Analysis
-
max time kernel
133s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
22-10-2023 17:27
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe
-
Size
742KB
-
MD5
ca7692e0e5a8f1402416c408e241bfd0
-
SHA1
d84d1a254746a1cc41d175a244b503e79f300fcb
-
SHA256
0a67613d66b01850db22fe16afeeaa923531268fccc7dbde9076534d93ac8e4f
-
SHA512
6e5cc0c55b21bc61dbe9680bac4045223e585016607df1dc98bb1a8e2f271993a70516f180715153320c89d9a4607e6ad55478fb6ce9867b13ddc18d7537a8b1
-
SSDEEP
12288:fMrZy90UgoDS8GOsQE+wbsEcmO114l7GGztyLfDbw1TsxckDdYrTk+F7LW8:6ywyS8GYwbdcmO11U7GGzILUTsSkDaHH
Malware Config
Extracted
redline
virad
77.91.124.82:19071
-
auth_value
434dd63619ca8bbf10125913fb40ca28
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 4 IoCs
pid Process 2020 x0591264.exe 2404 x5055388.exe 2944 g9019752.exe 1564 i0411856.exe -
Loads dropped DLL 7 IoCs
pid Process 2488 NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe 2020 x0591264.exe 2020 x0591264.exe 2404 x5055388.exe 2404 x5055388.exe 2404 x5055388.exe 1564 i0411856.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x5055388.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0591264.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2020 2488 NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe 28 PID 2488 wrote to memory of 2020 2488 NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe 28 PID 2488 wrote to memory of 2020 2488 NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe 28 PID 2488 wrote to memory of 2020 2488 NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe 28 PID 2488 wrote to memory of 2020 2488 NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe 28 PID 2488 wrote to memory of 2020 2488 NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe 28 PID 2488 wrote to memory of 2020 2488 NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe 28 PID 2020 wrote to memory of 2404 2020 x0591264.exe 29 PID 2020 wrote to memory of 2404 2020 x0591264.exe 29 PID 2020 wrote to memory of 2404 2020 x0591264.exe 29 PID 2020 wrote to memory of 2404 2020 x0591264.exe 29 PID 2020 wrote to memory of 2404 2020 x0591264.exe 29 PID 2020 wrote to memory of 2404 2020 x0591264.exe 29 PID 2020 wrote to memory of 2404 2020 x0591264.exe 29 PID 2404 wrote to memory of 2944 2404 x5055388.exe 30 PID 2404 wrote to memory of 2944 2404 x5055388.exe 30 PID 2404 wrote to memory of 2944 2404 x5055388.exe 30 PID 2404 wrote to memory of 2944 2404 x5055388.exe 30 PID 2404 wrote to memory of 2944 2404 x5055388.exe 30 PID 2404 wrote to memory of 2944 2404 x5055388.exe 30 PID 2404 wrote to memory of 2944 2404 x5055388.exe 30 PID 2404 wrote to memory of 1564 2404 x5055388.exe 32 PID 2404 wrote to memory of 1564 2404 x5055388.exe 32 PID 2404 wrote to memory of 1564 2404 x5055388.exe 32 PID 2404 wrote to memory of 1564 2404 x5055388.exe 32 PID 2404 wrote to memory of 1564 2404 x5055388.exe 32 PID 2404 wrote to memory of 1564 2404 x5055388.exe 32 PID 2404 wrote to memory of 1564 2404 x5055388.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.ca7692e0e5a8f1402416c408e241bfd0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0591264.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0591264.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5055388.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5055388.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g9019752.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g9019752.exe4⤵
- Executes dropped EXE
PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\i0411856.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\i0411856.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1564
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
479KB
MD51108e16eb1944c58dcfeb15129565b4e
SHA1d10888caede588153f251d618f51440c71d65810
SHA25649cfa11616dad681b40e81d4818924b376dc6ff29562bdbd37ea53faee0aa76f
SHA512ef0128d084559070520b16c0d8c12267fe547fc217aa37ce9c144c751ae44952585e45c29ea8b4913c2935d3dfc1ffa08839379ceffb8785dadfb45f686da5e4
-
Filesize
479KB
MD51108e16eb1944c58dcfeb15129565b4e
SHA1d10888caede588153f251d618f51440c71d65810
SHA25649cfa11616dad681b40e81d4818924b376dc6ff29562bdbd37ea53faee0aa76f
SHA512ef0128d084559070520b16c0d8c12267fe547fc217aa37ce9c144c751ae44952585e45c29ea8b4913c2935d3dfc1ffa08839379ceffb8785dadfb45f686da5e4
-
Filesize
313KB
MD58cd03c6a0f31bf3cca2efc9ec8b1fc6b
SHA1c6a81a5f58dac4854fbd3c37eb85ad38a3c0cf7e
SHA2565c4c42145e25b6d4ac8c9cb967e0f428cec185562ef7b87243fb83a5275361d0
SHA5128f81714a7d45e845d1796bb8828cda4a6d392787fd4115c715bba6a9071d6ffe4e3e256f63c2c003d846358b0ba4f08563cae49bf72dba469f44b4667eff3fe1
-
Filesize
313KB
MD58cd03c6a0f31bf3cca2efc9ec8b1fc6b
SHA1c6a81a5f58dac4854fbd3c37eb85ad38a3c0cf7e
SHA2565c4c42145e25b6d4ac8c9cb967e0f428cec185562ef7b87243fb83a5275361d0
SHA5128f81714a7d45e845d1796bb8828cda4a6d392787fd4115c715bba6a9071d6ffe4e3e256f63c2c003d846358b0ba4f08563cae49bf72dba469f44b4667eff3fe1
-
Filesize
219KB
MD5325299456cb6a300b201f0aa1752caf5
SHA18c2c72e20da3524ead758d28e3333d501c302efe
SHA256967e103fdd7c02f8905d6e063517d866494d495e48070ed880fa6427b47f033c
SHA512b1eb2574978107188dfbbf5ecf0e50f0872f3fe0f1befda450452d69d2fede30972cc982c1bf3fd3e0339a8da6694dde4a92e06ea386d2f4dd8a38c3f4a83b7e
-
Filesize
174KB
MD5a3c65c17dfdfc4fde8960f6524ee5b1c
SHA1b93513d9ba61909819ebe80f196c6569cf916acd
SHA256933313fba5ce5655ad29583469e7c33db9cfb1a6bcf73d286e9f84f5b0712d1c
SHA512e582da917fc2d0915284ab4b966c91a83a393b7f796d2a3dabef43116e5d4d39f75718c7aca938b0f3db077cf93ac10e435ab26bf3bfd0c0ce3f9ca93d77f4ad
-
Filesize
174KB
MD5a3c65c17dfdfc4fde8960f6524ee5b1c
SHA1b93513d9ba61909819ebe80f196c6569cf916acd
SHA256933313fba5ce5655ad29583469e7c33db9cfb1a6bcf73d286e9f84f5b0712d1c
SHA512e582da917fc2d0915284ab4b966c91a83a393b7f796d2a3dabef43116e5d4d39f75718c7aca938b0f3db077cf93ac10e435ab26bf3bfd0c0ce3f9ca93d77f4ad
-
Filesize
479KB
MD51108e16eb1944c58dcfeb15129565b4e
SHA1d10888caede588153f251d618f51440c71d65810
SHA25649cfa11616dad681b40e81d4818924b376dc6ff29562bdbd37ea53faee0aa76f
SHA512ef0128d084559070520b16c0d8c12267fe547fc217aa37ce9c144c751ae44952585e45c29ea8b4913c2935d3dfc1ffa08839379ceffb8785dadfb45f686da5e4
-
Filesize
479KB
MD51108e16eb1944c58dcfeb15129565b4e
SHA1d10888caede588153f251d618f51440c71d65810
SHA25649cfa11616dad681b40e81d4818924b376dc6ff29562bdbd37ea53faee0aa76f
SHA512ef0128d084559070520b16c0d8c12267fe547fc217aa37ce9c144c751ae44952585e45c29ea8b4913c2935d3dfc1ffa08839379ceffb8785dadfb45f686da5e4
-
Filesize
313KB
MD58cd03c6a0f31bf3cca2efc9ec8b1fc6b
SHA1c6a81a5f58dac4854fbd3c37eb85ad38a3c0cf7e
SHA2565c4c42145e25b6d4ac8c9cb967e0f428cec185562ef7b87243fb83a5275361d0
SHA5128f81714a7d45e845d1796bb8828cda4a6d392787fd4115c715bba6a9071d6ffe4e3e256f63c2c003d846358b0ba4f08563cae49bf72dba469f44b4667eff3fe1
-
Filesize
313KB
MD58cd03c6a0f31bf3cca2efc9ec8b1fc6b
SHA1c6a81a5f58dac4854fbd3c37eb85ad38a3c0cf7e
SHA2565c4c42145e25b6d4ac8c9cb967e0f428cec185562ef7b87243fb83a5275361d0
SHA5128f81714a7d45e845d1796bb8828cda4a6d392787fd4115c715bba6a9071d6ffe4e3e256f63c2c003d846358b0ba4f08563cae49bf72dba469f44b4667eff3fe1
-
Filesize
219KB
MD5325299456cb6a300b201f0aa1752caf5
SHA18c2c72e20da3524ead758d28e3333d501c302efe
SHA256967e103fdd7c02f8905d6e063517d866494d495e48070ed880fa6427b47f033c
SHA512b1eb2574978107188dfbbf5ecf0e50f0872f3fe0f1befda450452d69d2fede30972cc982c1bf3fd3e0339a8da6694dde4a92e06ea386d2f4dd8a38c3f4a83b7e
-
Filesize
174KB
MD5a3c65c17dfdfc4fde8960f6524ee5b1c
SHA1b93513d9ba61909819ebe80f196c6569cf916acd
SHA256933313fba5ce5655ad29583469e7c33db9cfb1a6bcf73d286e9f84f5b0712d1c
SHA512e582da917fc2d0915284ab4b966c91a83a393b7f796d2a3dabef43116e5d4d39f75718c7aca938b0f3db077cf93ac10e435ab26bf3bfd0c0ce3f9ca93d77f4ad
-
Filesize
174KB
MD5a3c65c17dfdfc4fde8960f6524ee5b1c
SHA1b93513d9ba61909819ebe80f196c6569cf916acd
SHA256933313fba5ce5655ad29583469e7c33db9cfb1a6bcf73d286e9f84f5b0712d1c
SHA512e582da917fc2d0915284ab4b966c91a83a393b7f796d2a3dabef43116e5d4d39f75718c7aca938b0f3db077cf93ac10e435ab26bf3bfd0c0ce3f9ca93d77f4ad