Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
28/08/2023, 03:41
Static task
static1
Behavioral task
behavioral1
Sample
dd60722b1cf11e4ae00f091fc4905a637c275e6482f4da297a40fda2896a0d6b.exe
Resource
win10-20230703-en
General
-
Target
dd60722b1cf11e4ae00f091fc4905a637c275e6482f4da297a40fda2896a0d6b.exe
-
Size
1.4MB
-
MD5
9313446f10b8ad10044e3662ca063563
-
SHA1
81207f9cd0f62d94408eef74e4db284a2d9ab9d4
-
SHA256
dd60722b1cf11e4ae00f091fc4905a637c275e6482f4da297a40fda2896a0d6b
-
SHA512
745acc9e8c9f199ab2214279beee342360583be379206147345d2340073d849127dcd74337f5636b6dc9445944e66aac63be39c991854dab26c67693ef8b24e4
-
SSDEEP
24576:FyGieF9ptyW7p0zKNzUt9/g45PBgZeTrI7LdEzeHcf0oxj4UucGbX81rh:gG9TyW7CzKNzUbg57JIf0oxEUZGbX+
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 428 y9588751.exe 2024 y1401198.exe 5032 y3906963.exe 2100 l2130773.exe 4216 saves.exe 4940 m7209814.exe 3660 n5899066.exe 3784 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3040 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y3906963.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dd60722b1cf11e4ae00f091fc4905a637c275e6482f4da297a40fda2896a0d6b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9588751.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y1401198.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 932 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4884 wrote to memory of 428 4884 dd60722b1cf11e4ae00f091fc4905a637c275e6482f4da297a40fda2896a0d6b.exe 70 PID 4884 wrote to memory of 428 4884 dd60722b1cf11e4ae00f091fc4905a637c275e6482f4da297a40fda2896a0d6b.exe 70 PID 4884 wrote to memory of 428 4884 dd60722b1cf11e4ae00f091fc4905a637c275e6482f4da297a40fda2896a0d6b.exe 70 PID 428 wrote to memory of 2024 428 y9588751.exe 71 PID 428 wrote to memory of 2024 428 y9588751.exe 71 PID 428 wrote to memory of 2024 428 y9588751.exe 71 PID 2024 wrote to memory of 5032 2024 y1401198.exe 72 PID 2024 wrote to memory of 5032 2024 y1401198.exe 72 PID 2024 wrote to memory of 5032 2024 y1401198.exe 72 PID 5032 wrote to memory of 2100 5032 y3906963.exe 73 PID 5032 wrote to memory of 2100 5032 y3906963.exe 73 PID 5032 wrote to memory of 2100 5032 y3906963.exe 73 PID 2100 wrote to memory of 4216 2100 l2130773.exe 74 PID 2100 wrote to memory of 4216 2100 l2130773.exe 74 PID 2100 wrote to memory of 4216 2100 l2130773.exe 74 PID 5032 wrote to memory of 4940 5032 y3906963.exe 75 PID 5032 wrote to memory of 4940 5032 y3906963.exe 75 PID 5032 wrote to memory of 4940 5032 y3906963.exe 75 PID 4216 wrote to memory of 932 4216 saves.exe 76 PID 4216 wrote to memory of 932 4216 saves.exe 76 PID 4216 wrote to memory of 932 4216 saves.exe 76 PID 4216 wrote to memory of 5012 4216 saves.exe 77 PID 4216 wrote to memory of 5012 4216 saves.exe 77 PID 4216 wrote to memory of 5012 4216 saves.exe 77 PID 5012 wrote to memory of 3260 5012 cmd.exe 80 PID 5012 wrote to memory of 3260 5012 cmd.exe 80 PID 5012 wrote to memory of 3260 5012 cmd.exe 80 PID 5012 wrote to memory of 920 5012 cmd.exe 81 PID 5012 wrote to memory of 920 5012 cmd.exe 81 PID 5012 wrote to memory of 920 5012 cmd.exe 81 PID 5012 wrote to memory of 68 5012 cmd.exe 82 PID 5012 wrote to memory of 68 5012 cmd.exe 82 PID 5012 wrote to memory of 68 5012 cmd.exe 82 PID 2024 wrote to memory of 3660 2024 y1401198.exe 83 PID 2024 wrote to memory of 3660 2024 y1401198.exe 83 PID 2024 wrote to memory of 3660 2024 y1401198.exe 83 PID 5012 wrote to memory of 4912 5012 cmd.exe 84 PID 5012 wrote to memory of 4912 5012 cmd.exe 84 PID 5012 wrote to memory of 4912 5012 cmd.exe 84 PID 5012 wrote to memory of 2848 5012 cmd.exe 85 PID 5012 wrote to memory of 2848 5012 cmd.exe 85 PID 5012 wrote to memory of 2848 5012 cmd.exe 85 PID 5012 wrote to memory of 4916 5012 cmd.exe 86 PID 5012 wrote to memory of 4916 5012 cmd.exe 86 PID 5012 wrote to memory of 4916 5012 cmd.exe 86 PID 4216 wrote to memory of 3040 4216 saves.exe 88 PID 4216 wrote to memory of 3040 4216 saves.exe 88 PID 4216 wrote to memory of 3040 4216 saves.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd60722b1cf11e4ae00f091fc4905a637c275e6482f4da297a40fda2896a0d6b.exe"C:\Users\Admin\AppData\Local\Temp\dd60722b1cf11e4ae00f091fc4905a637c275e6482f4da297a40fda2896a0d6b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9588751.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9588751.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1401198.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1401198.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y3906963.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y3906963.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l2130773.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l2130773.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:932
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3260
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:920
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:68
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4912
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:2848
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4916
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:3040
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7209814.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7209814.exe5⤵
- Executes dropped EXE
PID:4940
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5899066.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5899066.exe4⤵
- Executes dropped EXE
PID:3660
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5da28762be325d99c1dc0754f2c0a282a
SHA1bf5aa3d212259afc16aa23f2391a00ad85149b69
SHA25685e1f733be4074bb5bea78255c03d88daca2ac7786c04544569021cf69d4c6c6
SHA512cdaadc7451caf5562783562293ad96a5c681cb9f9a120d91cbb49c2e05fc014465cc69f0bd7ea84964fa2fa1d7b672bdb0a8d2f380454cc643d34bb953ba0ce9
-
Filesize
1.3MB
MD5da28762be325d99c1dc0754f2c0a282a
SHA1bf5aa3d212259afc16aa23f2391a00ad85149b69
SHA25685e1f733be4074bb5bea78255c03d88daca2ac7786c04544569021cf69d4c6c6
SHA512cdaadc7451caf5562783562293ad96a5c681cb9f9a120d91cbb49c2e05fc014465cc69f0bd7ea84964fa2fa1d7b672bdb0a8d2f380454cc643d34bb953ba0ce9
-
Filesize
475KB
MD5775ef827a81c90f45df6e37ce83a78c9
SHA19d4a6346aa33152cb0643e3a6b4474c448f20f2b
SHA256b2759deff91d52c49355277e7fa1079689ebc87e56faf826357a71feedd20234
SHA512e6122574748fd3063ad1f895c07aeaa5e5aef5a9cbca5a8920e22c287a2840cb663159b1dca1dcdbcd0764be83cc7b728c986fdc8fe5741894d490b2d028696b
-
Filesize
475KB
MD5775ef827a81c90f45df6e37ce83a78c9
SHA19d4a6346aa33152cb0643e3a6b4474c448f20f2b
SHA256b2759deff91d52c49355277e7fa1079689ebc87e56faf826357a71feedd20234
SHA512e6122574748fd3063ad1f895c07aeaa5e5aef5a9cbca5a8920e22c287a2840cb663159b1dca1dcdbcd0764be83cc7b728c986fdc8fe5741894d490b2d028696b
-
Filesize
174KB
MD53a4501abc4e68448e2ab9747ab6bded0
SHA1bbb2aab162e39909af945c598c76381e5bcffb8d
SHA256be65dcb7f91b4d64e45650ff7243ea1cfe77317e0fbff880e11f249efe7a3a58
SHA51252ae09ad6c84accb6e72efa1cf70c4d999830db0fd19a16a9470a3302ad32333d94184827d5e4c402adaafee5431b67b8ac1c312d39e2800fb0cbc9b358bd3fa
-
Filesize
174KB
MD53a4501abc4e68448e2ab9747ab6bded0
SHA1bbb2aab162e39909af945c598c76381e5bcffb8d
SHA256be65dcb7f91b4d64e45650ff7243ea1cfe77317e0fbff880e11f249efe7a3a58
SHA51252ae09ad6c84accb6e72efa1cf70c4d999830db0fd19a16a9470a3302ad32333d94184827d5e4c402adaafee5431b67b8ac1c312d39e2800fb0cbc9b358bd3fa
-
Filesize
320KB
MD5bea254e847b2282d3dfdd1f22cb9d672
SHA1ec0c5d32c4490e24c9939d01c2e24bacb655c182
SHA256da04f3383b80c90bba2f2bc404c5b050b6c490c22f9532f62d5a295a807f25be
SHA5121114ad2a28cdf75252c86f094b033dd9d120a912c36d18089fa33bffc41cfe3825c9fd020101524686d08273827f001828f2fdf5e59b1a82da86030c0dc7f209
-
Filesize
320KB
MD5bea254e847b2282d3dfdd1f22cb9d672
SHA1ec0c5d32c4490e24c9939d01c2e24bacb655c182
SHA256da04f3383b80c90bba2f2bc404c5b050b6c490c22f9532f62d5a295a807f25be
SHA5121114ad2a28cdf75252c86f094b033dd9d120a912c36d18089fa33bffc41cfe3825c9fd020101524686d08273827f001828f2fdf5e59b1a82da86030c0dc7f209
-
Filesize
323KB
MD579872f1e14963877617f0912eacbbb32
SHA1e8b4342a6b95ab45deda921e2b75e4398112b781
SHA2568f94e1c1caa1047584c1c21f50a42de639291b4c5d275e1e6f53fd9c2d08282f
SHA512a775c0703d270ec64c42a7a6d65d0b4b752457242462f7b4b9a54c23108ea9ae6d3e90fd3eedfaf58d50640ed0e1f5bd9ca61811c7e694f16d7a2efe181206fd
-
Filesize
323KB
MD579872f1e14963877617f0912eacbbb32
SHA1e8b4342a6b95ab45deda921e2b75e4398112b781
SHA2568f94e1c1caa1047584c1c21f50a42de639291b4c5d275e1e6f53fd9c2d08282f
SHA512a775c0703d270ec64c42a7a6d65d0b4b752457242462f7b4b9a54c23108ea9ae6d3e90fd3eedfaf58d50640ed0e1f5bd9ca61811c7e694f16d7a2efe181206fd
-
Filesize
140KB
MD50996679e082432c9fe0afe9b198cecc3
SHA189f3b4f1112a97d701398e62d64eee98baf07e0e
SHA256061677f87bbb6748042b8dbb0ea4a85bae3a715b06e22b3751ff0aa570222256
SHA512c48b005ea4a092c2764343fa7e39313a32cce5840fd27484821182428b43d972b14c2fdafbf955c449402e10f26640595a5db680bb8f974ede4b759c6a151ca7
-
Filesize
140KB
MD50996679e082432c9fe0afe9b198cecc3
SHA189f3b4f1112a97d701398e62d64eee98baf07e0e
SHA256061677f87bbb6748042b8dbb0ea4a85bae3a715b06e22b3751ff0aa570222256
SHA512c48b005ea4a092c2764343fa7e39313a32cce5840fd27484821182428b43d972b14c2fdafbf955c449402e10f26640595a5db680bb8f974ede4b759c6a151ca7
-
Filesize
323KB
MD579872f1e14963877617f0912eacbbb32
SHA1e8b4342a6b95ab45deda921e2b75e4398112b781
SHA2568f94e1c1caa1047584c1c21f50a42de639291b4c5d275e1e6f53fd9c2d08282f
SHA512a775c0703d270ec64c42a7a6d65d0b4b752457242462f7b4b9a54c23108ea9ae6d3e90fd3eedfaf58d50640ed0e1f5bd9ca61811c7e694f16d7a2efe181206fd
-
Filesize
323KB
MD579872f1e14963877617f0912eacbbb32
SHA1e8b4342a6b95ab45deda921e2b75e4398112b781
SHA2568f94e1c1caa1047584c1c21f50a42de639291b4c5d275e1e6f53fd9c2d08282f
SHA512a775c0703d270ec64c42a7a6d65d0b4b752457242462f7b4b9a54c23108ea9ae6d3e90fd3eedfaf58d50640ed0e1f5bd9ca61811c7e694f16d7a2efe181206fd
-
Filesize
323KB
MD579872f1e14963877617f0912eacbbb32
SHA1e8b4342a6b95ab45deda921e2b75e4398112b781
SHA2568f94e1c1caa1047584c1c21f50a42de639291b4c5d275e1e6f53fd9c2d08282f
SHA512a775c0703d270ec64c42a7a6d65d0b4b752457242462f7b4b9a54c23108ea9ae6d3e90fd3eedfaf58d50640ed0e1f5bd9ca61811c7e694f16d7a2efe181206fd
-
Filesize
323KB
MD579872f1e14963877617f0912eacbbb32
SHA1e8b4342a6b95ab45deda921e2b75e4398112b781
SHA2568f94e1c1caa1047584c1c21f50a42de639291b4c5d275e1e6f53fd9c2d08282f
SHA512a775c0703d270ec64c42a7a6d65d0b4b752457242462f7b4b9a54c23108ea9ae6d3e90fd3eedfaf58d50640ed0e1f5bd9ca61811c7e694f16d7a2efe181206fd
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b