Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2023 05:39
Static task
static1
Behavioral task
behavioral1
Sample
07a1878ca14469f06c3abfdc9df9af655f776ae76d790e3a90f888b3b049c726.exe
Resource
win10v2004-20230220-en
General
-
Target
07a1878ca14469f06c3abfdc9df9af655f776ae76d790e3a90f888b3b049c726.exe
-
Size
1.0MB
-
MD5
34ebde00807d6763e6a4371a8187e81b
-
SHA1
03893273b15834d66a151c5f0d3411fbabd13736
-
SHA256
07a1878ca14469f06c3abfdc9df9af655f776ae76d790e3a90f888b3b049c726
-
SHA512
b3d13c628294570f578dd7b7aecc9879eae5dab74e4fe00f16ba59bb142c334bd484b4b3b207b31c8e197d2b8ccf62b6723d39f149678f30284f432b8dd2e736
-
SSDEEP
24576:EypsyZZK0nEfg1/kTdx11e1NYS9JFR+W3HPR/VdjvVtitw:TpsyUmMDfeQ8R9tdtit
Malware Config
Extracted
redline
diza
185.161.248.37:4138
-
auth_value
0d09b419c8bc967f91c68be4a17e92ee
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 1148 x6100534.exe 1564 x7248735.exe 2264 f5899326.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 07a1878ca14469f06c3abfdc9df9af655f776ae76d790e3a90f888b3b049c726.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 07a1878ca14469f06c3abfdc9df9af655f776ae76d790e3a90f888b3b049c726.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x6100534.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6100534.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x7248735.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x7248735.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3888 wrote to memory of 1148 3888 07a1878ca14469f06c3abfdc9df9af655f776ae76d790e3a90f888b3b049c726.exe 80 PID 3888 wrote to memory of 1148 3888 07a1878ca14469f06c3abfdc9df9af655f776ae76d790e3a90f888b3b049c726.exe 80 PID 3888 wrote to memory of 1148 3888 07a1878ca14469f06c3abfdc9df9af655f776ae76d790e3a90f888b3b049c726.exe 80 PID 1148 wrote to memory of 1564 1148 x6100534.exe 81 PID 1148 wrote to memory of 1564 1148 x6100534.exe 81 PID 1148 wrote to memory of 1564 1148 x6100534.exe 81 PID 1564 wrote to memory of 2264 1564 x7248735.exe 82 PID 1564 wrote to memory of 2264 1564 x7248735.exe 82 PID 1564 wrote to memory of 2264 1564 x7248735.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\07a1878ca14469f06c3abfdc9df9af655f776ae76d790e3a90f888b3b049c726.exe"C:\Users\Admin\AppData\Local\Temp\07a1878ca14469f06c3abfdc9df9af655f776ae76d790e3a90f888b3b049c726.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6100534.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6100534.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7248735.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7248735.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5899326.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5899326.exe4⤵
- Executes dropped EXE
PID:2264
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
751KB
MD56ab37c68c6c34af3d71a30719de6f290
SHA1918211039c661d158b3fa581ba64c56257fc3742
SHA256fbdedf1be076bd29cd07336124d8b257d46c4dd119bc10ec0c4a4081cd7572de
SHA51298b8924d8fcca015c81dd2c7ed33bcd7c8f0cfe1473c854be38a9609b863a900f6704f440baa60cdd80126cfe64499056967f5774417e80bd6805b45bb08c9d1
-
Filesize
751KB
MD56ab37c68c6c34af3d71a30719de6f290
SHA1918211039c661d158b3fa581ba64c56257fc3742
SHA256fbdedf1be076bd29cd07336124d8b257d46c4dd119bc10ec0c4a4081cd7572de
SHA51298b8924d8fcca015c81dd2c7ed33bcd7c8f0cfe1473c854be38a9609b863a900f6704f440baa60cdd80126cfe64499056967f5774417e80bd6805b45bb08c9d1
-
Filesize
306KB
MD55bb0aca06eb0d3d55d06736f0a07223a
SHA14169afbfc55c1f24414781c8621472edd4166df0
SHA25668bfc459365680708f74b4608edab3bcaa118e26c2f25dfa337cf135c011f4dd
SHA512536c79d0ba07a3f132d7c096559e706267e72435a0c6e22853921e6d1613096844c9827a91704bc814855c1ba3f179bcbdf67bb592614956e86959dcce685133
-
Filesize
306KB
MD55bb0aca06eb0d3d55d06736f0a07223a
SHA14169afbfc55c1f24414781c8621472edd4166df0
SHA25668bfc459365680708f74b4608edab3bcaa118e26c2f25dfa337cf135c011f4dd
SHA512536c79d0ba07a3f132d7c096559e706267e72435a0c6e22853921e6d1613096844c9827a91704bc814855c1ba3f179bcbdf67bb592614956e86959dcce685133
-
Filesize
146KB
MD516151c289d17ed813d61ecc3720b17b8
SHA1de599e2639af45680d2e290f30d4db6d5f3340b6
SHA25610e65a66b3a9f71c54419c5c5b446ae3a702caa6bd59f6cbc654ba62db76c573
SHA512eb6817e2f8f4cf7a0ffef39ac4919b5c87f0d17045395954e211595bf451e8d2ff1807a8b89bb7430f6d83ef692585891027f5965370a32b74b50fbbaf6706e0
-
Filesize
146KB
MD516151c289d17ed813d61ecc3720b17b8
SHA1de599e2639af45680d2e290f30d4db6d5f3340b6
SHA25610e65a66b3a9f71c54419c5c5b446ae3a702caa6bd59f6cbc654ba62db76c573
SHA512eb6817e2f8f4cf7a0ffef39ac4919b5c87f0d17045395954e211595bf451e8d2ff1807a8b89bb7430f6d83ef692585891027f5965370a32b74b50fbbaf6706e0