Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
09-07-2023 16:08
Static task
static1
Behavioral task
behavioral1
Sample
8eaa8200ae1edab74652da8c3.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
8eaa8200ae1edab74652da8c3.exe
Resource
win10v2004-20230703-en
General
-
Target
8eaa8200ae1edab74652da8c3.exe
-
Size
514KB
-
MD5
8eaa8200ae1edab74652da8c3db0b8e0
-
SHA1
817310ecc48861a9a52f83321090e5bd33c78f14
-
SHA256
df69d2c8a41a796c33d7a623977ef8a4d4b85cb02b9907fa3ce1c7e777837966
-
SHA512
ca623502fcd9e8f28096ac3b58261914150cf0de2fd4bf5156b595c7cf87a526417987c8fc825b67c70d3495ff970b391ea9bfd52aacd65a259d8e8057400e0c
-
SSDEEP
12288:Sob/GfvfaRdnQgfdj16fH/xcK3FH0fIp30n:SI/cvf82gfCfH/x9VH0Qp30n
Malware Config
Extracted
redline
furod
77.91.68.70:19073
-
auth_value
d2386245fe11799b28b4521492a5879d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 2136 x0718843.exe 1988 f9721398.exe -
Loads dropped DLL 5 IoCs
pid Process 296 8eaa8200ae1edab74652da8c3.exe 2136 x0718843.exe 2136 x0718843.exe 2136 x0718843.exe 1988 f9721398.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8eaa8200ae1edab74652da8c3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8eaa8200ae1edab74652da8c3.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce x0718843.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0718843.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 296 wrote to memory of 2136 296 8eaa8200ae1edab74652da8c3.exe 29 PID 296 wrote to memory of 2136 296 8eaa8200ae1edab74652da8c3.exe 29 PID 296 wrote to memory of 2136 296 8eaa8200ae1edab74652da8c3.exe 29 PID 296 wrote to memory of 2136 296 8eaa8200ae1edab74652da8c3.exe 29 PID 296 wrote to memory of 2136 296 8eaa8200ae1edab74652da8c3.exe 29 PID 296 wrote to memory of 2136 296 8eaa8200ae1edab74652da8c3.exe 29 PID 296 wrote to memory of 2136 296 8eaa8200ae1edab74652da8c3.exe 29 PID 2136 wrote to memory of 1988 2136 x0718843.exe 30 PID 2136 wrote to memory of 1988 2136 x0718843.exe 30 PID 2136 wrote to memory of 1988 2136 x0718843.exe 30 PID 2136 wrote to memory of 1988 2136 x0718843.exe 30 PID 2136 wrote to memory of 1988 2136 x0718843.exe 30 PID 2136 wrote to memory of 1988 2136 x0718843.exe 30 PID 2136 wrote to memory of 1988 2136 x0718843.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\8eaa8200ae1edab74652da8c3.exe"C:\Users\Admin\AppData\Local\Temp\8eaa8200ae1edab74652da8c3.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0718843.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0718843.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f9721398.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f9721398.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
329KB
MD57cd3dfc0b123b31b81a9b9511d387aef
SHA1bdc15a1e298a9d78957ccd50d9d35953f628727b
SHA256db156b245fa08a72c9c1affacc674d7181ce3aaeb2e0a86e0ff6fd51f82d0e22
SHA512dfe600346cc0472272dad37192c8d0b215864dd69aff32b27eb15d918b693cd62a0c0528167d92306b60cea990d3f89a945e3bc0ff6374f59c2246d678112469
-
Filesize
329KB
MD57cd3dfc0b123b31b81a9b9511d387aef
SHA1bdc15a1e298a9d78957ccd50d9d35953f628727b
SHA256db156b245fa08a72c9c1affacc674d7181ce3aaeb2e0a86e0ff6fd51f82d0e22
SHA512dfe600346cc0472272dad37192c8d0b215864dd69aff32b27eb15d918b693cd62a0c0528167d92306b60cea990d3f89a945e3bc0ff6374f59c2246d678112469
-
Filesize
254KB
MD5e5897a88018b4173045c91b4b8d14652
SHA1f3a04093f3635cad26d1622c6a16f3019c02b087
SHA25643200ebfffb0b5b664f07ffea12e7e7dbbaf6af6a104f9f34f62eaece267657a
SHA512dd9be8e430c2fe15821d0b51cd1b600a35424b0cea0d2ecf956c9f80bbb5a9a7643ba6122c3e92352ebb75e2f71c2872d5df247a5d90a47aa952ec76523065ab
-
Filesize
254KB
MD5e5897a88018b4173045c91b4b8d14652
SHA1f3a04093f3635cad26d1622c6a16f3019c02b087
SHA25643200ebfffb0b5b664f07ffea12e7e7dbbaf6af6a104f9f34f62eaece267657a
SHA512dd9be8e430c2fe15821d0b51cd1b600a35424b0cea0d2ecf956c9f80bbb5a9a7643ba6122c3e92352ebb75e2f71c2872d5df247a5d90a47aa952ec76523065ab
-
Filesize
254KB
MD5e5897a88018b4173045c91b4b8d14652
SHA1f3a04093f3635cad26d1622c6a16f3019c02b087
SHA25643200ebfffb0b5b664f07ffea12e7e7dbbaf6af6a104f9f34f62eaece267657a
SHA512dd9be8e430c2fe15821d0b51cd1b600a35424b0cea0d2ecf956c9f80bbb5a9a7643ba6122c3e92352ebb75e2f71c2872d5df247a5d90a47aa952ec76523065ab
-
Filesize
329KB
MD57cd3dfc0b123b31b81a9b9511d387aef
SHA1bdc15a1e298a9d78957ccd50d9d35953f628727b
SHA256db156b245fa08a72c9c1affacc674d7181ce3aaeb2e0a86e0ff6fd51f82d0e22
SHA512dfe600346cc0472272dad37192c8d0b215864dd69aff32b27eb15d918b693cd62a0c0528167d92306b60cea990d3f89a945e3bc0ff6374f59c2246d678112469
-
Filesize
329KB
MD57cd3dfc0b123b31b81a9b9511d387aef
SHA1bdc15a1e298a9d78957ccd50d9d35953f628727b
SHA256db156b245fa08a72c9c1affacc674d7181ce3aaeb2e0a86e0ff6fd51f82d0e22
SHA512dfe600346cc0472272dad37192c8d0b215864dd69aff32b27eb15d918b693cd62a0c0528167d92306b60cea990d3f89a945e3bc0ff6374f59c2246d678112469
-
Filesize
254KB
MD5e5897a88018b4173045c91b4b8d14652
SHA1f3a04093f3635cad26d1622c6a16f3019c02b087
SHA25643200ebfffb0b5b664f07ffea12e7e7dbbaf6af6a104f9f34f62eaece267657a
SHA512dd9be8e430c2fe15821d0b51cd1b600a35424b0cea0d2ecf956c9f80bbb5a9a7643ba6122c3e92352ebb75e2f71c2872d5df247a5d90a47aa952ec76523065ab
-
Filesize
254KB
MD5e5897a88018b4173045c91b4b8d14652
SHA1f3a04093f3635cad26d1622c6a16f3019c02b087
SHA25643200ebfffb0b5b664f07ffea12e7e7dbbaf6af6a104f9f34f62eaece267657a
SHA512dd9be8e430c2fe15821d0b51cd1b600a35424b0cea0d2ecf956c9f80bbb5a9a7643ba6122c3e92352ebb75e2f71c2872d5df247a5d90a47aa952ec76523065ab
-
Filesize
254KB
MD5e5897a88018b4173045c91b4b8d14652
SHA1f3a04093f3635cad26d1622c6a16f3019c02b087
SHA25643200ebfffb0b5b664f07ffea12e7e7dbbaf6af6a104f9f34f62eaece267657a
SHA512dd9be8e430c2fe15821d0b51cd1b600a35424b0cea0d2ecf956c9f80bbb5a9a7643ba6122c3e92352ebb75e2f71c2872d5df247a5d90a47aa952ec76523065ab