Analysis
-
max time kernel
300s -
max time network
302s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
23-05-2023 04:48
Static task
static1
Behavioral task
behavioral1
Sample
7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe
Resource
win10-20230220-en
General
-
Target
7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe
-
Size
1.0MB
-
MD5
06318fc844c1a651c676936d83a63493
-
SHA1
d9b6e2623f3ab4f63e00601df58b826f490eafce
-
SHA256
7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af
-
SHA512
ad6dfb452970a299a26fb25dd329605260b499bbd7c946ca63fd1ecc96f54f347e7b9232376b974f85052ab1d7db0bd42d1799a2bf30cfcf46c86fe8842e5d31
-
SSDEEP
24576:Ny4PdtC1I5OOwbx5E84bpzjFIRlm1ry9nbobyW46BOLTM:oMKcOOU5E5pcnEt46BOLT
Malware Config
Extracted
redline
daza
77.91.124.251:19065
-
auth_value
0bd5963efefdd6409185423d5ca3439c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 1304 x4285961.exe 1040 x4379290.exe 772 f8024933.exe -
Loads dropped DLL 6 IoCs
pid Process 1344 7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe 1304 x4285961.exe 1304 x4285961.exe 1040 x4379290.exe 1040 x4379290.exe 772 f8024933.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce x4285961.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4285961.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce x4379290.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4379290.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1344 wrote to memory of 1304 1344 7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe 27 PID 1344 wrote to memory of 1304 1344 7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe 27 PID 1344 wrote to memory of 1304 1344 7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe 27 PID 1344 wrote to memory of 1304 1344 7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe 27 PID 1344 wrote to memory of 1304 1344 7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe 27 PID 1344 wrote to memory of 1304 1344 7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe 27 PID 1344 wrote to memory of 1304 1344 7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe 27 PID 1304 wrote to memory of 1040 1304 x4285961.exe 28 PID 1304 wrote to memory of 1040 1304 x4285961.exe 28 PID 1304 wrote to memory of 1040 1304 x4285961.exe 28 PID 1304 wrote to memory of 1040 1304 x4285961.exe 28 PID 1304 wrote to memory of 1040 1304 x4285961.exe 28 PID 1304 wrote to memory of 1040 1304 x4285961.exe 28 PID 1304 wrote to memory of 1040 1304 x4285961.exe 28 PID 1040 wrote to memory of 772 1040 x4379290.exe 29 PID 1040 wrote to memory of 772 1040 x4379290.exe 29 PID 1040 wrote to memory of 772 1040 x4379290.exe 29 PID 1040 wrote to memory of 772 1040 x4379290.exe 29 PID 1040 wrote to memory of 772 1040 x4379290.exe 29 PID 1040 wrote to memory of 772 1040 x4379290.exe 29 PID 1040 wrote to memory of 772 1040 x4379290.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe"C:\Users\Admin\AppData\Local\Temp\7669eecbacfb3cc798bfa332eba83df9e82cc44d2f283207cdab333b732933af.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4285961.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4285961.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4379290.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4379290.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8024933.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8024933.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:772
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
750KB
MD5474042692f8ea56293cc85bf8b4c38d9
SHA1e70413a48bca1ee3c59476ab13c79f29212303de
SHA2567ad81d45edd842b1a824158cdecaf7dd29d3b007274c2987e4bf5127a0e0de64
SHA5123d3b4b410b70b10d8d01b8a7901b7849d6f1c4926d0ebbb203f4e564389c2f044a5b5e0d6bbaff43d94cdbcaff5b314b9e35731d9ee9e7dcf0ccb778c16cab0f
-
Filesize
750KB
MD5474042692f8ea56293cc85bf8b4c38d9
SHA1e70413a48bca1ee3c59476ab13c79f29212303de
SHA2567ad81d45edd842b1a824158cdecaf7dd29d3b007274c2987e4bf5127a0e0de64
SHA5123d3b4b410b70b10d8d01b8a7901b7849d6f1c4926d0ebbb203f4e564389c2f044a5b5e0d6bbaff43d94cdbcaff5b314b9e35731d9ee9e7dcf0ccb778c16cab0f
-
Filesize
306KB
MD53dc57f5bb5c04d9cfe36c829027d3d79
SHA17d0f6a6c5dfee5073f651f9fa5f0dd3335756a80
SHA256c07fec8646b23eaff1919d52960f73fc66071fe262533c92f032a6efdc431b65
SHA5120a6817f357298ccd192773ac8f1a698e2d55c9a068c4d0f84616f502b3c1328878f74a8a24e736831dc28ba77dcfa4401248b1ccbe443d9c43f79fede6e9a9b6
-
Filesize
306KB
MD53dc57f5bb5c04d9cfe36c829027d3d79
SHA17d0f6a6c5dfee5073f651f9fa5f0dd3335756a80
SHA256c07fec8646b23eaff1919d52960f73fc66071fe262533c92f032a6efdc431b65
SHA5120a6817f357298ccd192773ac8f1a698e2d55c9a068c4d0f84616f502b3c1328878f74a8a24e736831dc28ba77dcfa4401248b1ccbe443d9c43f79fede6e9a9b6
-
Filesize
145KB
MD524b22b9803fd58829cc523ae01ed76e9
SHA141f3210cfc3092dbad92f235dc72aa495a62610e
SHA25647d8c5d02090a0fe80a47557f47a3181c24216854b9e22d0b88b7ac833aa68d4
SHA51279513547c634969d14d8b9ffabd93a3ed1de61cba7b9d720baf6101b390f6ca711b1911785b5bd0d1b36173d9711baf53f95de38fdbf479080cc274610fcbefa
-
Filesize
145KB
MD524b22b9803fd58829cc523ae01ed76e9
SHA141f3210cfc3092dbad92f235dc72aa495a62610e
SHA25647d8c5d02090a0fe80a47557f47a3181c24216854b9e22d0b88b7ac833aa68d4
SHA51279513547c634969d14d8b9ffabd93a3ed1de61cba7b9d720baf6101b390f6ca711b1911785b5bd0d1b36173d9711baf53f95de38fdbf479080cc274610fcbefa
-
Filesize
750KB
MD5474042692f8ea56293cc85bf8b4c38d9
SHA1e70413a48bca1ee3c59476ab13c79f29212303de
SHA2567ad81d45edd842b1a824158cdecaf7dd29d3b007274c2987e4bf5127a0e0de64
SHA5123d3b4b410b70b10d8d01b8a7901b7849d6f1c4926d0ebbb203f4e564389c2f044a5b5e0d6bbaff43d94cdbcaff5b314b9e35731d9ee9e7dcf0ccb778c16cab0f
-
Filesize
750KB
MD5474042692f8ea56293cc85bf8b4c38d9
SHA1e70413a48bca1ee3c59476ab13c79f29212303de
SHA2567ad81d45edd842b1a824158cdecaf7dd29d3b007274c2987e4bf5127a0e0de64
SHA5123d3b4b410b70b10d8d01b8a7901b7849d6f1c4926d0ebbb203f4e564389c2f044a5b5e0d6bbaff43d94cdbcaff5b314b9e35731d9ee9e7dcf0ccb778c16cab0f
-
Filesize
306KB
MD53dc57f5bb5c04d9cfe36c829027d3d79
SHA17d0f6a6c5dfee5073f651f9fa5f0dd3335756a80
SHA256c07fec8646b23eaff1919d52960f73fc66071fe262533c92f032a6efdc431b65
SHA5120a6817f357298ccd192773ac8f1a698e2d55c9a068c4d0f84616f502b3c1328878f74a8a24e736831dc28ba77dcfa4401248b1ccbe443d9c43f79fede6e9a9b6
-
Filesize
306KB
MD53dc57f5bb5c04d9cfe36c829027d3d79
SHA17d0f6a6c5dfee5073f651f9fa5f0dd3335756a80
SHA256c07fec8646b23eaff1919d52960f73fc66071fe262533c92f032a6efdc431b65
SHA5120a6817f357298ccd192773ac8f1a698e2d55c9a068c4d0f84616f502b3c1328878f74a8a24e736831dc28ba77dcfa4401248b1ccbe443d9c43f79fede6e9a9b6
-
Filesize
145KB
MD524b22b9803fd58829cc523ae01ed76e9
SHA141f3210cfc3092dbad92f235dc72aa495a62610e
SHA25647d8c5d02090a0fe80a47557f47a3181c24216854b9e22d0b88b7ac833aa68d4
SHA51279513547c634969d14d8b9ffabd93a3ed1de61cba7b9d720baf6101b390f6ca711b1911785b5bd0d1b36173d9711baf53f95de38fdbf479080cc274610fcbefa
-
Filesize
145KB
MD524b22b9803fd58829cc523ae01ed76e9
SHA141f3210cfc3092dbad92f235dc72aa495a62610e
SHA25647d8c5d02090a0fe80a47557f47a3181c24216854b9e22d0b88b7ac833aa68d4
SHA51279513547c634969d14d8b9ffabd93a3ed1de61cba7b9d720baf6101b390f6ca711b1911785b5bd0d1b36173d9711baf53f95de38fdbf479080cc274610fcbefa