Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2023 18:55
Static task
static1
Behavioral task
behavioral1
Sample
2a5cf64dbcb336f9dd77d153f67e72c58c08ffe50190b1e2c9f370c3741380b1.exe
Resource
win10v2004-20230703-en
General
-
Target
2a5cf64dbcb336f9dd77d153f67e72c58c08ffe50190b1e2c9f370c3741380b1.exe
-
Size
714KB
-
MD5
e77fb7cd586e00041500a195d80853a1
-
SHA1
e645be832033e59892afd4117b191badacf46bb2
-
SHA256
2a5cf64dbcb336f9dd77d153f67e72c58c08ffe50190b1e2c9f370c3741380b1
-
SHA512
f074995e8ee38fd56beb23355c3cbaee89c1e6305ac91fa8dead6599e53bd74993fc8aabd8effd94b8807bc79cc0645fc2cdb38b35f78e06052c39552a055794
-
SSDEEP
12288:rMrRy902Vko5h3Fom6tALSa3YGsiQR4mvNOFdrgKWDKD+:CyfP5Ram6tAdYGslR4mvoFdsKWDKD+
Malware Config
Extracted
redline
dugin
77.91.124.73:19071
-
auth_value
7c3e46e091100fd26a6076996d374c28
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 3228 z7631026.exe 4488 z4672403.exe 4708 z7948115.exe 2388 r7003328.exe 4088 s4665036.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z7948115.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2a5cf64dbcb336f9dd77d153f67e72c58c08ffe50190b1e2c9f370c3741380b1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z7631026.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z4672403.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3316 wrote to memory of 3228 3316 2a5cf64dbcb336f9dd77d153f67e72c58c08ffe50190b1e2c9f370c3741380b1.exe 81 PID 3316 wrote to memory of 3228 3316 2a5cf64dbcb336f9dd77d153f67e72c58c08ffe50190b1e2c9f370c3741380b1.exe 81 PID 3316 wrote to memory of 3228 3316 2a5cf64dbcb336f9dd77d153f67e72c58c08ffe50190b1e2c9f370c3741380b1.exe 81 PID 3228 wrote to memory of 4488 3228 z7631026.exe 82 PID 3228 wrote to memory of 4488 3228 z7631026.exe 82 PID 3228 wrote to memory of 4488 3228 z7631026.exe 82 PID 4488 wrote to memory of 4708 4488 z4672403.exe 83 PID 4488 wrote to memory of 4708 4488 z4672403.exe 83 PID 4488 wrote to memory of 4708 4488 z4672403.exe 83 PID 4708 wrote to memory of 2388 4708 z7948115.exe 84 PID 4708 wrote to memory of 2388 4708 z7948115.exe 84 PID 4708 wrote to memory of 2388 4708 z7948115.exe 84 PID 4708 wrote to memory of 4088 4708 z7948115.exe 85 PID 4708 wrote to memory of 4088 4708 z7948115.exe 85 PID 4708 wrote to memory of 4088 4708 z7948115.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a5cf64dbcb336f9dd77d153f67e72c58c08ffe50190b1e2c9f370c3741380b1.exe"C:\Users\Admin\AppData\Local\Temp\2a5cf64dbcb336f9dd77d153f67e72c58c08ffe50190b1e2c9f370c3741380b1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7631026.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7631026.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4672403.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4672403.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7948115.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7948115.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\r7003328.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\r7003328.exe5⤵
- Executes dropped EXE
PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s4665036.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s4665036.exe5⤵
- Executes dropped EXE
PID:4088
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
598KB
MD5c9504bb82fdb3ca71fc1d6ec05c6fab4
SHA125f55b1ef46cb954f61f6929c95fa45bee1e449b
SHA256d7f2aa09a797287f2822cdde7eb7cfaaed351d3433afd7ea34c997a782119f88
SHA5124e2cf2ab5d82d102550f37bf12c37fd521cee74cebd31aafb16fdaaa59cc82b23a76a7653c203831b1f1b6075769a7ce9660f7b09425153dca1c0cec7dec6dfe
-
Filesize
598KB
MD5c9504bb82fdb3ca71fc1d6ec05c6fab4
SHA125f55b1ef46cb954f61f6929c95fa45bee1e449b
SHA256d7f2aa09a797287f2822cdde7eb7cfaaed351d3433afd7ea34c997a782119f88
SHA5124e2cf2ab5d82d102550f37bf12c37fd521cee74cebd31aafb16fdaaa59cc82b23a76a7653c203831b1f1b6075769a7ce9660f7b09425153dca1c0cec7dec6dfe
-
Filesize
372KB
MD5a0847329193473aa56697a82646795c0
SHA131e0b5c3347b321eab8b2a0eea564715a4b44c8e
SHA256ed0e8560bf97176dd5d76e2b5a7166c1a199a3e6e3bf51fdb5a2a104e5037161
SHA512c03e885add27852caa773997596bd2c816d4dbd34ca056d77aacbe113e936b22220040ced333a1cc7dd9e64e011c938a5b7696577dc42b3e30dc11d8dda0a8dd
-
Filesize
372KB
MD5a0847329193473aa56697a82646795c0
SHA131e0b5c3347b321eab8b2a0eea564715a4b44c8e
SHA256ed0e8560bf97176dd5d76e2b5a7166c1a199a3e6e3bf51fdb5a2a104e5037161
SHA512c03e885add27852caa773997596bd2c816d4dbd34ca056d77aacbe113e936b22220040ced333a1cc7dd9e64e011c938a5b7696577dc42b3e30dc11d8dda0a8dd
-
Filesize
271KB
MD56923c42c2802a897227c81282a6b3ace
SHA1aa7a07eb93a7e80ee1e39b3c523e018d1a2e87a5
SHA2567183985e5068679bb718f200b71ff4d0225a8e6c1e50fc785b19fe5d0a282407
SHA512343fd69fa1afce3e38f9a53b2a271729aaf94778f2ea981103a8cf0bfaa6fb72bb4d2338f736a165ee0ae29b77c5f39e696ef40178170488582ae74a53514363
-
Filesize
271KB
MD56923c42c2802a897227c81282a6b3ace
SHA1aa7a07eb93a7e80ee1e39b3c523e018d1a2e87a5
SHA2567183985e5068679bb718f200b71ff4d0225a8e6c1e50fc785b19fe5d0a282407
SHA512343fd69fa1afce3e38f9a53b2a271729aaf94778f2ea981103a8cf0bfaa6fb72bb4d2338f736a165ee0ae29b77c5f39e696ef40178170488582ae74a53514363
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb