Analysis
-
max time kernel
149s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
11/02/2023, 20:41
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
724KB
-
MD5
4b49cf66891946bfc7a26cb9dccc2bf6
-
SHA1
beb3853442242bc3d0d87f6c6d48103f64519316
-
SHA256
5bf42229296a3563062d742c126b9ae2c104e186dab00ed3290c9de0a1ba8113
-
SHA512
ec57f8c0352dca32f020872752adc802790ab7db4ca32cc7fc3938051d4764401ba0bb6d1a55c3d52b9cc8f36f614f188fb1fb950c7117f0698c543632b3c3ab
-
SSDEEP
12288:DMrty90pqRbXxPSLpD5fG5u0tqt3teJRlkUcaTzENhpC5NkUE:SyoMhPSLpD5fG808t+fNZTINhbUE
Malware Config
Extracted
redline
dunm
193.233.20.12:4132
-
auth_value
352959e3707029296ec94306d74e2334
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 364 gXx22aL.exe 4984 gaV96iG.exe 2476 aPI21IZ.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce gXx22aL.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" gXx22aL.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce gaV96iG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" gaV96iG.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1172 wrote to memory of 364 1172 file.exe 83 PID 1172 wrote to memory of 364 1172 file.exe 83 PID 1172 wrote to memory of 364 1172 file.exe 83 PID 364 wrote to memory of 4984 364 gXx22aL.exe 84 PID 364 wrote to memory of 4984 364 gXx22aL.exe 84 PID 364 wrote to memory of 4984 364 gXx22aL.exe 84 PID 4984 wrote to memory of 2476 4984 gaV96iG.exe 85 PID 4984 wrote to memory of 2476 4984 gaV96iG.exe 85 PID 4984 wrote to memory of 2476 4984 gaV96iG.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gXx22aL.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gXx22aL.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gaV96iG.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gaV96iG.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\aPI21IZ.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\aPI21IZ.exe4⤵
- Executes dropped EXE
PID:2476
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
620KB
MD5c1571691603f75f3577b1cde63fa414f
SHA16163fe55ba9998afda8b04450cb3543044646f1d
SHA25619644d262109ce2acfafef59caf1238f62be8be8e3c8eee897e9203521d80b2a
SHA512053d69508e91d092499ee7a060378d96032f86f25ec9d65373faa8c28d4da7f84d3dc88e5f5a8dabbcc2a5c99969e8ccc9e20ecc7f1ff7c7005cf774ec8cb89a
-
Filesize
620KB
MD5c1571691603f75f3577b1cde63fa414f
SHA16163fe55ba9998afda8b04450cb3543044646f1d
SHA25619644d262109ce2acfafef59caf1238f62be8be8e3c8eee897e9203521d80b2a
SHA512053d69508e91d092499ee7a060378d96032f86f25ec9d65373faa8c28d4da7f84d3dc88e5f5a8dabbcc2a5c99969e8ccc9e20ecc7f1ff7c7005cf774ec8cb89a
-
Filesize
286KB
MD54557b78f632de9dd74e4795b34687136
SHA154234e795487697d05350ab784ffc0da689b1ac3
SHA256e68163c8ee25368d8653bf82437b919da5dfa7242b1f6ce2528c3fdf74588968
SHA51214ceab89db1ac2476cf9b61b273123b20e894a1ccb3cc01b045119fa6555aaf2ae9ccb3c9029abcccf361730e47851fa1362a8d02751e47192a09035212ef1be
-
Filesize
286KB
MD54557b78f632de9dd74e4795b34687136
SHA154234e795487697d05350ab784ffc0da689b1ac3
SHA256e68163c8ee25368d8653bf82437b919da5dfa7242b1f6ce2528c3fdf74588968
SHA51214ceab89db1ac2476cf9b61b273123b20e894a1ccb3cc01b045119fa6555aaf2ae9ccb3c9029abcccf361730e47851fa1362a8d02751e47192a09035212ef1be
-
Filesize
175KB
MD569f79e05d0c83aee310d9adfe5aa7f2b
SHA1485c490180380051a14316564fbda07723be11b1
SHA256c41dc7f6cc752595337cd7f209f923b43b061b201c6ab4dc02151afb90cd66e2
SHA512f1789a74aeb83867c37ddeadcd06cddfc1454a94fcc122b35d67b0309b46742b9a6611e4c3e583baa90a3fd456e45c75ae5f1a206f6e4500c1f3f8ddf5e47b42
-
Filesize
175KB
MD569f79e05d0c83aee310d9adfe5aa7f2b
SHA1485c490180380051a14316564fbda07723be11b1
SHA256c41dc7f6cc752595337cd7f209f923b43b061b201c6ab4dc02151afb90cd66e2
SHA512f1789a74aeb83867c37ddeadcd06cddfc1454a94fcc122b35d67b0309b46742b9a6611e4c3e583baa90a3fd456e45c75ae5f1a206f6e4500c1f3f8ddf5e47b42