Analysis
-
max time kernel
134s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
21/09/2023, 07:59
Static task
static1
Behavioral task
behavioral1
Sample
3e92c49f0f00e96ea33adce151f5c8e45d99bbb6df4fc47878bcf638ecaa56ef.exe
Resource
win10-20230831-en
General
-
Target
3e92c49f0f00e96ea33adce151f5c8e45d99bbb6df4fc47878bcf638ecaa56ef.exe
-
Size
785KB
-
MD5
89efee6a2fc51ea8e21800bfb74f57da
-
SHA1
fc145e355fde7ad7f047ca6ab9d5bde41f3f775a
-
SHA256
3e92c49f0f00e96ea33adce151f5c8e45d99bbb6df4fc47878bcf638ecaa56ef
-
SHA512
ac61cf7e41913064be5353f303fc1c5fee0173d136162fa84972cefec7008c4c6392ff1a1d39f0fff6c2d5ef458e76e3b2570720fa0bce871d224559654daa11
-
SSDEEP
12288:MMrky90mIQYYVHyilOhQoLPwbf2jVOERMV+HN6ElIkDsN5+YR080WpO2uIZlFbh:oy9EYV/lObtdRA+t61PP+YR08TO7Eh
Malware Config
Extracted
redline
buben
77.91.124.82:19071
-
auth_value
c62fa04aa45f5b78f62d2c21fcbefdec
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 1692 x8981464.exe 640 x4136239.exe 3568 h5517099.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3e92c49f0f00e96ea33adce151f5c8e45d99bbb6df4fc47878bcf638ecaa56ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8981464.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4136239.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4520 wrote to memory of 1692 4520 3e92c49f0f00e96ea33adce151f5c8e45d99bbb6df4fc47878bcf638ecaa56ef.exe 70 PID 4520 wrote to memory of 1692 4520 3e92c49f0f00e96ea33adce151f5c8e45d99bbb6df4fc47878bcf638ecaa56ef.exe 70 PID 4520 wrote to memory of 1692 4520 3e92c49f0f00e96ea33adce151f5c8e45d99bbb6df4fc47878bcf638ecaa56ef.exe 70 PID 1692 wrote to memory of 640 1692 x8981464.exe 71 PID 1692 wrote to memory of 640 1692 x8981464.exe 71 PID 1692 wrote to memory of 640 1692 x8981464.exe 71 PID 640 wrote to memory of 3568 640 x4136239.exe 72 PID 640 wrote to memory of 3568 640 x4136239.exe 72 PID 640 wrote to memory of 3568 640 x4136239.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e92c49f0f00e96ea33adce151f5c8e45d99bbb6df4fc47878bcf638ecaa56ef.exe"C:\Users\Admin\AppData\Local\Temp\3e92c49f0f00e96ea33adce151f5c8e45d99bbb6df4fc47878bcf638ecaa56ef.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8981464.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8981464.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4136239.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4136239.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h5517099.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h5517099.exe4⤵
- Executes dropped EXE
PID:3568
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
683KB
MD5bc6bf94e1b8eb27f346015982bb657d3
SHA1094614c86cc96b7bd25a3609bf0a2a9fe1363ec6
SHA2568041d482403ee0573e4aa3646493fbcb517f735c3c2dcc8c5d81401452684423
SHA5120046ce98261a5675ff5b85457c3bfcb0b2ac58f85873921882e07cc971862736ce5d97d6f334e349ccae21e436ef4ca500f3171912df9fc672f21a406bc9aafe
-
Filesize
683KB
MD5bc6bf94e1b8eb27f346015982bb657d3
SHA1094614c86cc96b7bd25a3609bf0a2a9fe1363ec6
SHA2568041d482403ee0573e4aa3646493fbcb517f735c3c2dcc8c5d81401452684423
SHA5120046ce98261a5675ff5b85457c3bfcb0b2ac58f85873921882e07cc971862736ce5d97d6f334e349ccae21e436ef4ca500f3171912df9fc672f21a406bc9aafe
-
Filesize
292KB
MD57dbfbc8fb507057fdd99de6f0071c17c
SHA1a64065376edb7e68e5cb526a915816b1ab436b98
SHA256657ba9f45a0bf71d21560e887096f910d53d6b2e4ce5efdd2aaf751628309163
SHA5128740236c44f98f3022c7d142c9505aeb39be0bb3c95cbbaa429456b736358b0efa72ba1868a984c18c16fba926782e37c3c08201d508520fc62af7c3e264de72
-
Filesize
292KB
MD57dbfbc8fb507057fdd99de6f0071c17c
SHA1a64065376edb7e68e5cb526a915816b1ab436b98
SHA256657ba9f45a0bf71d21560e887096f910d53d6b2e4ce5efdd2aaf751628309163
SHA5128740236c44f98f3022c7d142c9505aeb39be0bb3c95cbbaa429456b736358b0efa72ba1868a984c18c16fba926782e37c3c08201d508520fc62af7c3e264de72
-
Filesize
174KB
MD5e0f9f2383b278c4d611687e763d0e060
SHA1985b0a4eac7ae289a2f3173cb4711d6457f9f918
SHA2565789db302ac9e177ca1de457f1977e979673056da8099f7e13d6d068935965e8
SHA512ec9edb3a21b3fe16ed805b57f9a7c5d8d5a400c803cd737a916064dbe3a61b229e357acdd6d419da5fb98e67748b28d8c538e0b53f666b8cdf2dc6df68c2b371
-
Filesize
174KB
MD5e0f9f2383b278c4d611687e763d0e060
SHA1985b0a4eac7ae289a2f3173cb4711d6457f9f918
SHA2565789db302ac9e177ca1de457f1977e979673056da8099f7e13d6d068935965e8
SHA512ec9edb3a21b3fe16ed805b57f9a7c5d8d5a400c803cd737a916064dbe3a61b229e357acdd6d419da5fb98e67748b28d8c538e0b53f666b8cdf2dc6df68c2b371