Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
01/06/2023, 23:57
Static task
static1
Behavioral task
behavioral1
Sample
0eac485b62b8f701681ee1cced4d78d297727b29096209d5ea6d70ac73089004.exe
Resource
win10-20230220-en
General
-
Target
0eac485b62b8f701681ee1cced4d78d297727b29096209d5ea6d70ac73089004.exe
-
Size
753KB
-
MD5
cfbf7b53776fb1d6607a36893c41e762
-
SHA1
73a2d3e265dc1d600a6f106c3341f1a06d44062c
-
SHA256
0eac485b62b8f701681ee1cced4d78d297727b29096209d5ea6d70ac73089004
-
SHA512
55b09a8aadb2b060cfbacadc554471ebb6062961a63ceaf663551354701b899a6a17a094b02e7c61d24a0ea86195f310be9a5987bdf3a8afe2101a0baeae8733
-
SSDEEP
12288:fMr/y90kF5Ie0Z5xiEoJNYiiRScK3+hLktm65k+/tPfcmqmRrFaYp7hfE1/+Rgx6:YyC0iKrk+/tcrmRrYYptE1igx6
Malware Config
Extracted
redline
dars
83.97.73.127:19045
-
auth_value
7cd208e6b6c927262304d5d4d88647fd
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 2444 x5504876.exe 2524 x9258075.exe 2124 f6904395.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x5504876.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5504876.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x9258075.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x9258075.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0eac485b62b8f701681ee1cced4d78d297727b29096209d5ea6d70ac73089004.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0eac485b62b8f701681ee1cced4d78d297727b29096209d5ea6d70ac73089004.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2444 2200 0eac485b62b8f701681ee1cced4d78d297727b29096209d5ea6d70ac73089004.exe 66 PID 2200 wrote to memory of 2444 2200 0eac485b62b8f701681ee1cced4d78d297727b29096209d5ea6d70ac73089004.exe 66 PID 2200 wrote to memory of 2444 2200 0eac485b62b8f701681ee1cced4d78d297727b29096209d5ea6d70ac73089004.exe 66 PID 2444 wrote to memory of 2524 2444 x5504876.exe 67 PID 2444 wrote to memory of 2524 2444 x5504876.exe 67 PID 2444 wrote to memory of 2524 2444 x5504876.exe 67 PID 2524 wrote to memory of 2124 2524 x9258075.exe 68 PID 2524 wrote to memory of 2124 2524 x9258075.exe 68 PID 2524 wrote to memory of 2124 2524 x9258075.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\0eac485b62b8f701681ee1cced4d78d297727b29096209d5ea6d70ac73089004.exe"C:\Users\Admin\AppData\Local\Temp\0eac485b62b8f701681ee1cced4d78d297727b29096209d5ea6d70ac73089004.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5504876.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5504876.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9258075.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9258075.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f6904395.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f6904395.exe4⤵
- Executes dropped EXE
PID:2124
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
445KB
MD5f267b7f08be4cca0672c8625c6730853
SHA18461d2b252b48f22b1fc8266a288dda6ea4d3d14
SHA256b15e026ffd5c5e28512811ff36d83720d44476350d076384f0918c696084c8e0
SHA5125028e6fa4d347954547122e40663cb7fe240e8470bed70690f7f7ea1a1524b5b00b361cee747c803d0d21dbeacf0fa5482adfb1662741f9c29a70d123b39feb7
-
Filesize
445KB
MD5f267b7f08be4cca0672c8625c6730853
SHA18461d2b252b48f22b1fc8266a288dda6ea4d3d14
SHA256b15e026ffd5c5e28512811ff36d83720d44476350d076384f0918c696084c8e0
SHA5125028e6fa4d347954547122e40663cb7fe240e8470bed70690f7f7ea1a1524b5b00b361cee747c803d0d21dbeacf0fa5482adfb1662741f9c29a70d123b39feb7
-
Filesize
274KB
MD5d0d4d73be00ec05e8e477c318d95a6ae
SHA1dd81be817b4fc096dafa717b09356baabdcb2133
SHA256a02b70eb408f48d16b6de367d0e84b2ba5160356bcee8fec55caba2d6fc57440
SHA5128c2aeacd88225deae45f194295727db630721f6ad7405ce944ff1ce2ab5c79ed9994af9e877a8bd2ce100cd1856aebb7c4a40271ede305246293cd592a0baf21
-
Filesize
274KB
MD5d0d4d73be00ec05e8e477c318d95a6ae
SHA1dd81be817b4fc096dafa717b09356baabdcb2133
SHA256a02b70eb408f48d16b6de367d0e84b2ba5160356bcee8fec55caba2d6fc57440
SHA5128c2aeacd88225deae45f194295727db630721f6ad7405ce944ff1ce2ab5c79ed9994af9e877a8bd2ce100cd1856aebb7c4a40271ede305246293cd592a0baf21
-
Filesize
168KB
MD5a437cc39d8c83914b6030dfb4c3f1858
SHA1660dcc40c9014d80051de56b624df1bc980a65e6
SHA2568eea22b05042ed9dd5c07385016c4738ee4d3cb626e07bd390745bb5105d9f87
SHA5123dd3f174bf2a355b00164df7b555e99b8a37ae41a14a51a4f7c32239ad54a6440dd3ea2f89eeef49b5df4032a1bedf7e24bc8d3dd55480c0863640b73255bcee
-
Filesize
168KB
MD5a437cc39d8c83914b6030dfb4c3f1858
SHA1660dcc40c9014d80051de56b624df1bc980a65e6
SHA2568eea22b05042ed9dd5c07385016c4738ee4d3cb626e07bd390745bb5105d9f87
SHA5123dd3f174bf2a355b00164df7b555e99b8a37ae41a14a51a4f7c32239ad54a6440dd3ea2f89eeef49b5df4032a1bedf7e24bc8d3dd55480c0863640b73255bcee