Analysis
-
max time kernel
290s -
max time network
308s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
11/07/2023, 00:48
Static task
static1
Behavioral task
behavioral1
Sample
x1326903.exe
Resource
win7-20230705-en
Behavioral task
behavioral2
Sample
x1326903.exe
Resource
win10-20230703-en
General
-
Target
x1326903.exe
-
Size
756KB
-
MD5
7f18bbad7dcdc89aca51025d2db2c1dc
-
SHA1
9587d2e383da298e7be4294f62fba17fdbb6e30f
-
SHA256
d6435509737ac308a50b4d3b712e6259d00bb9bc7c417a87ab967f0e2d2d5141
-
SHA512
ddfcc660400eb8535e2fbf320d9cab115a942d5e36641344aa15039169079b5c8d1afd28e40f5c145eff2a88880f2ab5d0f6672a5b195d4d5b593f5fe9e8f9e5
-
SSDEEP
12288:dMrWy90o8oGNWc4RX697qqSwcS5fREX24oLblDMkmcKEUPE5G9MpMVD7wmS:Hy0O69pcSIX2ntDMdcKvP6GqpMJ70
Malware Config
Extracted
redline
kira
77.91.68.48:19071
-
auth_value
1677a40fd8997eb89377e1681911e9c6
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 1 IoCs
pid Process 1916 f2328205.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x1326903.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" x1326903.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4028 wrote to memory of 1916 4028 x1326903.exe 69 PID 4028 wrote to memory of 1916 4028 x1326903.exe 69 PID 4028 wrote to memory of 1916 4028 x1326903.exe 69
Processes
-
C:\Users\Admin\AppData\Local\Temp\x1326903.exe"C:\Users\Admin\AppData\Local\Temp\x1326903.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f2328205.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f2328205.exe2⤵
- Executes dropped EXE
PID:1916
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
692KB
MD5391f807d6e01463fe495d7da22359573
SHA178897b5bd5693e13716a53cda54672e84b7d47fa
SHA25682d2cd01304c7579e826a9eb66d82c90ec261ce2f6b68cc7e7e7d5ac9a485f24
SHA512c3853b07dd6781d25a51ba6de1f103c0f49ab1cdf5974b74000690e0ede332876aaf39d33f85aba2336dfa383b8d9738d2a27547fec724b07104013e4ced0cea
-
Filesize
692KB
MD5391f807d6e01463fe495d7da22359573
SHA178897b5bd5693e13716a53cda54672e84b7d47fa
SHA25682d2cd01304c7579e826a9eb66d82c90ec261ce2f6b68cc7e7e7d5ac9a485f24
SHA512c3853b07dd6781d25a51ba6de1f103c0f49ab1cdf5974b74000690e0ede332876aaf39d33f85aba2336dfa383b8d9738d2a27547fec724b07104013e4ced0cea