Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
27/08/2023, 14:43
Static task
static1
Behavioral task
behavioral1
Sample
d6cd765d1dae29b953e769cdd9af44838d97b541e5e2aeb0d58f22e4d6935a5b.exe
Resource
win10v2004-20230703-en
General
-
Target
d6cd765d1dae29b953e769cdd9af44838d97b541e5e2aeb0d58f22e4d6935a5b.exe
-
Size
1.4MB
-
MD5
d4d2a2829c5e765fbcfe0c7905c7355a
-
SHA1
b416ab56bd5d54c67ed186d894694e73dd9d40d7
-
SHA256
d6cd765d1dae29b953e769cdd9af44838d97b541e5e2aeb0d58f22e4d6935a5b
-
SHA512
4b4b6f181749d00087c1f67293147787faa6d79a01b204d80c90ed827e6038a3f42c3355f4fd5af0cb0d368b73e785e6b2d7a284c0b47632e165d69d037d2e9f
-
SSDEEP
24576:Cyw1dKTabyx0XkVSjAKJZKNoWl1tHEP85rW1+68/VFJFwdJQd2resiv8y1Ce+558:pkK2byxQkVSjAKJZKhn2PgG+6y2Tresl
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
nrava
77.91.124.82:19071
-
auth_value
43fe50e9ee6afb85588e03ac9676e2f7
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x0007000000023224-41.dat family_redline behavioral1/files/0x0007000000023224-42.dat family_redline behavioral1/memory/2132-43-0x0000000000DA0000-0x0000000000DD0000-memory.dmp family_redline -
Executes dropped EXE 10 IoCs
pid Process 4184 y4853834.exe 3976 y2422972.exe 4968 y2802762.exe 2736 l8833968.exe 3332 saves.exe 752 m2312570.exe 2132 n3696479.exe 4036 saves.exe 2836 saves.exe 1732 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 736 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d6cd765d1dae29b953e769cdd9af44838d97b541e5e2aeb0d58f22e4d6935a5b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4853834.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y2422972.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y2802762.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1744 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4020 wrote to memory of 4184 4020 d6cd765d1dae29b953e769cdd9af44838d97b541e5e2aeb0d58f22e4d6935a5b.exe 81 PID 4020 wrote to memory of 4184 4020 d6cd765d1dae29b953e769cdd9af44838d97b541e5e2aeb0d58f22e4d6935a5b.exe 81 PID 4020 wrote to memory of 4184 4020 d6cd765d1dae29b953e769cdd9af44838d97b541e5e2aeb0d58f22e4d6935a5b.exe 81 PID 4184 wrote to memory of 3976 4184 y4853834.exe 82 PID 4184 wrote to memory of 3976 4184 y4853834.exe 82 PID 4184 wrote to memory of 3976 4184 y4853834.exe 82 PID 3976 wrote to memory of 4968 3976 y2422972.exe 83 PID 3976 wrote to memory of 4968 3976 y2422972.exe 83 PID 3976 wrote to memory of 4968 3976 y2422972.exe 83 PID 4968 wrote to memory of 2736 4968 y2802762.exe 84 PID 4968 wrote to memory of 2736 4968 y2802762.exe 84 PID 4968 wrote to memory of 2736 4968 y2802762.exe 84 PID 2736 wrote to memory of 3332 2736 l8833968.exe 85 PID 2736 wrote to memory of 3332 2736 l8833968.exe 85 PID 2736 wrote to memory of 3332 2736 l8833968.exe 85 PID 4968 wrote to memory of 752 4968 y2802762.exe 86 PID 4968 wrote to memory of 752 4968 y2802762.exe 86 PID 4968 wrote to memory of 752 4968 y2802762.exe 86 PID 3332 wrote to memory of 1744 3332 saves.exe 87 PID 3332 wrote to memory of 1744 3332 saves.exe 87 PID 3332 wrote to memory of 1744 3332 saves.exe 87 PID 3332 wrote to memory of 1136 3332 saves.exe 89 PID 3332 wrote to memory of 1136 3332 saves.exe 89 PID 3332 wrote to memory of 1136 3332 saves.exe 89 PID 1136 wrote to memory of 4944 1136 cmd.exe 91 PID 1136 wrote to memory of 4944 1136 cmd.exe 91 PID 1136 wrote to memory of 4944 1136 cmd.exe 91 PID 1136 wrote to memory of 3392 1136 cmd.exe 92 PID 1136 wrote to memory of 3392 1136 cmd.exe 92 PID 1136 wrote to memory of 3392 1136 cmd.exe 92 PID 3976 wrote to memory of 2132 3976 y2422972.exe 93 PID 3976 wrote to memory of 2132 3976 y2422972.exe 93 PID 3976 wrote to memory of 2132 3976 y2422972.exe 93 PID 1136 wrote to memory of 4600 1136 cmd.exe 94 PID 1136 wrote to memory of 4600 1136 cmd.exe 94 PID 1136 wrote to memory of 4600 1136 cmd.exe 94 PID 1136 wrote to memory of 2496 1136 cmd.exe 95 PID 1136 wrote to memory of 2496 1136 cmd.exe 95 PID 1136 wrote to memory of 2496 1136 cmd.exe 95 PID 1136 wrote to memory of 5008 1136 cmd.exe 96 PID 1136 wrote to memory of 5008 1136 cmd.exe 96 PID 1136 wrote to memory of 5008 1136 cmd.exe 96 PID 1136 wrote to memory of 2888 1136 cmd.exe 97 PID 1136 wrote to memory of 2888 1136 cmd.exe 97 PID 1136 wrote to memory of 2888 1136 cmd.exe 97 PID 3332 wrote to memory of 736 3332 saves.exe 107 PID 3332 wrote to memory of 736 3332 saves.exe 107 PID 3332 wrote to memory of 736 3332 saves.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6cd765d1dae29b953e769cdd9af44838d97b541e5e2aeb0d58f22e4d6935a5b.exe"C:\Users\Admin\AppData\Local\Temp\d6cd765d1dae29b953e769cdd9af44838d97b541e5e2aeb0d58f22e4d6935a5b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4853834.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4853834.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2422972.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2422972.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2802762.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2802762.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l8833968.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l8833968.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:1744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4944
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:3392
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2496
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:5008
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:2888
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2312570.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m2312570.exe5⤵
- Executes dropped EXE
PID:752
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3696479.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3696479.exe4⤵
- Executes dropped EXE
PID:2132
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4036
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2836
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5804c1e178dc139c0edcecdae383f1c56
SHA1805b9bb0fdf158c0d1863e3dcc9e2aab39b5db24
SHA2560a85b497a6fa5f82a7484de53c106f8a50cc4457a2d0fab94a09b5d76eb5a196
SHA512ac64b5604fe65229a2ec09ed4adbab607216395550a2016733ac6f16a3ffb13c9f7a4e09b1fbc38a1cb5f6d5983508e7dbfe2f86865e37784122cb273ee9befc
-
Filesize
1.3MB
MD5804c1e178dc139c0edcecdae383f1c56
SHA1805b9bb0fdf158c0d1863e3dcc9e2aab39b5db24
SHA2560a85b497a6fa5f82a7484de53c106f8a50cc4457a2d0fab94a09b5d76eb5a196
SHA512ac64b5604fe65229a2ec09ed4adbab607216395550a2016733ac6f16a3ffb13c9f7a4e09b1fbc38a1cb5f6d5983508e7dbfe2f86865e37784122cb273ee9befc
-
Filesize
475KB
MD5a92334cd0334f90f0ae0aa77020433cb
SHA1bee8fe2be42cb97fb3120ef5c8642049c0141a7a
SHA256ea89a16af2d2b2a3e0429af231e97d4491263512c997e7c1a5168b797cbfbedd
SHA51256a45130f5526f0c8ad67318329af424c2b0f17149cfea16d692c60b808b76d8a547491c3e4e51fa71b18a46ab7bb69efb2fd24d22c3646904c26ac500d65b48
-
Filesize
475KB
MD5a92334cd0334f90f0ae0aa77020433cb
SHA1bee8fe2be42cb97fb3120ef5c8642049c0141a7a
SHA256ea89a16af2d2b2a3e0429af231e97d4491263512c997e7c1a5168b797cbfbedd
SHA51256a45130f5526f0c8ad67318329af424c2b0f17149cfea16d692c60b808b76d8a547491c3e4e51fa71b18a46ab7bb69efb2fd24d22c3646904c26ac500d65b48
-
Filesize
174KB
MD5b45d7f393d8e517b785c2d3186a20702
SHA1ad2c3d77481b655172e6aba1781bef9f5fae9245
SHA256586f0fc59e047eda92becb69bdeb9b8d125640a0f7057fc24602827668e9ec07
SHA5120c24bf9ec4f938e7c45522ba13f364988947f867166ac993db59366874143fe9da8ed13f639eef4d616246e2233bc9bc01aa4c621f023355c1b940e30833180c
-
Filesize
174KB
MD5b45d7f393d8e517b785c2d3186a20702
SHA1ad2c3d77481b655172e6aba1781bef9f5fae9245
SHA256586f0fc59e047eda92becb69bdeb9b8d125640a0f7057fc24602827668e9ec07
SHA5120c24bf9ec4f938e7c45522ba13f364988947f867166ac993db59366874143fe9da8ed13f639eef4d616246e2233bc9bc01aa4c621f023355c1b940e30833180c
-
Filesize
319KB
MD53886d4cfaca68882af6abe5b8d263119
SHA12e900789ca420e75fad9e02a025f1140973e0239
SHA2568acb6e6db072e4e9dd44075a429e31dc93c114656610dfd468e1a98927ac4185
SHA512a51704a593f15182966003f1f7eac8f16d86762106b2e045e60efe8935e276779281cd822d986664a98062ce1ab7f9e564c1988ac3127a11d9b08258b65774ae
-
Filesize
319KB
MD53886d4cfaca68882af6abe5b8d263119
SHA12e900789ca420e75fad9e02a025f1140973e0239
SHA2568acb6e6db072e4e9dd44075a429e31dc93c114656610dfd468e1a98927ac4185
SHA512a51704a593f15182966003f1f7eac8f16d86762106b2e045e60efe8935e276779281cd822d986664a98062ce1ab7f9e564c1988ac3127a11d9b08258b65774ae
-
Filesize
322KB
MD52391d048425a6b4d750514d12804413f
SHA1258422df54fd2f6344091c0ec814dcc03329d6e9
SHA256e162e3f1dc594280b8e3b78303c11d12cb994cc497cdd97fc06f2d7ab7ffc56d
SHA512fabcb1af7de36b69021d6a67f327321aa7e0c87baf2c99915b8df18c08755b90d1f4296d1107bc7a0d57c775e89296485b70a477e6db4ff3a286e0db962e806e
-
Filesize
322KB
MD52391d048425a6b4d750514d12804413f
SHA1258422df54fd2f6344091c0ec814dcc03329d6e9
SHA256e162e3f1dc594280b8e3b78303c11d12cb994cc497cdd97fc06f2d7ab7ffc56d
SHA512fabcb1af7de36b69021d6a67f327321aa7e0c87baf2c99915b8df18c08755b90d1f4296d1107bc7a0d57c775e89296485b70a477e6db4ff3a286e0db962e806e
-
Filesize
140KB
MD5e0029c071e05138ddbf597b824760dab
SHA1589f6206dce4926ca1c078353398d600f58154fb
SHA2561b8882102bca3e21e3249bad13a12811af9ebcfaeebf892f1125316c4913cc5e
SHA512162327fa24729c64eaf9e62272de82d3ecaca4bb99fb13d7660afe14c517c5284714ad92f0923ea10b2d1daf9954ecdb9f344444ede5caf7947717dcf5510f20
-
Filesize
140KB
MD5e0029c071e05138ddbf597b824760dab
SHA1589f6206dce4926ca1c078353398d600f58154fb
SHA2561b8882102bca3e21e3249bad13a12811af9ebcfaeebf892f1125316c4913cc5e
SHA512162327fa24729c64eaf9e62272de82d3ecaca4bb99fb13d7660afe14c517c5284714ad92f0923ea10b2d1daf9954ecdb9f344444ede5caf7947717dcf5510f20
-
Filesize
322KB
MD52391d048425a6b4d750514d12804413f
SHA1258422df54fd2f6344091c0ec814dcc03329d6e9
SHA256e162e3f1dc594280b8e3b78303c11d12cb994cc497cdd97fc06f2d7ab7ffc56d
SHA512fabcb1af7de36b69021d6a67f327321aa7e0c87baf2c99915b8df18c08755b90d1f4296d1107bc7a0d57c775e89296485b70a477e6db4ff3a286e0db962e806e
-
Filesize
322KB
MD52391d048425a6b4d750514d12804413f
SHA1258422df54fd2f6344091c0ec814dcc03329d6e9
SHA256e162e3f1dc594280b8e3b78303c11d12cb994cc497cdd97fc06f2d7ab7ffc56d
SHA512fabcb1af7de36b69021d6a67f327321aa7e0c87baf2c99915b8df18c08755b90d1f4296d1107bc7a0d57c775e89296485b70a477e6db4ff3a286e0db962e806e
-
Filesize
322KB
MD52391d048425a6b4d750514d12804413f
SHA1258422df54fd2f6344091c0ec814dcc03329d6e9
SHA256e162e3f1dc594280b8e3b78303c11d12cb994cc497cdd97fc06f2d7ab7ffc56d
SHA512fabcb1af7de36b69021d6a67f327321aa7e0c87baf2c99915b8df18c08755b90d1f4296d1107bc7a0d57c775e89296485b70a477e6db4ff3a286e0db962e806e
-
Filesize
322KB
MD52391d048425a6b4d750514d12804413f
SHA1258422df54fd2f6344091c0ec814dcc03329d6e9
SHA256e162e3f1dc594280b8e3b78303c11d12cb994cc497cdd97fc06f2d7ab7ffc56d
SHA512fabcb1af7de36b69021d6a67f327321aa7e0c87baf2c99915b8df18c08755b90d1f4296d1107bc7a0d57c775e89296485b70a477e6db4ff3a286e0db962e806e
-
Filesize
322KB
MD52391d048425a6b4d750514d12804413f
SHA1258422df54fd2f6344091c0ec814dcc03329d6e9
SHA256e162e3f1dc594280b8e3b78303c11d12cb994cc497cdd97fc06f2d7ab7ffc56d
SHA512fabcb1af7de36b69021d6a67f327321aa7e0c87baf2c99915b8df18c08755b90d1f4296d1107bc7a0d57c775e89296485b70a477e6db4ff3a286e0db962e806e
-
Filesize
322KB
MD52391d048425a6b4d750514d12804413f
SHA1258422df54fd2f6344091c0ec814dcc03329d6e9
SHA256e162e3f1dc594280b8e3b78303c11d12cb994cc497cdd97fc06f2d7ab7ffc56d
SHA512fabcb1af7de36b69021d6a67f327321aa7e0c87baf2c99915b8df18c08755b90d1f4296d1107bc7a0d57c775e89296485b70a477e6db4ff3a286e0db962e806e
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7