Analysis
-
max time kernel
144s -
max time network
157s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
14-07-2023 22:18
Static task
static1
Behavioral task
behavioral1
Sample
486a9338c04da31e101367e9ca09bbda96b525740aea077b783d98af9571865f.exe
Resource
win10-20230703-en
General
-
Target
486a9338c04da31e101367e9ca09bbda96b525740aea077b783d98af9571865f.exe
-
Size
770KB
-
MD5
9c89817c1c4cdaca0845c056977f94bc
-
SHA1
085a246c91e89a9c00b75d3e1d54403dfc4956bb
-
SHA256
486a9338c04da31e101367e9ca09bbda96b525740aea077b783d98af9571865f
-
SHA512
c205774bf56513171951313d559498bcca6dfeb7f3e940a24c17806ab67cf2096547ede9b6b13257c351200742c5a3b85797e38830971aaa6715854d52156272
-
SSDEEP
12288:HMrey90cdNcO42gqGx6PhX+ZM3tnpZ44pxaPZUL75p34h9GdXF94sVriUqNYCc:5yDO2r2kp3pfT34h9SYAN
Malware Config
Extracted
redline
masha
77.91.68.48:19071
-
auth_value
55b9b39a0dae383196a4b8d79e5bb805
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 2996 x0044241.exe 620 x2884213.exe 4536 f1863895.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0044241.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x2884213.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2884213.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 486a9338c04da31e101367e9ca09bbda96b525740aea077b783d98af9571865f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 486a9338c04da31e101367e9ca09bbda96b525740aea077b783d98af9571865f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x0044241.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3396 wrote to memory of 2996 3396 486a9338c04da31e101367e9ca09bbda96b525740aea077b783d98af9571865f.exe 70 PID 3396 wrote to memory of 2996 3396 486a9338c04da31e101367e9ca09bbda96b525740aea077b783d98af9571865f.exe 70 PID 3396 wrote to memory of 2996 3396 486a9338c04da31e101367e9ca09bbda96b525740aea077b783d98af9571865f.exe 70 PID 2996 wrote to memory of 620 2996 x0044241.exe 71 PID 2996 wrote to memory of 620 2996 x0044241.exe 71 PID 2996 wrote to memory of 620 2996 x0044241.exe 71 PID 620 wrote to memory of 4536 620 x2884213.exe 72 PID 620 wrote to memory of 4536 620 x2884213.exe 72 PID 620 wrote to memory of 4536 620 x2884213.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\486a9338c04da31e101367e9ca09bbda96b525740aea077b783d98af9571865f.exe"C:\Users\Admin\AppData\Local\Temp\486a9338c04da31e101367e9ca09bbda96b525740aea077b783d98af9571865f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0044241.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0044241.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2884213.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2884213.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1863895.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1863895.exe4⤵
- Executes dropped EXE
PID:4536
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614KB
MD5e8f6a4e8c6bbdde55fa49b74a8a46789
SHA148455b6b598e70cc7bf828a4b321c9ec62656a27
SHA25671c234e28f314b521aa9ef3e6df52a01fb2b8c311550031a4c62248155460985
SHA51253f36c05d4ee5f868d706b8d38c2af1f1de36c960b77800e1a25f06e5ca7552c14d1b0b1f97f9bdbb7304183d36b06dc850189710f2ad267474d83e2b837614f
-
Filesize
614KB
MD5e8f6a4e8c6bbdde55fa49b74a8a46789
SHA148455b6b598e70cc7bf828a4b321c9ec62656a27
SHA25671c234e28f314b521aa9ef3e6df52a01fb2b8c311550031a4c62248155460985
SHA51253f36c05d4ee5f868d706b8d38c2af1f1de36c960b77800e1a25f06e5ca7552c14d1b0b1f97f9bdbb7304183d36b06dc850189710f2ad267474d83e2b837614f
-
Filesize
513KB
MD5130ceeb429f5c652f9286b98616de749
SHA1560e2aadf4b32bc36b8963a17e4cfbb087bb7517
SHA256e09fed3161e80d0b6cd1b1b7e3a6ba59b17e81bdc4ad565f9966158db9a09349
SHA5129dc96d596853e3bf7015dcc59a80245e144b60090cb8e8412062428ecddc4a389c307de39c3913d60715775ad81ec3bde0f3e4d51290212aa8f4ed15ce620107
-
Filesize
513KB
MD5130ceeb429f5c652f9286b98616de749
SHA1560e2aadf4b32bc36b8963a17e4cfbb087bb7517
SHA256e09fed3161e80d0b6cd1b1b7e3a6ba59b17e81bdc4ad565f9966158db9a09349
SHA5129dc96d596853e3bf7015dcc59a80245e144b60090cb8e8412062428ecddc4a389c307de39c3913d60715775ad81ec3bde0f3e4d51290212aa8f4ed15ce620107
-
Filesize
489KB
MD5ffe890d17a90f5456db3f933fbffe74f
SHA19e6b555d812ec15a379a5708873f839cfd285723
SHA2562bdb519c8a3861fa063b8ce53a6ed5c2322d993726a9c24007e3d839cd2bd969
SHA512705c4af43bb4eecb5657d4de27519477cc492cad2983a39b29dfa0c40981e61698463cc999d7343884228423e960744305cc4b57074e11438de931fb0a614688
-
Filesize
489KB
MD5ffe890d17a90f5456db3f933fbffe74f
SHA19e6b555d812ec15a379a5708873f839cfd285723
SHA2562bdb519c8a3861fa063b8ce53a6ed5c2322d993726a9c24007e3d839cd2bd969
SHA512705c4af43bb4eecb5657d4de27519477cc492cad2983a39b29dfa0c40981e61698463cc999d7343884228423e960744305cc4b57074e11438de931fb0a614688