Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2023 11:01
Static task
static1
Behavioral task
behavioral1
Sample
ee55b8cdb9ccdaf77038f607915be87182334677f6efd2275c662e4a62606f35.exe
Resource
win10v2004-20230915-en
General
-
Target
ee55b8cdb9ccdaf77038f607915be87182334677f6efd2275c662e4a62606f35.exe
-
Size
1.1MB
-
MD5
192f2ee45389d75a4d328a0d61f01ab4
-
SHA1
16d455fe68909f3aef6bc57824eed0fa13810074
-
SHA256
ee55b8cdb9ccdaf77038f607915be87182334677f6efd2275c662e4a62606f35
-
SHA512
0f39cfa9c9dd11f35f23ad66dc40a118407e334cb6da47d378a576fb03c02831abe7f247b64bda3bcb8ba60b4b74c3a0bc87abdd205e2d0de3beed3e63f55e7d
-
SSDEEP
24576:VyRe8JlgeVfwugP++nFFZJqBUVb8FMymlDTQl:wRLlfVYugPJMMyeD
Malware Config
Extracted
redline
larek
77.91.124.55:19071
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x0006000000023092-36.dat family_redline behavioral1/files/0x0006000000023092-37.dat family_redline behavioral1/memory/4712-39-0x0000000000EA0000-0x0000000000EDE000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 3612 zL5oE5XD.exe 4776 BX9AV5yq.exe 2404 KY3gq4At.exe 3736 iz4yu4rG.exe 2312 du1xW13.exe 4712 Oi199mT.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ee55b8cdb9ccdaf77038f607915be87182334677f6efd2275c662e4a62606f35.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zL5oE5XD.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" BX9AV5yq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" KY3gq4At.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" iz4yu4rG.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2752 wrote to memory of 3612 2752 ee55b8cdb9ccdaf77038f607915be87182334677f6efd2275c662e4a62606f35.exe 85 PID 2752 wrote to memory of 3612 2752 ee55b8cdb9ccdaf77038f607915be87182334677f6efd2275c662e4a62606f35.exe 85 PID 2752 wrote to memory of 3612 2752 ee55b8cdb9ccdaf77038f607915be87182334677f6efd2275c662e4a62606f35.exe 85 PID 3612 wrote to memory of 4776 3612 zL5oE5XD.exe 87 PID 3612 wrote to memory of 4776 3612 zL5oE5XD.exe 87 PID 3612 wrote to memory of 4776 3612 zL5oE5XD.exe 87 PID 4776 wrote to memory of 2404 4776 BX9AV5yq.exe 89 PID 4776 wrote to memory of 2404 4776 BX9AV5yq.exe 89 PID 4776 wrote to memory of 2404 4776 BX9AV5yq.exe 89 PID 2404 wrote to memory of 3736 2404 KY3gq4At.exe 90 PID 2404 wrote to memory of 3736 2404 KY3gq4At.exe 90 PID 2404 wrote to memory of 3736 2404 KY3gq4At.exe 90 PID 3736 wrote to memory of 2312 3736 iz4yu4rG.exe 91 PID 3736 wrote to memory of 2312 3736 iz4yu4rG.exe 91 PID 3736 wrote to memory of 2312 3736 iz4yu4rG.exe 91 PID 3736 wrote to memory of 4712 3736 iz4yu4rG.exe 94 PID 3736 wrote to memory of 4712 3736 iz4yu4rG.exe 94 PID 3736 wrote to memory of 4712 3736 iz4yu4rG.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee55b8cdb9ccdaf77038f607915be87182334677f6efd2275c662e4a62606f35.exe"C:\Users\Admin\AppData\Local\Temp\ee55b8cdb9ccdaf77038f607915be87182334677f6efd2275c662e4a62606f35.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zL5oE5XD.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zL5oE5XD.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BX9AV5yq.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BX9AV5yq.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\KY3gq4At.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\KY3gq4At.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\iz4yu4rG.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\iz4yu4rG.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\du1xW13.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\du1xW13.exe6⤵
- Executes dropped EXE
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\Oi199mT.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\Oi199mT.exe6⤵
- Executes dropped EXE
PID:4712
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
961KB
MD5852d976afaefb2f687f154083c03adbc
SHA1a04f3b18f772324b5021f2303978a5975b83d1df
SHA256b31a62383887472217301e5979026a4201f35c388fdb2d1365b28c13fa7d9675
SHA5123b2db88ceaf4d67432089aaba18788d5b8007f46595d28066953f5ce87f1b85d6862dfaf669ebc4b63129096b842b7c591d865542a7ddc7417297028c5c39b19
-
Filesize
961KB
MD5852d976afaefb2f687f154083c03adbc
SHA1a04f3b18f772324b5021f2303978a5975b83d1df
SHA256b31a62383887472217301e5979026a4201f35c388fdb2d1365b28c13fa7d9675
SHA5123b2db88ceaf4d67432089aaba18788d5b8007f46595d28066953f5ce87f1b85d6862dfaf669ebc4b63129096b842b7c591d865542a7ddc7417297028c5c39b19
-
Filesize
719KB
MD5d03b2d1a008cbb038bef849753624ca4
SHA1b76c78447d3ad58c7ecbd02abd1b33f70ccd6bc5
SHA256771a333a7e66ea13e8e749e4351998ae6a0abd63776ed64e9eae3fba0bfb200a
SHA512b316ce4b760bb4c6ad7ce51ae70df71d39b1208ea70f014a8199b3a66c50c7d08cb9f5dd4d1626713daa8b4e12b873bba5be8280934e4d2e68e4d32bf423927b
-
Filesize
719KB
MD5d03b2d1a008cbb038bef849753624ca4
SHA1b76c78447d3ad58c7ecbd02abd1b33f70ccd6bc5
SHA256771a333a7e66ea13e8e749e4351998ae6a0abd63776ed64e9eae3fba0bfb200a
SHA512b316ce4b760bb4c6ad7ce51ae70df71d39b1208ea70f014a8199b3a66c50c7d08cb9f5dd4d1626713daa8b4e12b873bba5be8280934e4d2e68e4d32bf423927b
-
Filesize
537KB
MD5f70d3054632feb330ff712002b5cd889
SHA12ac901bf8992119d98b70067eb4c1932b6c4773a
SHA25663b0e638b60b6cf4f44ba17a79e1cbb23ba3e96f2d17258b2506b981a25d0a13
SHA51267db35dd4bca15894ed65fbf7dea70e9653bb2bbcf5847f8f3cfbb91fbc136424c2e4b2eaa76bb0c0d15ae6aeaacaa42286a0659dace6c199c088e53c0d6c1e4
-
Filesize
537KB
MD5f70d3054632feb330ff712002b5cd889
SHA12ac901bf8992119d98b70067eb4c1932b6c4773a
SHA25663b0e638b60b6cf4f44ba17a79e1cbb23ba3e96f2d17258b2506b981a25d0a13
SHA51267db35dd4bca15894ed65fbf7dea70e9653bb2bbcf5847f8f3cfbb91fbc136424c2e4b2eaa76bb0c0d15ae6aeaacaa42286a0659dace6c199c088e53c0d6c1e4
-
Filesize
289KB
MD549e50ebbf1a426419c5a418621efb366
SHA1a602fd80f52ae379822e93422e8c064322cedbcd
SHA25675a3769bd13585f717fa900416a4e39c26ca1c875d1456461008cf3672478ff2
SHA51246f30d707e43d5aa219c174d1c769062922f6e97e7d7c2ed6b2a7f15ceb38e47fd63d943337d7e910d644fb8e5464fdf060b9d549abc29c713e1be7808452254
-
Filesize
289KB
MD549e50ebbf1a426419c5a418621efb366
SHA1a602fd80f52ae379822e93422e8c064322cedbcd
SHA25675a3769bd13585f717fa900416a4e39c26ca1c875d1456461008cf3672478ff2
SHA51246f30d707e43d5aa219c174d1c769062922f6e97e7d7c2ed6b2a7f15ceb38e47fd63d943337d7e910d644fb8e5464fdf060b9d549abc29c713e1be7808452254
-
Filesize
221KB
MD59cc8d7691211535a362c3c88eb62a57a
SHA1156cfdae994e0001723b53a2fd5fb01d830a6695
SHA2560b565cd5aa9e2434c70d94c1cd067a7beac52c2011d7aca43054c13cb12381c0
SHA512826483813fb00fa11ffa84acfb2cd0ea4aeb4dd6aea8cfaa9b4758e2a1f23ec9e803198c4955826e555a26f8cdaedadbf8c71ea29fd47ba0986158258bf8878a
-
Filesize
221KB
MD59cc8d7691211535a362c3c88eb62a57a
SHA1156cfdae994e0001723b53a2fd5fb01d830a6695
SHA2560b565cd5aa9e2434c70d94c1cd067a7beac52c2011d7aca43054c13cb12381c0
SHA512826483813fb00fa11ffa84acfb2cd0ea4aeb4dd6aea8cfaa9b4758e2a1f23ec9e803198c4955826e555a26f8cdaedadbf8c71ea29fd47ba0986158258bf8878a
-
Filesize
140KB
MD53e6967ca542941cd32696b8253f73f91
SHA19d3c97ef9b0197d75bd809eb3543a444a53c23db
SHA2562449ee0a0219e04fe89e2cd2fe919ae133c1695fdff92e4ab2e01711a2f140e1
SHA512a109141dbba81fccdd5fc8bc3754810f48286259fd36530c83b5087411e92bce356bc45979ee6c90ad3736bddef49d6fdfa96960311410d4a8df689fbd248bf1
-
Filesize
140KB
MD53e6967ca542941cd32696b8253f73f91
SHA19d3c97ef9b0197d75bd809eb3543a444a53c23db
SHA2562449ee0a0219e04fe89e2cd2fe919ae133c1695fdff92e4ab2e01711a2f140e1
SHA512a109141dbba81fccdd5fc8bc3754810f48286259fd36530c83b5087411e92bce356bc45979ee6c90ad3736bddef49d6fdfa96960311410d4a8df689fbd248bf1