Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
10-07-2023 12:08
Static task
static1
Behavioral task
behavioral1
Sample
17c4391eaf5e1346463781abd6e7354d.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
17c4391eaf5e1346463781abd6e7354d.exe
Resource
win10v2004-20230703-en
General
-
Target
17c4391eaf5e1346463781abd6e7354d.exe
-
Size
514KB
-
MD5
17c4391eaf5e1346463781abd6e7354d
-
SHA1
f3e5cab5e7bebe30175a466eb50d8505de8ab04f
-
SHA256
26dc4d2dd07dd3d9747ef4a102cd0055dbe107b48cd54c12b1e19b01bc2744b6
-
SHA512
9ac5197f229f01e311ad416f947edec60d8a9742411049afc577b45b4add510517d61ecb17df07232b0182d8971b6ef3f4fe44555a61a7238e082d9b77aef153
-
SSDEEP
12288:jGYOHz47jIkXpzUwV0CcwJ0VYv9GWX680/ke:AT47kwzUw+w0mFvKzl
Malware Config
Extracted
redline
kira
77.91.68.48:19071
-
auth_value
1677a40fd8997eb89377e1681911e9c6
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 448 x2012151.exe 5060 f7588947.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 17c4391eaf5e1346463781abd6e7354d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 17c4391eaf5e1346463781abd6e7354d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x2012151.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2012151.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4984 wrote to memory of 448 4984 17c4391eaf5e1346463781abd6e7354d.exe 84 PID 4984 wrote to memory of 448 4984 17c4391eaf5e1346463781abd6e7354d.exe 84 PID 4984 wrote to memory of 448 4984 17c4391eaf5e1346463781abd6e7354d.exe 84 PID 448 wrote to memory of 5060 448 x2012151.exe 85 PID 448 wrote to memory of 5060 448 x2012151.exe 85 PID 448 wrote to memory of 5060 448 x2012151.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\17c4391eaf5e1346463781abd6e7354d.exe"C:\Users\Admin\AppData\Local\Temp\17c4391eaf5e1346463781abd6e7354d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2012151.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2012151.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f7588947.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f7588947.exe3⤵
- Executes dropped EXE
PID:5060
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319KB
MD5ecf0952f51a2160e3b8c0401f4712e7e
SHA1f58fe3e83b65e620574ee7017a5802d31266b561
SHA2566f522682d415c5c917406ed1cb0b6a58db273f06ba01bcb1b827ab74c8840401
SHA512ebfd1853bcd90b05d05da7d5ea4509726a9f53b6a9dfa88e816e1ca8406bfa04a27766665e374b675c9ac807927cf89a760b1a976af2e4624767c39a0631bad8
-
Filesize
319KB
MD5ecf0952f51a2160e3b8c0401f4712e7e
SHA1f58fe3e83b65e620574ee7017a5802d31266b561
SHA2566f522682d415c5c917406ed1cb0b6a58db273f06ba01bcb1b827ab74c8840401
SHA512ebfd1853bcd90b05d05da7d5ea4509726a9f53b6a9dfa88e816e1ca8406bfa04a27766665e374b675c9ac807927cf89a760b1a976af2e4624767c39a0631bad8
-
Filesize
266KB
MD5c3743f3b4032906583d0c0af5383ea44
SHA1686452c4535f7322f566fbc75c277b1e438e7f49
SHA2564cf84ffa56220cc750174ed0f2ec0610358eadd89e0b8ee7adc58cf625879d83
SHA51265b38ed294ab3339f2ae4ef4977937bcbfbf4cd927f554d232c62c129240e34b0648ccf7bcb3342e6addd4e994ff7d32fbda96df72e2b72f1a2864a6f9ce85f1
-
Filesize
266KB
MD5c3743f3b4032906583d0c0af5383ea44
SHA1686452c4535f7322f566fbc75c277b1e438e7f49
SHA2564cf84ffa56220cc750174ed0f2ec0610358eadd89e0b8ee7adc58cf625879d83
SHA51265b38ed294ab3339f2ae4ef4977937bcbfbf4cd927f554d232c62c129240e34b0648ccf7bcb3342e6addd4e994ff7d32fbda96df72e2b72f1a2864a6f9ce85f1