Analysis
-
max time kernel
284s -
max time network
364s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2023 14:42
Static task
static1
Behavioral task
behavioral1
Sample
feb75ffcc4337f81bdcb6729465eb5cf6a90c537efd22129db39db472b6013e2.exe
Resource
win10v2004-20221111-en
General
-
Target
feb75ffcc4337f81bdcb6729465eb5cf6a90c537efd22129db39db472b6013e2.exe
-
Size
719KB
-
MD5
67587bf2a1c0e409ecabbd598159afbc
-
SHA1
9b856c7eba296908e137b6c6f61bc3462dd6c252
-
SHA256
feb75ffcc4337f81bdcb6729465eb5cf6a90c537efd22129db39db472b6013e2
-
SHA512
6d08b46e47ec107ef2ec204eb9e0d5620797e129f0f3848e93bc6feae3b0dbd7770b42a19b5ef64429aadab45c5b4a59cdc930b36b39bd083b794f2d76c78d83
-
SSDEEP
12288:TMrgy907vZPnzGDkxXpGVbyeJZPpYgeSbAWPgaI+84aKug0N:vyeZPnrVqZPygfrga2PN
Malware Config
Extracted
redline
dunm
193.233.20.12:4132
-
auth_value
352959e3707029296ec94306d74e2334
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 4872 gUa08qn.exe 2528 gye23GB.exe 4904 arg36KK.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" gUa08qn.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce gye23GB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" gye23GB.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce feb75ffcc4337f81bdcb6729465eb5cf6a90c537efd22129db39db472b6013e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" feb75ffcc4337f81bdcb6729465eb5cf6a90c537efd22129db39db472b6013e2.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce gUa08qn.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4932 wrote to memory of 4872 4932 feb75ffcc4337f81bdcb6729465eb5cf6a90c537efd22129db39db472b6013e2.exe 75 PID 4932 wrote to memory of 4872 4932 feb75ffcc4337f81bdcb6729465eb5cf6a90c537efd22129db39db472b6013e2.exe 75 PID 4932 wrote to memory of 4872 4932 feb75ffcc4337f81bdcb6729465eb5cf6a90c537efd22129db39db472b6013e2.exe 75 PID 4872 wrote to memory of 2528 4872 gUa08qn.exe 76 PID 4872 wrote to memory of 2528 4872 gUa08qn.exe 76 PID 4872 wrote to memory of 2528 4872 gUa08qn.exe 76 PID 2528 wrote to memory of 4904 2528 gye23GB.exe 77 PID 2528 wrote to memory of 4904 2528 gye23GB.exe 77 PID 2528 wrote to memory of 4904 2528 gye23GB.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\feb75ffcc4337f81bdcb6729465eb5cf6a90c537efd22129db39db472b6013e2.exe"C:\Users\Admin\AppData\Local\Temp\feb75ffcc4337f81bdcb6729465eb5cf6a90c537efd22129db39db472b6013e2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gUa08qn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gUa08qn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gye23GB.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gye23GB.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\arg36KK.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\arg36KK.exe4⤵
- Executes dropped EXE
PID:4904
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
615KB
MD5d80d84efd1803e2e5fb774211b4ffd95
SHA13d0be37da9c20a585a2b8fba3331d9bbcc339aae
SHA256b61c836beaed00f8f4a3149b75e3030ffb702d294d2d1b78ead6aa02f31bd7da
SHA512e92c5fe41696383c508096df171a3e136cf2109143d0ea7c327347eea0dbfc833dafedc2d0d6fae1908dbc1d4dcaa3e5f4a52809067aab0923a85195ec26a41d
-
Filesize
615KB
MD5d80d84efd1803e2e5fb774211b4ffd95
SHA13d0be37da9c20a585a2b8fba3331d9bbcc339aae
SHA256b61c836beaed00f8f4a3149b75e3030ffb702d294d2d1b78ead6aa02f31bd7da
SHA512e92c5fe41696383c508096df171a3e136cf2109143d0ea7c327347eea0dbfc833dafedc2d0d6fae1908dbc1d4dcaa3e5f4a52809067aab0923a85195ec26a41d
-
Filesize
286KB
MD51783efa82847f52dab460e4ae6b80e44
SHA1c65e3b84332e91395aee4f9b9a99b03a2a16d0a8
SHA2568e65abd5651579537097a84dd0ba5ecaff5558acbe5613c754a555bbae0f5cd5
SHA5126f7c6cc47ed40e1024dcf27e490093dee6e09a1b1f2a4334b4d6ece2a601620603dc0caa40eee9e41134ddee5f2ea0b4cfbbff0981f5e925338e277ca3dc25b8
-
Filesize
286KB
MD51783efa82847f52dab460e4ae6b80e44
SHA1c65e3b84332e91395aee4f9b9a99b03a2a16d0a8
SHA2568e65abd5651579537097a84dd0ba5ecaff5558acbe5613c754a555bbae0f5cd5
SHA5126f7c6cc47ed40e1024dcf27e490093dee6e09a1b1f2a4334b4d6ece2a601620603dc0caa40eee9e41134ddee5f2ea0b4cfbbff0981f5e925338e277ca3dc25b8
-
Filesize
175KB
MD569f79e05d0c83aee310d9adfe5aa7f2b
SHA1485c490180380051a14316564fbda07723be11b1
SHA256c41dc7f6cc752595337cd7f209f923b43b061b201c6ab4dc02151afb90cd66e2
SHA512f1789a74aeb83867c37ddeadcd06cddfc1454a94fcc122b35d67b0309b46742b9a6611e4c3e583baa90a3fd456e45c75ae5f1a206f6e4500c1f3f8ddf5e47b42
-
Filesize
175KB
MD569f79e05d0c83aee310d9adfe5aa7f2b
SHA1485c490180380051a14316564fbda07723be11b1
SHA256c41dc7f6cc752595337cd7f209f923b43b061b201c6ab4dc02151afb90cd66e2
SHA512f1789a74aeb83867c37ddeadcd06cddfc1454a94fcc122b35d67b0309b46742b9a6611e4c3e583baa90a3fd456e45c75ae5f1a206f6e4500c1f3f8ddf5e47b42