Analysis
-
max time kernel
136s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2023 01:48
Static task
static1
Behavioral task
behavioral1
Sample
a2c7bd3961d1781c36b6dc46216e59b2eab98ce0c9df0e0d20b5c8ca43abc7ac.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
a2c7bd3961d1781c36b6dc46216e59b2eab98ce0c9df0e0d20b5c8ca43abc7ac.exe
Resource
win10v2004-20230703-en
General
-
Target
a2c7bd3961d1781c36b6dc46216e59b2eab98ce0c9df0e0d20b5c8ca43abc7ac.exe
-
Size
714KB
-
MD5
81bf1502bec6c9cd9e60f405700cd9d6
-
SHA1
63429c2bb760a09bce0ac1c647b46130a8009d21
-
SHA256
a2c7bd3961d1781c36b6dc46216e59b2eab98ce0c9df0e0d20b5c8ca43abc7ac
-
SHA512
b4c5a3bbf55e5b2a749a728f2771254941c3b3eeead937022b07ac4c571ca7b6ef8fd8710cba53dce6d815e035f42f50b42508e9eb9f40ca83510a6a4d837b5e
-
SSDEEP
12288:TMr2y902zbnmNl4yrALbfw+BUJCPGNhr+Nj6E2kg003rvpnCUFl8Us0JOxSTnj:pyRzbnul4a9+uYuv46yWDAkKUs0JOA7j
Malware Config
Extracted
redline
dugin
77.91.124.73:19071
-
auth_value
7c3e46e091100fd26a6076996d374c28
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 2704 z3133080.exe 2096 z8870145.exe 3616 z1622755.exe 880 r2275211.exe 4120 s2830774.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a2c7bd3961d1781c36b6dc46216e59b2eab98ce0c9df0e0d20b5c8ca43abc7ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z3133080.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z8870145.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z1622755.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2948 wrote to memory of 2704 2948 a2c7bd3961d1781c36b6dc46216e59b2eab98ce0c9df0e0d20b5c8ca43abc7ac.exe 81 PID 2948 wrote to memory of 2704 2948 a2c7bd3961d1781c36b6dc46216e59b2eab98ce0c9df0e0d20b5c8ca43abc7ac.exe 81 PID 2948 wrote to memory of 2704 2948 a2c7bd3961d1781c36b6dc46216e59b2eab98ce0c9df0e0d20b5c8ca43abc7ac.exe 81 PID 2704 wrote to memory of 2096 2704 z3133080.exe 82 PID 2704 wrote to memory of 2096 2704 z3133080.exe 82 PID 2704 wrote to memory of 2096 2704 z3133080.exe 82 PID 2096 wrote to memory of 3616 2096 z8870145.exe 83 PID 2096 wrote to memory of 3616 2096 z8870145.exe 83 PID 2096 wrote to memory of 3616 2096 z8870145.exe 83 PID 3616 wrote to memory of 880 3616 z1622755.exe 84 PID 3616 wrote to memory of 880 3616 z1622755.exe 84 PID 3616 wrote to memory of 880 3616 z1622755.exe 84 PID 3616 wrote to memory of 4120 3616 z1622755.exe 85 PID 3616 wrote to memory of 4120 3616 z1622755.exe 85 PID 3616 wrote to memory of 4120 3616 z1622755.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2c7bd3961d1781c36b6dc46216e59b2eab98ce0c9df0e0d20b5c8ca43abc7ac.exe"C:\Users\Admin\AppData\Local\Temp\a2c7bd3961d1781c36b6dc46216e59b2eab98ce0c9df0e0d20b5c8ca43abc7ac.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3133080.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3133080.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8870145.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8870145.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1622755.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1622755.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\r2275211.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\r2275211.exe5⤵
- Executes dropped EXE
PID:880
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s2830774.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s2830774.exe5⤵
- Executes dropped EXE
PID:4120
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
598KB
MD5516a733663130af1e946af069883a966
SHA1c9ddd53783bcb8621fe38f73c08a2f651ca4041f
SHA256eae2e2ef0bde7582f8e1c26febbf26d52d318313ceddc8b86bf89107c9f8618e
SHA512dc13e1aca2719db56545f9058d977e9b44f75b717e1a40b267ed0dde2427fa82717bf2ae822367b4064904ae1886f396041f5bee3d1025ce76897fc168249a44
-
Filesize
598KB
MD5516a733663130af1e946af069883a966
SHA1c9ddd53783bcb8621fe38f73c08a2f651ca4041f
SHA256eae2e2ef0bde7582f8e1c26febbf26d52d318313ceddc8b86bf89107c9f8618e
SHA512dc13e1aca2719db56545f9058d977e9b44f75b717e1a40b267ed0dde2427fa82717bf2ae822367b4064904ae1886f396041f5bee3d1025ce76897fc168249a44
-
Filesize
372KB
MD581b8cac0b0837c4f9dfd1b09de70f023
SHA112841f9c9c99c4e65dedb770c57b980064a1175f
SHA2567b9a53b24d917593989232a8b93549a45833cc1811dbfabd7faf9805be85edf6
SHA5120eac60b70031388441544c044ff726c5dbb900e6dd43f4163c9a9f1caf238da0a293529fcdfb27354257ff96430bb31198d9039307003ca8c3622b2b1c5401c7
-
Filesize
372KB
MD581b8cac0b0837c4f9dfd1b09de70f023
SHA112841f9c9c99c4e65dedb770c57b980064a1175f
SHA2567b9a53b24d917593989232a8b93549a45833cc1811dbfabd7faf9805be85edf6
SHA5120eac60b70031388441544c044ff726c5dbb900e6dd43f4163c9a9f1caf238da0a293529fcdfb27354257ff96430bb31198d9039307003ca8c3622b2b1c5401c7
-
Filesize
271KB
MD5802b10b4d70b6021379f6ab7ffb19496
SHA1bfd7b90be583943a7c7d4c1f2761e35dc9b3bbe6
SHA25679d141a2dce21236d6ab0aeaf2448dbb9328cebe49154e7a649bd3b3b79b6bf9
SHA512108c04e076f2e26cb021c57e4ba84ddbf4efb2d2f87c9632bd38a809753bc9254444018ad21586c92f8d7759c3935162dae158cbf35f043ca9691f91521aef7c
-
Filesize
271KB
MD5802b10b4d70b6021379f6ab7ffb19496
SHA1bfd7b90be583943a7c7d4c1f2761e35dc9b3bbe6
SHA25679d141a2dce21236d6ab0aeaf2448dbb9328cebe49154e7a649bd3b3b79b6bf9
SHA512108c04e076f2e26cb021c57e4ba84ddbf4efb2d2f87c9632bd38a809753bc9254444018ad21586c92f8d7759c3935162dae158cbf35f043ca9691f91521aef7c
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb