Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2023 18:22
Static task
static1
Behavioral task
behavioral1
Sample
037cba00bb14891c6e6f91d115b7205721eeefb3464c6.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
037cba00bb14891c6e6f91d115b7205721eeefb3464c6.exe
Resource
win10v2004-20230703-en
General
-
Target
037cba00bb14891c6e6f91d115b7205721eeefb3464c6.exe
-
Size
517KB
-
MD5
7f170afae905d5b0c992931753cdf377
-
SHA1
b13968b4ffa1c8a425553a137b36892a9386f851
-
SHA256
037cba00bb14891c6e6f91d115b7205721eeefb3464c60dbef6a9dd374accd92
-
SHA512
65dcb5853a95e71b7d18c1c9a9e63629e57e54ed4e49ce3b0582a72bef2e0fa5308569700ce9467802422ed4129f72706580eac710a42231bd3322924291705a
-
SSDEEP
12288:Dwr5fvvaRdnQgFx56nfKcanmICbqvmcO/v+:Dwr1vv82gFLw64bqvaH+
Malware Config
Extracted
redline
furod
77.91.68.70:19073
-
auth_value
d2386245fe11799b28b4521492a5879d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 3540 x3303753.exe 992 f4660332.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 037cba00bb14891c6e6f91d115b7205721eeefb3464c6.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x3303753.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3303753.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 037cba00bb14891c6e6f91d115b7205721eeefb3464c6.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2244 wrote to memory of 3540 2244 037cba00bb14891c6e6f91d115b7205721eeefb3464c6.exe 84 PID 2244 wrote to memory of 3540 2244 037cba00bb14891c6e6f91d115b7205721eeefb3464c6.exe 84 PID 2244 wrote to memory of 3540 2244 037cba00bb14891c6e6f91d115b7205721eeefb3464c6.exe 84 PID 3540 wrote to memory of 992 3540 x3303753.exe 85 PID 3540 wrote to memory of 992 3540 x3303753.exe 85 PID 3540 wrote to memory of 992 3540 x3303753.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\037cba00bb14891c6e6f91d115b7205721eeefb3464c6.exe"C:\Users\Admin\AppData\Local\Temp\037cba00bb14891c6e6f91d115b7205721eeefb3464c6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3303753.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3303753.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f4660332.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f4660332.exe3⤵
- Executes dropped EXE
PID:992
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
331KB
MD5e75c222dfebe026cba2e4fd666a2b3d5
SHA1ccb83bf530a7a5a1a190f6931e20f09cb7806640
SHA256e6627925674e2bc396aa2d13c9fd00ba4e1e870b7abb1ecc921bdc153f04db41
SHA5127a70b46b0f60326992f35448fc853163adefa1d34cdd4cb38650eaebb5318e6833c1ce0487fc5fe63aa2b02cfb7685da2ca6e330b98a0d549bd1fa025643027e
-
Filesize
331KB
MD5e75c222dfebe026cba2e4fd666a2b3d5
SHA1ccb83bf530a7a5a1a190f6931e20f09cb7806640
SHA256e6627925674e2bc396aa2d13c9fd00ba4e1e870b7abb1ecc921bdc153f04db41
SHA5127a70b46b0f60326992f35448fc853163adefa1d34cdd4cb38650eaebb5318e6833c1ce0487fc5fe63aa2b02cfb7685da2ca6e330b98a0d549bd1fa025643027e
-
Filesize
257KB
MD5b3b3af7498f7ed5a572a3a80038f61fd
SHA179116e4d72f7abde3f5e306044ff05407d3ed573
SHA25617787075b31d58e064e6f199b0491d9b1769adfb8d2cc4606724be6c057127e8
SHA5128d41740b8d6e2fdac05862b5aa2e651d203eee04a5ae3b81b3976755867d5b92c7676e79a1abc663e8f336b3390ad4ac8a6565f985df28cf11de4cb5a177f783
-
Filesize
257KB
MD5b3b3af7498f7ed5a572a3a80038f61fd
SHA179116e4d72f7abde3f5e306044ff05407d3ed573
SHA25617787075b31d58e064e6f199b0491d9b1769adfb8d2cc4606724be6c057127e8
SHA5128d41740b8d6e2fdac05862b5aa2e651d203eee04a5ae3b81b3976755867d5b92c7676e79a1abc663e8f336b3390ad4ac8a6565f985df28cf11de4cb5a177f783