Analysis
-
max time kernel
249s -
max time network
269s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
07/05/2023, 17:30
Static task
static1
Behavioral task
behavioral1
Sample
427ea0301cd906578a44444cd20d8306519b52169d4140877ff748d6d19f2804.exe
Resource
win10v2004-20230220-en
General
-
Target
427ea0301cd906578a44444cd20d8306519b52169d4140877ff748d6d19f2804.exe
-
Size
479KB
-
MD5
4acdf8683387bea4a63101af7f95df57
-
SHA1
3b323ec5c62e54397f28793df3ce9082bee813d3
-
SHA256
427ea0301cd906578a44444cd20d8306519b52169d4140877ff748d6d19f2804
-
SHA512
b1c76e986c6dfe35474f4168a0deb059b0e8012a4afcf633de473ee980fab092c8505c3de0510e4f0e5eb65af17a7758cc44e2ed23513cd91e32c54084e135cf
-
SSDEEP
6144:KIy+bnr+ep0yN90QE6brteWPmXZ5V2O6JFQmPf7g6uWsNUvhtEe26uiCADg/i4jo:sMryy908sZf21rrru/NICADgpCe4wc
Malware Config
Extracted
redline
dion
217.196.96.101:4132
-
auth_value
6e0b6a3255923968b15f61a2c040c5c9
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 2148 x8194880.exe 4012 g7933142.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 427ea0301cd906578a44444cd20d8306519b52169d4140877ff748d6d19f2804.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 427ea0301cd906578a44444cd20d8306519b52169d4140877ff748d6d19f2804.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x8194880.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8194880.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 100 wrote to memory of 2148 100 427ea0301cd906578a44444cd20d8306519b52169d4140877ff748d6d19f2804.exe 80 PID 100 wrote to memory of 2148 100 427ea0301cd906578a44444cd20d8306519b52169d4140877ff748d6d19f2804.exe 80 PID 100 wrote to memory of 2148 100 427ea0301cd906578a44444cd20d8306519b52169d4140877ff748d6d19f2804.exe 80 PID 2148 wrote to memory of 4012 2148 x8194880.exe 81 PID 2148 wrote to memory of 4012 2148 x8194880.exe 81 PID 2148 wrote to memory of 4012 2148 x8194880.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\427ea0301cd906578a44444cd20d8306519b52169d4140877ff748d6d19f2804.exe"C:\Users\Admin\AppData\Local\Temp\427ea0301cd906578a44444cd20d8306519b52169d4140877ff748d6d19f2804.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8194880.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8194880.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7933142.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7933142.exe3⤵
- Executes dropped EXE
PID:4012
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5254e4aef6924fa573d8d8b9556cdf784
SHA1d904f63b593ebfbbe20c115a78dd430a5f41d1f5
SHA256ca374d052b959c9a3cce016a49526104aaf567b0329ac0d136b8e5666d9ccfeb
SHA512351cfbcaaf8834daa9b754916741b3ce184dd174c07db8ac580c79d7c86e746230c4131a9a011470fd5570b615406c41fb0e49abbe966b5bdb0a2452bf166253
-
Filesize
308KB
MD5254e4aef6924fa573d8d8b9556cdf784
SHA1d904f63b593ebfbbe20c115a78dd430a5f41d1f5
SHA256ca374d052b959c9a3cce016a49526104aaf567b0329ac0d136b8e5666d9ccfeb
SHA512351cfbcaaf8834daa9b754916741b3ce184dd174c07db8ac580c79d7c86e746230c4131a9a011470fd5570b615406c41fb0e49abbe966b5bdb0a2452bf166253
-
Filesize
168KB
MD55d9ef8abb37775445631ef2e000a93da
SHA1a7334252ee9b6c5bb5ece7140f6ee966f0e5e93e
SHA256601b07f14ed32661a7372277a4b2b979e141a56151179dadfd9211269fb2b6f2
SHA51239da16ebbe608e667fce86dfa421646735d251e13132a9a2deb99ce1d72bc2a087d19c3da1ede5e3b2e837f632d34e3e8de32ce57343bfbf23211299f2a4de78
-
Filesize
168KB
MD55d9ef8abb37775445631ef2e000a93da
SHA1a7334252ee9b6c5bb5ece7140f6ee966f0e5e93e
SHA256601b07f14ed32661a7372277a4b2b979e141a56151179dadfd9211269fb2b6f2
SHA51239da16ebbe608e667fce86dfa421646735d251e13132a9a2deb99ce1d72bc2a087d19c3da1ede5e3b2e837f632d34e3e8de32ce57343bfbf23211299f2a4de78