Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
18-06-2023 11:02
Static task
static1
Behavioral task
behavioral1
Sample
e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe
Resource
win10v2004-20230220-en
General
-
Target
e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe
-
Size
789KB
-
MD5
88c935e2c3e1fc910cf1318b9e238671
-
SHA1
352f923cdca7589d97465d78aec359c0b5619f62
-
SHA256
e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f
-
SHA512
8c139f9843fc5afbe6769c6f9720ae8ac2d45d6e57f9b8d108d1b6cd93b28abd8eb67a49ecf3f59ded67bf82a6f92741b927076ffd22f1a0e58400a87fff26c2
-
SSDEEP
12288:0Mrry90Ap5bDJPCcg2/2X7hNx9Po7TrqjjyoKcyg+lKkRXdSnwWVEQ:fyP1PCGeL3o7PLcyg+j7SHX
Malware Config
Extracted
redline
joker
83.97.73.130:19061
-
auth_value
a98d303cc28bb3b32a23c59214ae3bc0
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 4 IoCs
Processes:
v1194131.exev3003135.exev0672124.exea2630861.exepid process 2036 v1194131.exe 2004 v3003135.exe 2044 v0672124.exe 1632 a2630861.exe -
Loads dropped DLL 9 IoCs
Processes:
e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exev1194131.exev3003135.exev0672124.exea2630861.exepid process 1212 e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe 2036 v1194131.exe 2036 v1194131.exe 2004 v3003135.exe 2004 v3003135.exe 2044 v0672124.exe 2044 v0672124.exe 2044 v0672124.exe 1632 a2630861.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exev1194131.exev3003135.exev0672124.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v1194131.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v1194131.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v3003135.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v3003135.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v0672124.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v0672124.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exev1194131.exev3003135.exev0672124.exedescription pid process target process PID 1212 wrote to memory of 2036 1212 e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe v1194131.exe PID 1212 wrote to memory of 2036 1212 e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe v1194131.exe PID 1212 wrote to memory of 2036 1212 e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe v1194131.exe PID 1212 wrote to memory of 2036 1212 e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe v1194131.exe PID 1212 wrote to memory of 2036 1212 e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe v1194131.exe PID 1212 wrote to memory of 2036 1212 e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe v1194131.exe PID 1212 wrote to memory of 2036 1212 e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe v1194131.exe PID 2036 wrote to memory of 2004 2036 v1194131.exe v3003135.exe PID 2036 wrote to memory of 2004 2036 v1194131.exe v3003135.exe PID 2036 wrote to memory of 2004 2036 v1194131.exe v3003135.exe PID 2036 wrote to memory of 2004 2036 v1194131.exe v3003135.exe PID 2036 wrote to memory of 2004 2036 v1194131.exe v3003135.exe PID 2036 wrote to memory of 2004 2036 v1194131.exe v3003135.exe PID 2036 wrote to memory of 2004 2036 v1194131.exe v3003135.exe PID 2004 wrote to memory of 2044 2004 v3003135.exe v0672124.exe PID 2004 wrote to memory of 2044 2004 v3003135.exe v0672124.exe PID 2004 wrote to memory of 2044 2004 v3003135.exe v0672124.exe PID 2004 wrote to memory of 2044 2004 v3003135.exe v0672124.exe PID 2004 wrote to memory of 2044 2004 v3003135.exe v0672124.exe PID 2004 wrote to memory of 2044 2004 v3003135.exe v0672124.exe PID 2004 wrote to memory of 2044 2004 v3003135.exe v0672124.exe PID 2044 wrote to memory of 1632 2044 v0672124.exe a2630861.exe PID 2044 wrote to memory of 1632 2044 v0672124.exe a2630861.exe PID 2044 wrote to memory of 1632 2044 v0672124.exe a2630861.exe PID 2044 wrote to memory of 1632 2044 v0672124.exe a2630861.exe PID 2044 wrote to memory of 1632 2044 v0672124.exe a2630861.exe PID 2044 wrote to memory of 1632 2044 v0672124.exe a2630861.exe PID 2044 wrote to memory of 1632 2044 v0672124.exe a2630861.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe"C:\Users\Admin\AppData\Local\Temp\e32d03b8206f29e5e3a4c35216e23e9c77162b341d4057ada8e8030073ff020f.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1194131.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1194131.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3003135.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3003135.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0672124.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0672124.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a2630861.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a2630861.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1632
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
588KB
MD5cf314fa58c9728d3da57875cfc333223
SHA1ace40fbc174b5208cb928cc1ff734bc3fcda8412
SHA2567f19a02276346dc574dbac233458e0db68db616dc9b779d0edeac1e5f70fa1e0
SHA512424c533da52ac8189bfaa95ed120d4c76567c4de27c0bf86ccd323469b58a2d24ef004b3af5e3719997ee4d1a5fffb0bb61bafa505c35f6a4a56080f41923af8
-
Filesize
588KB
MD5cf314fa58c9728d3da57875cfc333223
SHA1ace40fbc174b5208cb928cc1ff734bc3fcda8412
SHA2567f19a02276346dc574dbac233458e0db68db616dc9b779d0edeac1e5f70fa1e0
SHA512424c533da52ac8189bfaa95ed120d4c76567c4de27c0bf86ccd323469b58a2d24ef004b3af5e3719997ee4d1a5fffb0bb61bafa505c35f6a4a56080f41923af8
-
Filesize
416KB
MD535f68434c640e3c4767329bc75d6586b
SHA1299bd595a097b658ddbd53d305631ffb3ae38179
SHA256afa4a85eb59d67f53b77081e2e9f8b3105820639675567943b2f52970803b874
SHA51205f7cfab8623b7aef67cd2fcacaac6caabc4546215e3cc6e635fc18db255e9e6fd5d57483fed4af5f24bae0020338418c185b9bad95f34dda5c38b4439825603
-
Filesize
416KB
MD535f68434c640e3c4767329bc75d6586b
SHA1299bd595a097b658ddbd53d305631ffb3ae38179
SHA256afa4a85eb59d67f53b77081e2e9f8b3105820639675567943b2f52970803b874
SHA51205f7cfab8623b7aef67cd2fcacaac6caabc4546215e3cc6e635fc18db255e9e6fd5d57483fed4af5f24bae0020338418c185b9bad95f34dda5c38b4439825603
-
Filesize
261KB
MD5565bd1b9bc0db65e7b36e0b4a6f34cee
SHA129e00e0caee4aa7d8120eaaf1d6a16a36795c9b3
SHA256ddac590b913eff716a7b7f74b5efb55045d89288e7f374c61db70cd6fa980aec
SHA51203276ce996f6d88e0c3e4185171ed54ea3843264aed3eda16cdc9f615d62aa001ab51af16c5b4fe17b90802877e483d412ac06cbdb28b3d74099045385c9f1cd
-
Filesize
261KB
MD5565bd1b9bc0db65e7b36e0b4a6f34cee
SHA129e00e0caee4aa7d8120eaaf1d6a16a36795c9b3
SHA256ddac590b913eff716a7b7f74b5efb55045d89288e7f374c61db70cd6fa980aec
SHA51203276ce996f6d88e0c3e4185171ed54ea3843264aed3eda16cdc9f615d62aa001ab51af16c5b4fe17b90802877e483d412ac06cbdb28b3d74099045385c9f1cd
-
Filesize
256KB
MD598f6ffea625674043b230a2f1143e555
SHA169a7f9b6b502a4f2ec681296cd183e2b1e9a93cf
SHA2563c5cd68ceb2e5397b1f4cfd9db927d1ce62c0564f205615544dacc8562ca532f
SHA5121ca3954717cfedec7b0e631de6d082c9c2f820fce4b42618c81e854bea81eb338e77b5e7aeeca6f7e1140ab72034407bee43de2864991590b86a5bd38b2e018b
-
Filesize
256KB
MD598f6ffea625674043b230a2f1143e555
SHA169a7f9b6b502a4f2ec681296cd183e2b1e9a93cf
SHA2563c5cd68ceb2e5397b1f4cfd9db927d1ce62c0564f205615544dacc8562ca532f
SHA5121ca3954717cfedec7b0e631de6d082c9c2f820fce4b42618c81e854bea81eb338e77b5e7aeeca6f7e1140ab72034407bee43de2864991590b86a5bd38b2e018b
-
Filesize
256KB
MD598f6ffea625674043b230a2f1143e555
SHA169a7f9b6b502a4f2ec681296cd183e2b1e9a93cf
SHA2563c5cd68ceb2e5397b1f4cfd9db927d1ce62c0564f205615544dacc8562ca532f
SHA5121ca3954717cfedec7b0e631de6d082c9c2f820fce4b42618c81e854bea81eb338e77b5e7aeeca6f7e1140ab72034407bee43de2864991590b86a5bd38b2e018b
-
Filesize
588KB
MD5cf314fa58c9728d3da57875cfc333223
SHA1ace40fbc174b5208cb928cc1ff734bc3fcda8412
SHA2567f19a02276346dc574dbac233458e0db68db616dc9b779d0edeac1e5f70fa1e0
SHA512424c533da52ac8189bfaa95ed120d4c76567c4de27c0bf86ccd323469b58a2d24ef004b3af5e3719997ee4d1a5fffb0bb61bafa505c35f6a4a56080f41923af8
-
Filesize
588KB
MD5cf314fa58c9728d3da57875cfc333223
SHA1ace40fbc174b5208cb928cc1ff734bc3fcda8412
SHA2567f19a02276346dc574dbac233458e0db68db616dc9b779d0edeac1e5f70fa1e0
SHA512424c533da52ac8189bfaa95ed120d4c76567c4de27c0bf86ccd323469b58a2d24ef004b3af5e3719997ee4d1a5fffb0bb61bafa505c35f6a4a56080f41923af8
-
Filesize
416KB
MD535f68434c640e3c4767329bc75d6586b
SHA1299bd595a097b658ddbd53d305631ffb3ae38179
SHA256afa4a85eb59d67f53b77081e2e9f8b3105820639675567943b2f52970803b874
SHA51205f7cfab8623b7aef67cd2fcacaac6caabc4546215e3cc6e635fc18db255e9e6fd5d57483fed4af5f24bae0020338418c185b9bad95f34dda5c38b4439825603
-
Filesize
416KB
MD535f68434c640e3c4767329bc75d6586b
SHA1299bd595a097b658ddbd53d305631ffb3ae38179
SHA256afa4a85eb59d67f53b77081e2e9f8b3105820639675567943b2f52970803b874
SHA51205f7cfab8623b7aef67cd2fcacaac6caabc4546215e3cc6e635fc18db255e9e6fd5d57483fed4af5f24bae0020338418c185b9bad95f34dda5c38b4439825603
-
Filesize
261KB
MD5565bd1b9bc0db65e7b36e0b4a6f34cee
SHA129e00e0caee4aa7d8120eaaf1d6a16a36795c9b3
SHA256ddac590b913eff716a7b7f74b5efb55045d89288e7f374c61db70cd6fa980aec
SHA51203276ce996f6d88e0c3e4185171ed54ea3843264aed3eda16cdc9f615d62aa001ab51af16c5b4fe17b90802877e483d412ac06cbdb28b3d74099045385c9f1cd
-
Filesize
261KB
MD5565bd1b9bc0db65e7b36e0b4a6f34cee
SHA129e00e0caee4aa7d8120eaaf1d6a16a36795c9b3
SHA256ddac590b913eff716a7b7f74b5efb55045d89288e7f374c61db70cd6fa980aec
SHA51203276ce996f6d88e0c3e4185171ed54ea3843264aed3eda16cdc9f615d62aa001ab51af16c5b4fe17b90802877e483d412ac06cbdb28b3d74099045385c9f1cd
-
Filesize
256KB
MD598f6ffea625674043b230a2f1143e555
SHA169a7f9b6b502a4f2ec681296cd183e2b1e9a93cf
SHA2563c5cd68ceb2e5397b1f4cfd9db927d1ce62c0564f205615544dacc8562ca532f
SHA5121ca3954717cfedec7b0e631de6d082c9c2f820fce4b42618c81e854bea81eb338e77b5e7aeeca6f7e1140ab72034407bee43de2864991590b86a5bd38b2e018b
-
Filesize
256KB
MD598f6ffea625674043b230a2f1143e555
SHA169a7f9b6b502a4f2ec681296cd183e2b1e9a93cf
SHA2563c5cd68ceb2e5397b1f4cfd9db927d1ce62c0564f205615544dacc8562ca532f
SHA5121ca3954717cfedec7b0e631de6d082c9c2f820fce4b42618c81e854bea81eb338e77b5e7aeeca6f7e1140ab72034407bee43de2864991590b86a5bd38b2e018b
-
Filesize
256KB
MD598f6ffea625674043b230a2f1143e555
SHA169a7f9b6b502a4f2ec681296cd183e2b1e9a93cf
SHA2563c5cd68ceb2e5397b1f4cfd9db927d1ce62c0564f205615544dacc8562ca532f
SHA5121ca3954717cfedec7b0e631de6d082c9c2f820fce4b42618c81e854bea81eb338e77b5e7aeeca6f7e1140ab72034407bee43de2864991590b86a5bd38b2e018b