Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 20:13
Static task
static1
Behavioral task
behavioral1
Sample
03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe
Resource
win10v2004-20230221-en
General
-
Target
03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe
-
Size
1.5MB
-
MD5
dbc7f3dddfbf1b53f5d89cad9a214000
-
SHA1
319f066b43933f3de580cdf9f542268e1e70f87b
-
SHA256
03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5
-
SHA512
c04bc19a5a3c83418b40daf910f8052b410b7fe72786cd0fb692fb524326e5ae3a2e3567a143b4749e6391d85afeeed28980db99fc07a8599a66003ea4ab9c7b
-
SSDEEP
24576:cyr//pQTAgHR6uZfAgvw09G1jHY0LdfYWZ/dPPW54paBhFo+fxbTZS:LrHCPR6u3w0E17xmG+JTfNZ
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 1696 i92142893.exe 1432 i52462854.exe 1868 i09992586.exe 1176 i55267549.exe 976 a55033539.exe -
Loads dropped DLL 10 IoCs
pid Process 1592 03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe 1696 i92142893.exe 1696 i92142893.exe 1432 i52462854.exe 1432 i52462854.exe 1868 i09992586.exe 1868 i09992586.exe 1176 i55267549.exe 1176 i55267549.exe 976 a55033539.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" i92142893.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce i55267549.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" i55267549.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce i92142893.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce i52462854.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" i52462854.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce i09992586.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" i09992586.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1592 wrote to memory of 1696 1592 03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe 28 PID 1592 wrote to memory of 1696 1592 03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe 28 PID 1592 wrote to memory of 1696 1592 03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe 28 PID 1592 wrote to memory of 1696 1592 03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe 28 PID 1592 wrote to memory of 1696 1592 03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe 28 PID 1592 wrote to memory of 1696 1592 03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe 28 PID 1592 wrote to memory of 1696 1592 03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe 28 PID 1696 wrote to memory of 1432 1696 i92142893.exe 29 PID 1696 wrote to memory of 1432 1696 i92142893.exe 29 PID 1696 wrote to memory of 1432 1696 i92142893.exe 29 PID 1696 wrote to memory of 1432 1696 i92142893.exe 29 PID 1696 wrote to memory of 1432 1696 i92142893.exe 29 PID 1696 wrote to memory of 1432 1696 i92142893.exe 29 PID 1696 wrote to memory of 1432 1696 i92142893.exe 29 PID 1432 wrote to memory of 1868 1432 i52462854.exe 30 PID 1432 wrote to memory of 1868 1432 i52462854.exe 30 PID 1432 wrote to memory of 1868 1432 i52462854.exe 30 PID 1432 wrote to memory of 1868 1432 i52462854.exe 30 PID 1432 wrote to memory of 1868 1432 i52462854.exe 30 PID 1432 wrote to memory of 1868 1432 i52462854.exe 30 PID 1432 wrote to memory of 1868 1432 i52462854.exe 30 PID 1868 wrote to memory of 1176 1868 i09992586.exe 31 PID 1868 wrote to memory of 1176 1868 i09992586.exe 31 PID 1868 wrote to memory of 1176 1868 i09992586.exe 31 PID 1868 wrote to memory of 1176 1868 i09992586.exe 31 PID 1868 wrote to memory of 1176 1868 i09992586.exe 31 PID 1868 wrote to memory of 1176 1868 i09992586.exe 31 PID 1868 wrote to memory of 1176 1868 i09992586.exe 31 PID 1176 wrote to memory of 976 1176 i55267549.exe 32 PID 1176 wrote to memory of 976 1176 i55267549.exe 32 PID 1176 wrote to memory of 976 1176 i55267549.exe 32 PID 1176 wrote to memory of 976 1176 i55267549.exe 32 PID 1176 wrote to memory of 976 1176 i55267549.exe 32 PID 1176 wrote to memory of 976 1176 i55267549.exe 32 PID 1176 wrote to memory of 976 1176 i55267549.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe"C:\Users\Admin\AppData\Local\Temp\03505e486ddca50ca61c00606ced77cc5abbba42bb696243be512efd3c59c7c5.bin.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i92142893.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i92142893.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i52462854.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i52462854.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\i09992586.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\i09992586.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\i55267549.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\i55267549.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a55033539.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a55033539.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:976
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5f7a1fd762f6f1b35362c267f7e8b539f
SHA1140a7817c15f2551e7af04be25490dec82802d44
SHA2568b9d087ebf136320c69ed8f621309f59312a8c6b280c7a6acba3446b32c6cfce
SHA512c8813d81a1975965238b365a27dec60ebb29a702f226c0ca26596a6c31105753026ec308d5252c070c8e24e0922459afdbb11cde636dbae2a5c1f2caba4aa83a
-
Filesize
1.3MB
MD5f7a1fd762f6f1b35362c267f7e8b539f
SHA1140a7817c15f2551e7af04be25490dec82802d44
SHA2568b9d087ebf136320c69ed8f621309f59312a8c6b280c7a6acba3446b32c6cfce
SHA512c8813d81a1975965238b365a27dec60ebb29a702f226c0ca26596a6c31105753026ec308d5252c070c8e24e0922459afdbb11cde636dbae2a5c1f2caba4aa83a
-
Filesize
1015KB
MD56251bcb20d75fc8fed022da5aecd3fc3
SHA1273411f4e3c7271e73ca2a4c3a9681a54ac55b47
SHA2561965f2170b3e6c8228d4ec165856fa414b2edf69c6d2fd41b6c5e7890ca921ed
SHA512674fe7f051870c663ea70f707fd3c28b783e3effb4bf3af0debc3de14ce6c8554b45b5b27678d1b748cf1b2976efcf4760ba52f84a2131e386a26357f1d73a4e
-
Filesize
1015KB
MD56251bcb20d75fc8fed022da5aecd3fc3
SHA1273411f4e3c7271e73ca2a4c3a9681a54ac55b47
SHA2561965f2170b3e6c8228d4ec165856fa414b2edf69c6d2fd41b6c5e7890ca921ed
SHA512674fe7f051870c663ea70f707fd3c28b783e3effb4bf3af0debc3de14ce6c8554b45b5b27678d1b748cf1b2976efcf4760ba52f84a2131e386a26357f1d73a4e
-
Filesize
843KB
MD579cc6f186e71e5d1252f4b53945764af
SHA143bca3998718e98b2c5de3db476cef24efbf6b30
SHA256b790cd84c891aa9c8ebad3268c317a050b95b478a93d7aefd2ccdcc7864c30b0
SHA512ef9b875a3997b36a43f0551cee88787bd01ddb7462f818fdc7c4ca6745fe661499551abf0a294e99e89d9742b9023d373052b7b31c0ce06893f8fa959b2431ea
-
Filesize
843KB
MD579cc6f186e71e5d1252f4b53945764af
SHA143bca3998718e98b2c5de3db476cef24efbf6b30
SHA256b790cd84c891aa9c8ebad3268c317a050b95b478a93d7aefd2ccdcc7864c30b0
SHA512ef9b875a3997b36a43f0551cee88787bd01ddb7462f818fdc7c4ca6745fe661499551abf0a294e99e89d9742b9023d373052b7b31c0ce06893f8fa959b2431ea
-
Filesize
371KB
MD5257d9203c920b39e1f4bcffb28f826ca
SHA19a0566df5e30d06f08ae789cfd863cff5b077619
SHA2560ee102014a430e04aabf789407428ae10fed1d4559855dc723242f229f9fe4f2
SHA51299d813522ae932b7a7dc1b3464d805e2b8d009e56a2813b2007a52d921b87e2be3bb8a7a00567962c94cf61df03f3855552488f814f86ec5be61536353136ffa
-
Filesize
371KB
MD5257d9203c920b39e1f4bcffb28f826ca
SHA19a0566df5e30d06f08ae789cfd863cff5b077619
SHA2560ee102014a430e04aabf789407428ae10fed1d4559855dc723242f229f9fe4f2
SHA51299d813522ae932b7a7dc1b3464d805e2b8d009e56a2813b2007a52d921b87e2be3bb8a7a00567962c94cf61df03f3855552488f814f86ec5be61536353136ffa
-
Filesize
169KB
MD5b1dccb5abfffe17b4ef83c6be72eae00
SHA18b20ce61a8f6425fec42b5f0f27383b06c00a5fc
SHA2562f73c965d34de2497067603aef1bd336eff23065e6d82cc24ee463239e4ca875
SHA512771286bf4afbff2d0a76ea128b86dd06990a385363c82ed9fc9dc910a2714ca7997f3cf0e96485c0f987fee3b6e3fd95a7847feb65e85db62bb611411be589a8
-
Filesize
169KB
MD5b1dccb5abfffe17b4ef83c6be72eae00
SHA18b20ce61a8f6425fec42b5f0f27383b06c00a5fc
SHA2562f73c965d34de2497067603aef1bd336eff23065e6d82cc24ee463239e4ca875
SHA512771286bf4afbff2d0a76ea128b86dd06990a385363c82ed9fc9dc910a2714ca7997f3cf0e96485c0f987fee3b6e3fd95a7847feb65e85db62bb611411be589a8
-
Filesize
1.3MB
MD5f7a1fd762f6f1b35362c267f7e8b539f
SHA1140a7817c15f2551e7af04be25490dec82802d44
SHA2568b9d087ebf136320c69ed8f621309f59312a8c6b280c7a6acba3446b32c6cfce
SHA512c8813d81a1975965238b365a27dec60ebb29a702f226c0ca26596a6c31105753026ec308d5252c070c8e24e0922459afdbb11cde636dbae2a5c1f2caba4aa83a
-
Filesize
1.3MB
MD5f7a1fd762f6f1b35362c267f7e8b539f
SHA1140a7817c15f2551e7af04be25490dec82802d44
SHA2568b9d087ebf136320c69ed8f621309f59312a8c6b280c7a6acba3446b32c6cfce
SHA512c8813d81a1975965238b365a27dec60ebb29a702f226c0ca26596a6c31105753026ec308d5252c070c8e24e0922459afdbb11cde636dbae2a5c1f2caba4aa83a
-
Filesize
1015KB
MD56251bcb20d75fc8fed022da5aecd3fc3
SHA1273411f4e3c7271e73ca2a4c3a9681a54ac55b47
SHA2561965f2170b3e6c8228d4ec165856fa414b2edf69c6d2fd41b6c5e7890ca921ed
SHA512674fe7f051870c663ea70f707fd3c28b783e3effb4bf3af0debc3de14ce6c8554b45b5b27678d1b748cf1b2976efcf4760ba52f84a2131e386a26357f1d73a4e
-
Filesize
1015KB
MD56251bcb20d75fc8fed022da5aecd3fc3
SHA1273411f4e3c7271e73ca2a4c3a9681a54ac55b47
SHA2561965f2170b3e6c8228d4ec165856fa414b2edf69c6d2fd41b6c5e7890ca921ed
SHA512674fe7f051870c663ea70f707fd3c28b783e3effb4bf3af0debc3de14ce6c8554b45b5b27678d1b748cf1b2976efcf4760ba52f84a2131e386a26357f1d73a4e
-
Filesize
843KB
MD579cc6f186e71e5d1252f4b53945764af
SHA143bca3998718e98b2c5de3db476cef24efbf6b30
SHA256b790cd84c891aa9c8ebad3268c317a050b95b478a93d7aefd2ccdcc7864c30b0
SHA512ef9b875a3997b36a43f0551cee88787bd01ddb7462f818fdc7c4ca6745fe661499551abf0a294e99e89d9742b9023d373052b7b31c0ce06893f8fa959b2431ea
-
Filesize
843KB
MD579cc6f186e71e5d1252f4b53945764af
SHA143bca3998718e98b2c5de3db476cef24efbf6b30
SHA256b790cd84c891aa9c8ebad3268c317a050b95b478a93d7aefd2ccdcc7864c30b0
SHA512ef9b875a3997b36a43f0551cee88787bd01ddb7462f818fdc7c4ca6745fe661499551abf0a294e99e89d9742b9023d373052b7b31c0ce06893f8fa959b2431ea
-
Filesize
371KB
MD5257d9203c920b39e1f4bcffb28f826ca
SHA19a0566df5e30d06f08ae789cfd863cff5b077619
SHA2560ee102014a430e04aabf789407428ae10fed1d4559855dc723242f229f9fe4f2
SHA51299d813522ae932b7a7dc1b3464d805e2b8d009e56a2813b2007a52d921b87e2be3bb8a7a00567962c94cf61df03f3855552488f814f86ec5be61536353136ffa
-
Filesize
371KB
MD5257d9203c920b39e1f4bcffb28f826ca
SHA19a0566df5e30d06f08ae789cfd863cff5b077619
SHA2560ee102014a430e04aabf789407428ae10fed1d4559855dc723242f229f9fe4f2
SHA51299d813522ae932b7a7dc1b3464d805e2b8d009e56a2813b2007a52d921b87e2be3bb8a7a00567962c94cf61df03f3855552488f814f86ec5be61536353136ffa
-
Filesize
169KB
MD5b1dccb5abfffe17b4ef83c6be72eae00
SHA18b20ce61a8f6425fec42b5f0f27383b06c00a5fc
SHA2562f73c965d34de2497067603aef1bd336eff23065e6d82cc24ee463239e4ca875
SHA512771286bf4afbff2d0a76ea128b86dd06990a385363c82ed9fc9dc910a2714ca7997f3cf0e96485c0f987fee3b6e3fd95a7847feb65e85db62bb611411be589a8
-
Filesize
169KB
MD5b1dccb5abfffe17b4ef83c6be72eae00
SHA18b20ce61a8f6425fec42b5f0f27383b06c00a5fc
SHA2562f73c965d34de2497067603aef1bd336eff23065e6d82cc24ee463239e4ca875
SHA512771286bf4afbff2d0a76ea128b86dd06990a385363c82ed9fc9dc910a2714ca7997f3cf0e96485c0f987fee3b6e3fd95a7847feb65e85db62bb611411be589a8