Analysis
-
max time kernel
244s -
max time network
334s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:58
Static task
static1
Behavioral task
behavioral1
Sample
54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe
Resource
win10v2004-20230221-en
General
-
Target
54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe
-
Size
480KB
-
MD5
a49a85456374883ec3d20c8645bada06
-
SHA1
0a3155817c717e08c5cbf51c3a926ad432371668
-
SHA256
54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6
-
SHA512
964d28d076e97e414a1da0b83a4990251e8a81b9917657c3b0f4b492549be46f6dedf0beb85f389037924d792e1ff91719c612f6f41458e14fbf1f0a55746e20
-
SSDEEP
12288:nMrIy90sW/ieUkMygTEQq+CUuYvKh3B735ft:vy/AUkJg4Qq+uYIpRt
Malware Config
Extracted
redline
daris
217.196.96.56:4138
-
auth_value
3491f24ae0250969cd45ce4b3fe77549
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 524 y5134366.exe 988 k3280172.exe -
Loads dropped DLL 4 IoCs
pid Process 1492 54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe 524 y5134366.exe 524 y5134366.exe 988 k3280172.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce y5134366.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y5134366.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1492 wrote to memory of 524 1492 54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe 27 PID 1492 wrote to memory of 524 1492 54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe 27 PID 1492 wrote to memory of 524 1492 54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe 27 PID 1492 wrote to memory of 524 1492 54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe 27 PID 1492 wrote to memory of 524 1492 54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe 27 PID 1492 wrote to memory of 524 1492 54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe 27 PID 1492 wrote to memory of 524 1492 54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe 27 PID 524 wrote to memory of 988 524 y5134366.exe 28 PID 524 wrote to memory of 988 524 y5134366.exe 28 PID 524 wrote to memory of 988 524 y5134366.exe 28 PID 524 wrote to memory of 988 524 y5134366.exe 28 PID 524 wrote to memory of 988 524 y5134366.exe 28 PID 524 wrote to memory of 988 524 y5134366.exe 28 PID 524 wrote to memory of 988 524 y5134366.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe"C:\Users\Admin\AppData\Local\Temp\54de0ac15eb53a24d3e3982f7d579bffe916fc02cdec2d8d70d22ce89c669fa6.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5134366.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5134366.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3280172.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3280172.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5cd54d95e384b85d062d545b99dc77833
SHA11509df43fb24074e3619f3ba71c1b0546fdcf10a
SHA2569af736cb3e0f8d08eb49f9f1cad40580997d884636d5588af2c50ff93c57d2df
SHA512e7857e12189442f898ce07210bc7ad44aae4dcfd2a5feea32aef130367be14fa8beb2a8bb0a57b10e07a6519f350ae08ecd85bc9a5531d95ebfbd2dc1471bf0f
-
Filesize
308KB
MD5cd54d95e384b85d062d545b99dc77833
SHA11509df43fb24074e3619f3ba71c1b0546fdcf10a
SHA2569af736cb3e0f8d08eb49f9f1cad40580997d884636d5588af2c50ff93c57d2df
SHA512e7857e12189442f898ce07210bc7ad44aae4dcfd2a5feea32aef130367be14fa8beb2a8bb0a57b10e07a6519f350ae08ecd85bc9a5531d95ebfbd2dc1471bf0f
-
Filesize
168KB
MD59696ef6a8d1d275a6e0f8f08668bfa4d
SHA138c342bf2aa3016454ce886fac3df905e929c045
SHA256d6e2972b0e7b3d46d9f2389de95e3451d3fbac107546306693686665a820fb77
SHA512e5c56ab9c7d411ff832487dc275ee4e65486163b6114d600c204bf7051cccf17b7638f1f829302f4db250905eb828e720e16e3e399cde4003beffe36435235e0
-
Filesize
168KB
MD59696ef6a8d1d275a6e0f8f08668bfa4d
SHA138c342bf2aa3016454ce886fac3df905e929c045
SHA256d6e2972b0e7b3d46d9f2389de95e3451d3fbac107546306693686665a820fb77
SHA512e5c56ab9c7d411ff832487dc275ee4e65486163b6114d600c204bf7051cccf17b7638f1f829302f4db250905eb828e720e16e3e399cde4003beffe36435235e0
-
Filesize
308KB
MD5cd54d95e384b85d062d545b99dc77833
SHA11509df43fb24074e3619f3ba71c1b0546fdcf10a
SHA2569af736cb3e0f8d08eb49f9f1cad40580997d884636d5588af2c50ff93c57d2df
SHA512e7857e12189442f898ce07210bc7ad44aae4dcfd2a5feea32aef130367be14fa8beb2a8bb0a57b10e07a6519f350ae08ecd85bc9a5531d95ebfbd2dc1471bf0f
-
Filesize
308KB
MD5cd54d95e384b85d062d545b99dc77833
SHA11509df43fb24074e3619f3ba71c1b0546fdcf10a
SHA2569af736cb3e0f8d08eb49f9f1cad40580997d884636d5588af2c50ff93c57d2df
SHA512e7857e12189442f898ce07210bc7ad44aae4dcfd2a5feea32aef130367be14fa8beb2a8bb0a57b10e07a6519f350ae08ecd85bc9a5531d95ebfbd2dc1471bf0f
-
Filesize
168KB
MD59696ef6a8d1d275a6e0f8f08668bfa4d
SHA138c342bf2aa3016454ce886fac3df905e929c045
SHA256d6e2972b0e7b3d46d9f2389de95e3451d3fbac107546306693686665a820fb77
SHA512e5c56ab9c7d411ff832487dc275ee4e65486163b6114d600c204bf7051cccf17b7638f1f829302f4db250905eb828e720e16e3e399cde4003beffe36435235e0
-
Filesize
168KB
MD59696ef6a8d1d275a6e0f8f08668bfa4d
SHA138c342bf2aa3016454ce886fac3df905e929c045
SHA256d6e2972b0e7b3d46d9f2389de95e3451d3fbac107546306693686665a820fb77
SHA512e5c56ab9c7d411ff832487dc275ee4e65486163b6114d600c204bf7051cccf17b7638f1f829302f4db250905eb828e720e16e3e399cde4003beffe36435235e0