e6868434a7f21770a3e31a972e083ca2912bd9cf1200d16fd42eb59
SHA512e7de87ed3e30c40f261df0058faa25ea97e246f44060be859a2e4cb06074e0a6c6aac3f2c664e5d4e23b89a74e9371b800dc1129bc93605558cd3962f9f32078
-
Filesize
324KB
MD514c739d952c7ad5894c587ba72da57f0
SHA11587e179d1b9b5847869b01262aa4c7529159ff9
SHA256f42ebb9a3e6868434a7f21770a3e31a972e083ca2912bd9cf1200d16fd42eb59
SHA512e7de87ed3e30c40f261df0058faa25ea97e246f44060be859a2e4cb06074e0a6c6aac3f2c664e5d4e23b89a74e9371b800dc1129bc93605558cd3962f9f32078
-
Filesize
324KB
MD514c739d952c7ad5894c587ba72da57f0
SHA11587e179d1b9b5847869b01262aa4c7529159ff9
SHA256f42ebb9a3e6868434a7f21770a3e31a972e083ca2912bd9cf1200d16fd42eb59
SHA512e7de87ed3e30c40f261df0058faa25ea97e246f44060be859a2e4cb06074e0a6c6aac3f2c664e5d4e23b89a74e9371b800dc1129bc93605558cd3962f9f32078
-
Filesize
324KB
MD514c739d952c7ad5894c587ba72da57f0
SHA11587e179d1b9b5847869b01262aa4c7529159ff9
SHA256f42ebb9a3e6868434a7f21770a3e31a972e083ca2912bd9cf1200d16fd42eb59
SHA512e7de87ed3e30c40f261df0058faa25ea97e246f44060be859a2e4cb06074e0a6c6aac3f2c664e5d4e23b89a74e9371b800dc1129bc93605558cd3962f9f32078
-
Filesize
324KB
MD514c739d952c7ad5894c587ba72da57f0
SHA11587e179d1b9b5847869b01262aa4c7529159ff9
SHA256f42ebb9a3e6868434a7f21770a3e31a972e083ca2912bd9cf1200d16fd42eb59
SHA512e7de87ed3e30c40f261df0058faa25ea97e246f44060be859a2e4cb06074e0a6c6aac3f2c664e5d4e23b89a74e9371b800dc1129bc93605558cd3962f9f32078
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b