Analysis
-
max time kernel
189s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
11/02/2023, 20:54
Static task
static1
Behavioral task
behavioral1
Sample
d9ccc39b31a0b77884849f47f8c82c1391d832910a8a1715e5dc48d1ab5ef630.exe
Resource
win10v2004-20221111-en
General
-
Target
d9ccc39b31a0b77884849f47f8c82c1391d832910a8a1715e5dc48d1ab5ef630.exe
-
Size
477KB
-
MD5
66f377f950d1afb0b2decb8fc7165456
-
SHA1
37f2fed8f7d023f0a6d457aacd11c9ca73c4afae
-
SHA256
d9ccc39b31a0b77884849f47f8c82c1391d832910a8a1715e5dc48d1ab5ef630
-
SHA512
b8ff1cf30694aab6b11452345379c06461ec894cadcf6074c433262b433eef803c093538de934a48765ce583e26ceed558c0a372a2ffbede39c211ef64233aa1
-
SSDEEP
12288:PMrny903EZOJTBQxALI6NUpj5gpfH8aJS8XTb0dd0hn:UybYl+eM6NBfH9JS8X44
Malware Config
Extracted
redline
fusa
193.233.20.12:4132
-
auth_value
a08b2f01bd2af756e38c5dd60e87e697
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 4880 nRX66.exe 4280 bGv34.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nRX66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nRX66.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d9ccc39b31a0b77884849f47f8c82c1391d832910a8a1715e5dc48d1ab5ef630.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d9ccc39b31a0b77884849f47f8c82c1391d832910a8a1715e5dc48d1ab5ef630.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 692 wrote to memory of 4880 692 d9ccc39b31a0b77884849f47f8c82c1391d832910a8a1715e5dc48d1ab5ef630.exe 80 PID 692 wrote to memory of 4880 692 d9ccc39b31a0b77884849f47f8c82c1391d832910a8a1715e5dc48d1ab5ef630.exe 80 PID 692 wrote to memory of 4880 692 d9ccc39b31a0b77884849f47f8c82c1391d832910a8a1715e5dc48d1ab5ef630.exe 80 PID 4880 wrote to memory of 4280 4880 nRX66.exe 81 PID 4880 wrote to memory of 4280 4880 nRX66.exe 81 PID 4880 wrote to memory of 4280 4880 nRX66.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9ccc39b31a0b77884849f47f8c82c1391d832910a8a1715e5dc48d1ab5ef630.exe"C:\Users\Admin\AppData\Local\Temp\d9ccc39b31a0b77884849f47f8c82c1391d832910a8a1715e5dc48d1ab5ef630.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nRX66.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nRX66.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bGv34.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bGv34.exe3⤵
- Executes dropped EXE
PID:4280
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD55d0cfc71b916dae716cd98a56a7e06e9
SHA10bc7a9c993044ddc4924cec528229f3612fcdbd0
SHA25667b10d5005f67fba011a9d54b78fe4d2421f2e007930e3eb481c63bb50924fb9
SHA5127db258c076ad95c0331a48414566376fa4e0a2dae44859abaef069bad9d04800ad509fda489daf696414205759e3f500556d0a9488267d8d322375234cfa39d4
-
Filesize
202KB
MD55d0cfc71b916dae716cd98a56a7e06e9
SHA10bc7a9c993044ddc4924cec528229f3612fcdbd0
SHA25667b10d5005f67fba011a9d54b78fe4d2421f2e007930e3eb481c63bb50924fb9
SHA5127db258c076ad95c0331a48414566376fa4e0a2dae44859abaef069bad9d04800ad509fda489daf696414205759e3f500556d0a9488267d8d322375234cfa39d4
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec