Analysis
-
max time kernel
150s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 21:25
Static task
static1
Behavioral task
behavioral1
Sample
3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe
Resource
win10v2004-20230220-en
General
-
Target
3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe
-
Size
566KB
-
MD5
5bea3d01474e5e8cd7222f54972dbbd7
-
SHA1
f1e4941abae4017a5bbc8c969eaf83f3b7910feb
-
SHA256
3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c
-
SHA512
a5ee2c78b121ec114b3b2ebd81f10416ab9f1ac862ddbf54798f0814a804ae23d85cd33131ff6778738552d67b1db69fd15ce1f019d66db27ec9be7aa173a9f6
-
SSDEEP
12288:uMrdy90a53UFQM1HUg1eEu8+Z8bUkLAjpMfHm:jyhEFRJUP8+bAqcHm
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 1976 y6550192.exe 1488 k3726718.exe -
Loads dropped DLL 4 IoCs
pid Process 2032 3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe 1976 y6550192.exe 1976 y6550192.exe 1488 k3726718.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce y6550192.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6550192.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2032 wrote to memory of 1976 2032 3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe 28 PID 2032 wrote to memory of 1976 2032 3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe 28 PID 2032 wrote to memory of 1976 2032 3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe 28 PID 2032 wrote to memory of 1976 2032 3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe 28 PID 2032 wrote to memory of 1976 2032 3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe 28 PID 2032 wrote to memory of 1976 2032 3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe 28 PID 2032 wrote to memory of 1976 2032 3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe 28 PID 1976 wrote to memory of 1488 1976 y6550192.exe 29 PID 1976 wrote to memory of 1488 1976 y6550192.exe 29 PID 1976 wrote to memory of 1488 1976 y6550192.exe 29 PID 1976 wrote to memory of 1488 1976 y6550192.exe 29 PID 1976 wrote to memory of 1488 1976 y6550192.exe 29 PID 1976 wrote to memory of 1488 1976 y6550192.exe 29 PID 1976 wrote to memory of 1488 1976 y6550192.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe"C:\Users\Admin\AppData\Local\Temp\3b07b9c752b1da9234cadd0f6bbcf9a03a03e518605632e3d2991f9f4f6cee5c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6550192.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6550192.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3726718.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3726718.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1488
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5e5f6290d6806a9ccaf91d7290a99e605
SHA14ad107020f44bb04a347cfcad42a1d016b764ccc
SHA25636af389aea4ef725895527072c8f096050193d87f28f013ed7478d033283b6a1
SHA512efa30e828c70ec442fb5b25a0096541d91fcf80eafc041276aa35349f475d9897dd77963657ef3a76597681ecf77ca0a0bf1725355a2310bb2b4353abab0896b
-
Filesize
308KB
MD5e5f6290d6806a9ccaf91d7290a99e605
SHA14ad107020f44bb04a347cfcad42a1d016b764ccc
SHA25636af389aea4ef725895527072c8f096050193d87f28f013ed7478d033283b6a1
SHA512efa30e828c70ec442fb5b25a0096541d91fcf80eafc041276aa35349f475d9897dd77963657ef3a76597681ecf77ca0a0bf1725355a2310bb2b4353abab0896b
-
Filesize
169KB
MD5020f0bd03aef9d8550489bf3cc8f2594
SHA1f58b3f0ec292b287c8a58bcfd21bc3d152c36c19
SHA25616b6342c9604e9437cdf4406e0ce0f104b2c728ec316ffc3cca263709c990a0c
SHA512ea2d5c122daf90877d4cef88d541d0adafebf6aa338409fce682913105ef3a22a7d3c0fe74cf5d12fd7867363c6468a3fdb68985ab8fd3cc302403d1d70b1c71
-
Filesize
169KB
MD5020f0bd03aef9d8550489bf3cc8f2594
SHA1f58b3f0ec292b287c8a58bcfd21bc3d152c36c19
SHA25616b6342c9604e9437cdf4406e0ce0f104b2c728ec316ffc3cca263709c990a0c
SHA512ea2d5c122daf90877d4cef88d541d0adafebf6aa338409fce682913105ef3a22a7d3c0fe74cf5d12fd7867363c6468a3fdb68985ab8fd3cc302403d1d70b1c71
-
Filesize
308KB
MD5e5f6290d6806a9ccaf91d7290a99e605
SHA14ad107020f44bb04a347cfcad42a1d016b764ccc
SHA25636af389aea4ef725895527072c8f096050193d87f28f013ed7478d033283b6a1
SHA512efa30e828c70ec442fb5b25a0096541d91fcf80eafc041276aa35349f475d9897dd77963657ef3a76597681ecf77ca0a0bf1725355a2310bb2b4353abab0896b
-
Filesize
308KB
MD5e5f6290d6806a9ccaf91d7290a99e605
SHA14ad107020f44bb04a347cfcad42a1d016b764ccc
SHA25636af389aea4ef725895527072c8f096050193d87f28f013ed7478d033283b6a1
SHA512efa30e828c70ec442fb5b25a0096541d91fcf80eafc041276aa35349f475d9897dd77963657ef3a76597681ecf77ca0a0bf1725355a2310bb2b4353abab0896b
-
Filesize
169KB
MD5020f0bd03aef9d8550489bf3cc8f2594
SHA1f58b3f0ec292b287c8a58bcfd21bc3d152c36c19
SHA25616b6342c9604e9437cdf4406e0ce0f104b2c728ec316ffc3cca263709c990a0c
SHA512ea2d5c122daf90877d4cef88d541d0adafebf6aa338409fce682913105ef3a22a7d3c0fe74cf5d12fd7867363c6468a3fdb68985ab8fd3cc302403d1d70b1c71
-
Filesize
169KB
MD5020f0bd03aef9d8550489bf3cc8f2594
SHA1f58b3f0ec292b287c8a58bcfd21bc3d152c36c19
SHA25616b6342c9604e9437cdf4406e0ce0f104b2c728ec316ffc3cca263709c990a0c
SHA512ea2d5c122daf90877d4cef88d541d0adafebf6aa338409fce682913105ef3a22a7d3c0fe74cf5d12fd7867363c6468a3fdb68985ab8fd3cc302403d1d70b1c71