Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
06-06-2023 04:33
Static task
static1
Behavioral task
behavioral1
Sample
5e44315ce1502e3592f614e7da161173732e3e9a5e70a610dccc654b25f96671.exe
Resource
win10-20230220-en
General
-
Target
5e44315ce1502e3592f614e7da161173732e3e9a5e70a610dccc654b25f96671.exe
-
Size
584KB
-
MD5
4e55e517797a7dcde95e31447b31c659
-
SHA1
b76e9db5e5d9272b618806c35ce7ab11d8b39eb1
-
SHA256
5e44315ce1502e3592f614e7da161173732e3e9a5e70a610dccc654b25f96671
-
SHA512
90b36d603bbf5118c998c68746deab5847d318a838dff421fd464fab42c4e4316f1eb4e8691cb3409fe9a71a532c49fea8a29e9fe8240506b09350a0e05060db
-
SSDEEP
12288:QMrWy90K4EEx8cAepVZNl+E73i5wMtaMQZ4:WyGHpqETi5wMcMQZ4
Malware Config
Extracted
redline
diza
83.97.73.126:19048
-
auth_value
0d09b419c8bc967f91c68be4a17e92ee
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 4244 x9288433.exe 4832 x3869162.exe 1516 f6157868.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5e44315ce1502e3592f614e7da161173732e3e9a5e70a610dccc654b25f96671.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e44315ce1502e3592f614e7da161173732e3e9a5e70a610dccc654b25f96671.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x9288433.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9288433.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x3869162.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3869162.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2080 wrote to memory of 4244 2080 5e44315ce1502e3592f614e7da161173732e3e9a5e70a610dccc654b25f96671.exe 67 PID 2080 wrote to memory of 4244 2080 5e44315ce1502e3592f614e7da161173732e3e9a5e70a610dccc654b25f96671.exe 67 PID 2080 wrote to memory of 4244 2080 5e44315ce1502e3592f614e7da161173732e3e9a5e70a610dccc654b25f96671.exe 67 PID 4244 wrote to memory of 4832 4244 x9288433.exe 68 PID 4244 wrote to memory of 4832 4244 x9288433.exe 68 PID 4244 wrote to memory of 4832 4244 x9288433.exe 68 PID 4832 wrote to memory of 1516 4832 x3869162.exe 69 PID 4832 wrote to memory of 1516 4832 x3869162.exe 69 PID 4832 wrote to memory of 1516 4832 x3869162.exe 69
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e44315ce1502e3592f614e7da161173732e3e9a5e70a610dccc654b25f96671.exe"C:\Users\Admin\AppData\Local\Temp\5e44315ce1502e3592f614e7da161173732e3e9a5e70a610dccc654b25f96671.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9288433.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9288433.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3869162.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3869162.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f6157868.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f6157868.exe4⤵
- Executes dropped EXE
PID:1516
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
378KB
MD5ab2c246527a9420a944a07966165ba55
SHA11996dde8a2505980748586e3f6b943611ae4bef1
SHA25666cadbf3393f86e5a7783ac03c1b650b11047ed94070aaeeb75ee2cf4f922e8f
SHA512b24b471416a026b145ea3c825350b635efcf360dfed20018a1c93272850f5d642ac916919cef20e7d2e9c1d37232cdfd9b83022d4eef9ca7230007f632e4c0a3
-
Filesize
378KB
MD5ab2c246527a9420a944a07966165ba55
SHA11996dde8a2505980748586e3f6b943611ae4bef1
SHA25666cadbf3393f86e5a7783ac03c1b650b11047ed94070aaeeb75ee2cf4f922e8f
SHA512b24b471416a026b145ea3c825350b635efcf360dfed20018a1c93272850f5d642ac916919cef20e7d2e9c1d37232cdfd9b83022d4eef9ca7230007f632e4c0a3
-
Filesize
206KB
MD5173369efb6a9591a038add6039d979a1
SHA1399bdb92ce196168a32916edfcfc90e2bab9945d
SHA256f8ec9add417845f050286c2bbcbcc05cf26a2b8398a44555410883f6674e0c72
SHA5120ee7c5814d83df9b27ebb8e136002b9f14a4641660463c059c3b45bc54f35f0444aa5d74af993d177d488bc5a94d2a6d881af24f2fa9470a12c016a3f55f1601
-
Filesize
206KB
MD5173369efb6a9591a038add6039d979a1
SHA1399bdb92ce196168a32916edfcfc90e2bab9945d
SHA256f8ec9add417845f050286c2bbcbcc05cf26a2b8398a44555410883f6674e0c72
SHA5120ee7c5814d83df9b27ebb8e136002b9f14a4641660463c059c3b45bc54f35f0444aa5d74af993d177d488bc5a94d2a6d881af24f2fa9470a12c016a3f55f1601
-
Filesize
172KB
MD579efc8497532d183341d92f77d64112f
SHA12896faa6d79cf2f8f2b2360259b5a62d7c5bb5df
SHA256ed5a0f0788cce08d69f8b6e6c68b96cf6d20b2f3c45249be95f121d440f07955
SHA512416880fd9d0aa531940e67496001a85394a57b8772fa12e3b0d7e3ab560656f7f7289289029ef49b39548404e9b9525cb48b2f56cf879eeb373f4f51f0e2aaaa
-
Filesize
172KB
MD579efc8497532d183341d92f77d64112f
SHA12896faa6d79cf2f8f2b2360259b5a62d7c5bb5df
SHA256ed5a0f0788cce08d69f8b6e6c68b96cf6d20b2f3c45249be95f121d440f07955
SHA512416880fd9d0aa531940e67496001a85394a57b8772fa12e3b0d7e3ab560656f7f7289289029ef49b39548404e9b9525cb48b2f56cf879eeb373f4f51f0e2aaaa