Analysis
-
max time kernel
214s -
max time network
305s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 19:48
Static task
static1
Behavioral task
behavioral1
Sample
d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe
Resource
win10v2004-20230220-en
General
-
Target
d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe
-
Size
1.2MB
-
MD5
7dc54ba4289f8aabd5cd666fdb4ccf1b
-
SHA1
3bdcc1de9fc41eceb5466682dea894bc25217686
-
SHA256
d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65
-
SHA512
0831bf993bfc5e8fe8afff4193934aebcd392dd53514424a95c95a58105dd8a05cb27109e718dd5d614f5a2beea6f69d1e13a7478530e0b821a7f7869f54d133
-
SSDEEP
24576:3y0K3nslFQnoQbN+wJIMXSyyEZzK3uhDxj2ANHcl9FSbw86MpfsC:C0KXwQoQbwIhXSszfhBx8lHFYp
Malware Config
Extracted
redline
gena
185.161.248.73:4164
-
auth_value
d05bf43eef533e262271449829751d07
Extracted
redline
life
185.161.248.73:4164
-
auth_value
8685d11953530b68ad5ec703809d9f91
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 6 IoCs
pid Process 336 z01991906.exe 1572 z25771750.exe 480 z92181661.exe 692 s84119517.exe 1624 1.exe 992 t47123272.exe -
Loads dropped DLL 13 IoCs
pid Process 768 d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe 336 z01991906.exe 336 z01991906.exe 1572 z25771750.exe 1572 z25771750.exe 480 z92181661.exe 480 z92181661.exe 480 z92181661.exe 692 s84119517.exe 692 s84119517.exe 1624 1.exe 480 z92181661.exe 992 t47123272.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z92181661.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce z01991906.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z01991906.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce z25771750.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z25771750.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce z92181661.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 692 s84119517.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 768 wrote to memory of 336 768 d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe 28 PID 768 wrote to memory of 336 768 d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe 28 PID 768 wrote to memory of 336 768 d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe 28 PID 768 wrote to memory of 336 768 d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe 28 PID 768 wrote to memory of 336 768 d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe 28 PID 768 wrote to memory of 336 768 d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe 28 PID 768 wrote to memory of 336 768 d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe 28 PID 336 wrote to memory of 1572 336 z01991906.exe 29 PID 336 wrote to memory of 1572 336 z01991906.exe 29 PID 336 wrote to memory of 1572 336 z01991906.exe 29 PID 336 wrote to memory of 1572 336 z01991906.exe 29 PID 336 wrote to memory of 1572 336 z01991906.exe 29 PID 336 wrote to memory of 1572 336 z01991906.exe 29 PID 336 wrote to memory of 1572 336 z01991906.exe 29 PID 1572 wrote to memory of 480 1572 z25771750.exe 30 PID 1572 wrote to memory of 480 1572 z25771750.exe 30 PID 1572 wrote to memory of 480 1572 z25771750.exe 30 PID 1572 wrote to memory of 480 1572 z25771750.exe 30 PID 1572 wrote to memory of 480 1572 z25771750.exe 30 PID 1572 wrote to memory of 480 1572 z25771750.exe 30 PID 1572 wrote to memory of 480 1572 z25771750.exe 30 PID 480 wrote to memory of 692 480 z92181661.exe 31 PID 480 wrote to memory of 692 480 z92181661.exe 31 PID 480 wrote to memory of 692 480 z92181661.exe 31 PID 480 wrote to memory of 692 480 z92181661.exe 31 PID 480 wrote to memory of 692 480 z92181661.exe 31 PID 480 wrote to memory of 692 480 z92181661.exe 31 PID 480 wrote to memory of 692 480 z92181661.exe 31 PID 692 wrote to memory of 1624 692 s84119517.exe 32 PID 692 wrote to memory of 1624 692 s84119517.exe 32 PID 692 wrote to memory of 1624 692 s84119517.exe 32 PID 692 wrote to memory of 1624 692 s84119517.exe 32 PID 692 wrote to memory of 1624 692 s84119517.exe 32 PID 692 wrote to memory of 1624 692 s84119517.exe 32 PID 692 wrote to memory of 1624 692 s84119517.exe 32 PID 480 wrote to memory of 992 480 z92181661.exe 33 PID 480 wrote to memory of 992 480 z92181661.exe 33 PID 480 wrote to memory of 992 480 z92181661.exe 33 PID 480 wrote to memory of 992 480 z92181661.exe 33 PID 480 wrote to memory of 992 480 z92181661.exe 33 PID 480 wrote to memory of 992 480 z92181661.exe 33 PID 480 wrote to memory of 992 480 z92181661.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe"C:\Users\Admin\AppData\Local\Temp\d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z01991906.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z01991906.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z25771750.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z25771750.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z92181661.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z92181661.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:480 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s84119517.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s84119517.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t47123272.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\t47123272.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:992
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD54aa5071cb7953af1280a4aee909bee8b
SHA178a327f132ee69cdd1ccba6db408030bd5055cb3
SHA2568bd496ece307b856d28c995f551ae1ebaaecb24e9c624c4d49232b8bcaf52bc6
SHA51296682c24f22e3e698c7daad16d65063d435b712258fb7f1f21c9cbfdca0bdc7807f37fc2599cd4f63920adbe95346cbbfda4eb3afbd4ccdb5c520ebac0c7e59b
-
Filesize
1.0MB
MD54aa5071cb7953af1280a4aee909bee8b
SHA178a327f132ee69cdd1ccba6db408030bd5055cb3
SHA2568bd496ece307b856d28c995f551ae1ebaaecb24e9c624c4d49232b8bcaf52bc6
SHA51296682c24f22e3e698c7daad16d65063d435b712258fb7f1f21c9cbfdca0bdc7807f37fc2599cd4f63920adbe95346cbbfda4eb3afbd4ccdb5c520ebac0c7e59b
-
Filesize
764KB
MD52ceb786e59a0ab52b332ca5a7998848e
SHA10e01f31ccbd1d3f34d5a992e813af54329d26128
SHA256fc2f62bb354d3e94422bb6169ce6e1620c329f56d9933f356a477865f38ac654
SHA5128585e8e55e5c0573bbdbc5d64298084a9582db6b47e49d0a3b2877d14d64cf3e380e1586a315596fce99f20ad6d0057ad5e896866b42c8a7dc2abeba9709853c
-
Filesize
764KB
MD52ceb786e59a0ab52b332ca5a7998848e
SHA10e01f31ccbd1d3f34d5a992e813af54329d26128
SHA256fc2f62bb354d3e94422bb6169ce6e1620c329f56d9933f356a477865f38ac654
SHA5128585e8e55e5c0573bbdbc5d64298084a9582db6b47e49d0a3b2877d14d64cf3e380e1586a315596fce99f20ad6d0057ad5e896866b42c8a7dc2abeba9709853c
-
Filesize
582KB
MD53bf30ca03a27c45cda01da2b8c95cb60
SHA18cc7f89b887ab3b09cf660f0c1cb2fbda01e30c5
SHA2568bf76f42c1ee962865cd1d4b340057e1c476e690ae053834c2b850d03115353c
SHA512a9b78de2b9b6a5d14015c715cb2aeb9eaf6f3257117d9e333b4b83cd99db4abe2f620bac654ce8bd8a8506cd9902776fc5d68fb36ca32583e9a843253be63213
-
Filesize
582KB
MD53bf30ca03a27c45cda01da2b8c95cb60
SHA18cc7f89b887ab3b09cf660f0c1cb2fbda01e30c5
SHA2568bf76f42c1ee962865cd1d4b340057e1c476e690ae053834c2b850d03115353c
SHA512a9b78de2b9b6a5d14015c715cb2aeb9eaf6f3257117d9e333b4b83cd99db4abe2f620bac654ce8bd8a8506cd9902776fc5d68fb36ca32583e9a843253be63213
-
Filesize
582KB
MD5d4858f3e987ae74527d0f3f517abec80
SHA1f7548ba5998ce9d70daa967816b78a5ebf4ef129
SHA256f3d74d234e78422396115e91baeb83730cf241c6e7cc60f79cf0186b9bf39ea0
SHA5127d20a218495870daef65f24ef70848de56fcb6e48e310dc87970c237efa171db1c58fd9a7572b8865d13259c661c372078d7ce913d3cfc6d6db06a6d0f800480
-
Filesize
582KB
MD5d4858f3e987ae74527d0f3f517abec80
SHA1f7548ba5998ce9d70daa967816b78a5ebf4ef129
SHA256f3d74d234e78422396115e91baeb83730cf241c6e7cc60f79cf0186b9bf39ea0
SHA5127d20a218495870daef65f24ef70848de56fcb6e48e310dc87970c237efa171db1c58fd9a7572b8865d13259c661c372078d7ce913d3cfc6d6db06a6d0f800480
-
Filesize
582KB
MD5d4858f3e987ae74527d0f3f517abec80
SHA1f7548ba5998ce9d70daa967816b78a5ebf4ef129
SHA256f3d74d234e78422396115e91baeb83730cf241c6e7cc60f79cf0186b9bf39ea0
SHA5127d20a218495870daef65f24ef70848de56fcb6e48e310dc87970c237efa171db1c58fd9a7572b8865d13259c661c372078d7ce913d3cfc6d6db06a6d0f800480
-
Filesize
169KB
MD57e4f569d0a9b9617de36d08b3feda3fb
SHA1b53bc5129bf6158568adadb5183e135a0325c60d
SHA256d050a5be444943bbbc874a1f2e039d8a5c7f65b94dfaff2597798bacafd766e2
SHA512996b489e685668c297fe087a1fa4f7b8add7ebe16aabffe4de44a5cf29d1fe72e37d138bc2d9f8a519ad7ad1e2e043787283117f188bf9db6dad2306d7098bbb
-
Filesize
169KB
MD57e4f569d0a9b9617de36d08b3feda3fb
SHA1b53bc5129bf6158568adadb5183e135a0325c60d
SHA256d050a5be444943bbbc874a1f2e039d8a5c7f65b94dfaff2597798bacafd766e2
SHA512996b489e685668c297fe087a1fa4f7b8add7ebe16aabffe4de44a5cf29d1fe72e37d138bc2d9f8a519ad7ad1e2e043787283117f188bf9db6dad2306d7098bbb
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf
-
Filesize
1.0MB
MD54aa5071cb7953af1280a4aee909bee8b
SHA178a327f132ee69cdd1ccba6db408030bd5055cb3
SHA2568bd496ece307b856d28c995f551ae1ebaaecb24e9c624c4d49232b8bcaf52bc6
SHA51296682c24f22e3e698c7daad16d65063d435b712258fb7f1f21c9cbfdca0bdc7807f37fc2599cd4f63920adbe95346cbbfda4eb3afbd4ccdb5c520ebac0c7e59b
-
Filesize
1.0MB
MD54aa5071cb7953af1280a4aee909bee8b
SHA178a327f132ee69cdd1ccba6db408030bd5055cb3
SHA2568bd496ece307b856d28c995f551ae1ebaaecb24e9c624c4d49232b8bcaf52bc6
SHA51296682c24f22e3e698c7daad16d65063d435b712258fb7f1f21c9cbfdca0bdc7807f37fc2599cd4f63920adbe95346cbbfda4eb3afbd4ccdb5c520ebac0c7e59b
-
Filesize
764KB
MD52ceb786e59a0ab52b332ca5a7998848e
SHA10e01f31ccbd1d3f34d5a992e813af54329d26128
SHA256fc2f62bb354d3e94422bb6169ce6e1620c329f56d9933f356a477865f38ac654
SHA5128585e8e55e5c0573bbdbc5d64298084a9582db6b47e49d0a3b2877d14d64cf3e380e1586a315596fce99f20ad6d0057ad5e896866b42c8a7dc2abeba9709853c
-
Filesize
764KB
MD52ceb786e59a0ab52b332ca5a7998848e
SHA10e01f31ccbd1d3f34d5a992e813af54329d26128
SHA256fc2f62bb354d3e94422bb6169ce6e1620c329f56d9933f356a477865f38ac654
SHA5128585e8e55e5c0573bbdbc5d64298084a9582db6b47e49d0a3b2877d14d64cf3e380e1586a315596fce99f20ad6d0057ad5e896866b42c8a7dc2abeba9709853c
-
Filesize
582KB
MD53bf30ca03a27c45cda01da2b8c95cb60
SHA18cc7f89b887ab3b09cf660f0c1cb2fbda01e30c5
SHA2568bf76f42c1ee962865cd1d4b340057e1c476e690ae053834c2b850d03115353c
SHA512a9b78de2b9b6a5d14015c715cb2aeb9eaf6f3257117d9e333b4b83cd99db4abe2f620bac654ce8bd8a8506cd9902776fc5d68fb36ca32583e9a843253be63213
-
Filesize
582KB
MD53bf30ca03a27c45cda01da2b8c95cb60
SHA18cc7f89b887ab3b09cf660f0c1cb2fbda01e30c5
SHA2568bf76f42c1ee962865cd1d4b340057e1c476e690ae053834c2b850d03115353c
SHA512a9b78de2b9b6a5d14015c715cb2aeb9eaf6f3257117d9e333b4b83cd99db4abe2f620bac654ce8bd8a8506cd9902776fc5d68fb36ca32583e9a843253be63213
-
Filesize
582KB
MD5d4858f3e987ae74527d0f3f517abec80
SHA1f7548ba5998ce9d70daa967816b78a5ebf4ef129
SHA256f3d74d234e78422396115e91baeb83730cf241c6e7cc60f79cf0186b9bf39ea0
SHA5127d20a218495870daef65f24ef70848de56fcb6e48e310dc87970c237efa171db1c58fd9a7572b8865d13259c661c372078d7ce913d3cfc6d6db06a6d0f800480
-
Filesize
582KB
MD5d4858f3e987ae74527d0f3f517abec80
SHA1f7548ba5998ce9d70daa967816b78a5ebf4ef129
SHA256f3d74d234e78422396115e91baeb83730cf241c6e7cc60f79cf0186b9bf39ea0
SHA5127d20a218495870daef65f24ef70848de56fcb6e48e310dc87970c237efa171db1c58fd9a7572b8865d13259c661c372078d7ce913d3cfc6d6db06a6d0f800480
-
Filesize
582KB
MD5d4858f3e987ae74527d0f3f517abec80
SHA1f7548ba5998ce9d70daa967816b78a5ebf4ef129
SHA256f3d74d234e78422396115e91baeb83730cf241c6e7cc60f79cf0186b9bf39ea0
SHA5127d20a218495870daef65f24ef70848de56fcb6e48e310dc87970c237efa171db1c58fd9a7572b8865d13259c661c372078d7ce913d3cfc6d6db06a6d0f800480
-
Filesize
169KB
MD57e4f569d0a9b9617de36d08b3feda3fb
SHA1b53bc5129bf6158568adadb5183e135a0325c60d
SHA256d050a5be444943bbbc874a1f2e039d8a5c7f65b94dfaff2597798bacafd766e2
SHA512996b489e685668c297fe087a1fa4f7b8add7ebe16aabffe4de44a5cf29d1fe72e37d138bc2d9f8a519ad7ad1e2e043787283117f188bf9db6dad2306d7098bbb
-
Filesize
169KB
MD57e4f569d0a9b9617de36d08b3feda3fb
SHA1b53bc5129bf6158568adadb5183e135a0325c60d
SHA256d050a5be444943bbbc874a1f2e039d8a5c7f65b94dfaff2597798bacafd766e2
SHA512996b489e685668c297fe087a1fa4f7b8add7ebe16aabffe4de44a5cf29d1fe72e37d138bc2d9f8a519ad7ad1e2e043787283117f188bf9db6dad2306d7098bbb
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf