Analysis
-
max time kernel
300s -
max time network
360s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2023 18:39
Static task
static1
Behavioral task
behavioral1
Sample
ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537.exe
Resource
win10v2004-20230221-en
General
-
Target
ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537.exe
-
Size
874KB
-
MD5
bed9aa56873df04e017be7fc517bf47b
-
SHA1
088f97d270a419beaea3c127474600ad32886ade
-
SHA256
ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537
-
SHA512
39d147a907d1aaac9a8e398a3aced7c60aef9d67d09a2a29ffda93db8173968144e33b9449cad24762d9df69361dc337be9fe028292715094cf5dd6d78e11c6d
-
SSDEEP
24576:dyE38ggTTrZa1BbiEp4WOTjeCqHUCdOs4+asEcc:4E3ZgfrZKrpeu0ps4+0
Malware Config
Extracted
redline
diora
185.161.248.75:4132
-
auth_value
4c17e0c4a574a5b11a6e41e692dedcb3
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 448 x1481436.exe 1628 x7838362.exe 2824 f4613033.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x1481436.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1481436.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x7838362.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x7838362.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 532 wrote to memory of 448 532 ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537.exe 85 PID 532 wrote to memory of 448 532 ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537.exe 85 PID 532 wrote to memory of 448 532 ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537.exe 85 PID 448 wrote to memory of 1628 448 x1481436.exe 86 PID 448 wrote to memory of 1628 448 x1481436.exe 86 PID 448 wrote to memory of 1628 448 x1481436.exe 86 PID 1628 wrote to memory of 2824 1628 x7838362.exe 87 PID 1628 wrote to memory of 2824 1628 x7838362.exe 87 PID 1628 wrote to memory of 2824 1628 x7838362.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537.exe"C:\Users\Admin\AppData\Local\Temp\ba57b5f58bc91a90ffabca85121a8af2fa71effe73b0f34d4bdd710e6a822537.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1481436.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1481436.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7838362.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7838362.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f4613033.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f4613033.exe4⤵
- Executes dropped EXE
PID:2824
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
478KB
MD57ef7d5e36af4de27e88199695638257f
SHA12581f6c5fe9672e5fd5e1f8749f125f9063b501f
SHA256c165ba6f8b3238f27dd9534d3dff4a1fa80c4e5cf7f82e1acc21f9a67d07cf97
SHA512230c9f0ad7e630558565d1ba89d6e02230079716e6dd3e7fb5523017e01025f70d38ee9d1b03e065c2b25763b8bccd84b6c4441599dde707b4d7f841468366ed
-
Filesize
478KB
MD57ef7d5e36af4de27e88199695638257f
SHA12581f6c5fe9672e5fd5e1f8749f125f9063b501f
SHA256c165ba6f8b3238f27dd9534d3dff4a1fa80c4e5cf7f82e1acc21f9a67d07cf97
SHA512230c9f0ad7e630558565d1ba89d6e02230079716e6dd3e7fb5523017e01025f70d38ee9d1b03e065c2b25763b8bccd84b6c4441599dde707b4d7f841468366ed
-
Filesize
306KB
MD5c847b072a35fa35ddac1471b8b0c1991
SHA11bd98e385196413adf5b53770767c8c5dd039c99
SHA25642687acaed5630c1cc69b9e78f1c99bc4b4ce572592947a918987d05968bc29c
SHA51268226020ee5cebb9270a7e4cfb987bc4973273374b6da09c99f6d272a0ee3c2c3c807f90b66fcd0b515c98f6da0d22ee07b33ac978b77bfe7c2d4190f382ea02
-
Filesize
306KB
MD5c847b072a35fa35ddac1471b8b0c1991
SHA11bd98e385196413adf5b53770767c8c5dd039c99
SHA25642687acaed5630c1cc69b9e78f1c99bc4b4ce572592947a918987d05968bc29c
SHA51268226020ee5cebb9270a7e4cfb987bc4973273374b6da09c99f6d272a0ee3c2c3c807f90b66fcd0b515c98f6da0d22ee07b33ac978b77bfe7c2d4190f382ea02
-
Filesize
145KB
MD554e73adb41b0f58c2824fa77a60fe297
SHA15181f81e37d039478b2d814f0d9e1fa1cd97a699
SHA2563e6da13bb13b8090aecf62320fef9e395b6089336367cee46f411221733118fb
SHA5123012325f7a10503eec04609f4840bed8477f0cf3eb39aaa0fce6d3f0a6958a300c345345fa5e25f3e5a4972870da4341726c41a87978c8c6564e4880eb3f2e42
-
Filesize
145KB
MD554e73adb41b0f58c2824fa77a60fe297
SHA15181f81e37d039478b2d814f0d9e1fa1cd97a699
SHA2563e6da13bb13b8090aecf62320fef9e395b6089336367cee46f411221733118fb
SHA5123012325f7a10503eec04609f4840bed8477f0cf3eb39aaa0fce6d3f0a6958a300c345345fa5e25f3e5a4972870da4341726c41a87978c8c6564e4880eb3f2e42