Analysis
-
max time kernel
137s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13/10/2023, 12:01
Static task
static1
Behavioral task
behavioral1
Sample
321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe
Resource
win10v2004-20230915-en
General
-
Target
321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe
-
Size
1.2MB
-
MD5
acbf8683393b9f3e772313dd600e0986
-
SHA1
549e107875291828c5462e38a5aebb8a66c8d2cc
-
SHA256
321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9
-
SHA512
1af8881858e860ce7ab77de83fe54f54faf8ae58aef22f47929f9670671a171ffe1a0ee539a338352320f2110b124625728f7cfae2cc32be300322d398e33407
-
SSDEEP
24576:AyzZd7YdcdW+tqqs7Yw/HEq4rEZbkupcCW+h1hqAduntjcSpgTfS1:HP7UStq7Yq4Aoy7Wu0D4Spgm
Malware Config
Extracted
redline
kukish
77.91.124.55:19071
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/files/0x0006000000016d9f-50.dat family_redline behavioral1/files/0x0006000000016d9f-53.dat family_redline behavioral1/files/0x0006000000016d9f-55.dat family_redline behavioral1/files/0x0006000000016d9f-54.dat family_redline behavioral1/memory/2472-56-0x0000000000030000-0x000000000006E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 2588 pP8gA7aX.exe 2740 kb7vA5Pa.exe 2604 dR8Pz4bL.exe 2884 Cb5WV4fE.exe 2804 1Em43ZO6.exe 2472 2vA455xk.exe -
Loads dropped DLL 12 IoCs
pid Process 2044 321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe 2588 pP8gA7aX.exe 2588 pP8gA7aX.exe 2740 kb7vA5Pa.exe 2740 kb7vA5Pa.exe 2604 dR8Pz4bL.exe 2604 dR8Pz4bL.exe 2884 Cb5WV4fE.exe 2884 Cb5WV4fE.exe 2804 1Em43ZO6.exe 2884 Cb5WV4fE.exe 2472 2vA455xk.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" pP8gA7aX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" kb7vA5Pa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" dR8Pz4bL.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" Cb5WV4fE.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2044 wrote to memory of 2588 2044 321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe 30 PID 2044 wrote to memory of 2588 2044 321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe 30 PID 2044 wrote to memory of 2588 2044 321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe 30 PID 2044 wrote to memory of 2588 2044 321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe 30 PID 2044 wrote to memory of 2588 2044 321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe 30 PID 2044 wrote to memory of 2588 2044 321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe 30 PID 2044 wrote to memory of 2588 2044 321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe 30 PID 2588 wrote to memory of 2740 2588 pP8gA7aX.exe 31 PID 2588 wrote to memory of 2740 2588 pP8gA7aX.exe 31 PID 2588 wrote to memory of 2740 2588 pP8gA7aX.exe 31 PID 2588 wrote to memory of 2740 2588 pP8gA7aX.exe 31 PID 2588 wrote to memory of 2740 2588 pP8gA7aX.exe 31 PID 2588 wrote to memory of 2740 2588 pP8gA7aX.exe 31 PID 2588 wrote to memory of 2740 2588 pP8gA7aX.exe 31 PID 2740 wrote to memory of 2604 2740 kb7vA5Pa.exe 32 PID 2740 wrote to memory of 2604 2740 kb7vA5Pa.exe 32 PID 2740 wrote to memory of 2604 2740 kb7vA5Pa.exe 32 PID 2740 wrote to memory of 2604 2740 kb7vA5Pa.exe 32 PID 2740 wrote to memory of 2604 2740 kb7vA5Pa.exe 32 PID 2740 wrote to memory of 2604 2740 kb7vA5Pa.exe 32 PID 2740 wrote to memory of 2604 2740 kb7vA5Pa.exe 32 PID 2604 wrote to memory of 2884 2604 dR8Pz4bL.exe 33 PID 2604 wrote to memory of 2884 2604 dR8Pz4bL.exe 33 PID 2604 wrote to memory of 2884 2604 dR8Pz4bL.exe 33 PID 2604 wrote to memory of 2884 2604 dR8Pz4bL.exe 33 PID 2604 wrote to memory of 2884 2604 dR8Pz4bL.exe 33 PID 2604 wrote to memory of 2884 2604 dR8Pz4bL.exe 33 PID 2604 wrote to memory of 2884 2604 dR8Pz4bL.exe 33 PID 2884 wrote to memory of 2804 2884 Cb5WV4fE.exe 34 PID 2884 wrote to memory of 2804 2884 Cb5WV4fE.exe 34 PID 2884 wrote to memory of 2804 2884 Cb5WV4fE.exe 34 PID 2884 wrote to memory of 2804 2884 Cb5WV4fE.exe 34 PID 2884 wrote to memory of 2804 2884 Cb5WV4fE.exe 34 PID 2884 wrote to memory of 2804 2884 Cb5WV4fE.exe 34 PID 2884 wrote to memory of 2804 2884 Cb5WV4fE.exe 34 PID 2884 wrote to memory of 2472 2884 Cb5WV4fE.exe 37 PID 2884 wrote to memory of 2472 2884 Cb5WV4fE.exe 37 PID 2884 wrote to memory of 2472 2884 Cb5WV4fE.exe 37 PID 2884 wrote to memory of 2472 2884 Cb5WV4fE.exe 37 PID 2884 wrote to memory of 2472 2884 Cb5WV4fE.exe 37 PID 2884 wrote to memory of 2472 2884 Cb5WV4fE.exe 37 PID 2884 wrote to memory of 2472 2884 Cb5WV4fE.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe"C:\Users\Admin\AppData\Local\Temp\321d2072d365e92263816984e3e7bc9db7814e33380a3f38ca4e40367ccfe9e9.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pP8gA7aX.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pP8gA7aX.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kb7vA5Pa.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kb7vA5Pa.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dR8Pz4bL.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dR8Pz4bL.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Cb5WV4fE.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Cb5WV4fE.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Em43ZO6.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Em43ZO6.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vA455xk.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2vA455xk.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2472
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5600e704d992a4b42a39e16c618d13ffb
SHA1c6d7c557b2d8d0a85828ac4479fa9a8c95e0b843
SHA2569d3e94b03879965d675cb1ff310339c15d0ad199784cc7e8baffdf9b2d8ef9a1
SHA5123d6c82be792b818ab8f876255c13a5557e2e81231c295d62a787553cdae4922456f31e9a3cbbe5a6d436f274ce48c368ec8f1ebf59da0034400c562ce70fdf80
-
Filesize
1.1MB
MD5600e704d992a4b42a39e16c618d13ffb
SHA1c6d7c557b2d8d0a85828ac4479fa9a8c95e0b843
SHA2569d3e94b03879965d675cb1ff310339c15d0ad199784cc7e8baffdf9b2d8ef9a1
SHA5123d6c82be792b818ab8f876255c13a5557e2e81231c295d62a787553cdae4922456f31e9a3cbbe5a6d436f274ce48c368ec8f1ebf59da0034400c562ce70fdf80
-
Filesize
943KB
MD5ca4e7aad3e2f66d854f8810f3d9f18f7
SHA12cd233c35dc32a0cf35ce72b554979fdb42c515a
SHA256f7f725e0de1d5568476b72ac332dd5e922bf82a2d96f29b26f0655f14d6e24fb
SHA51256ab7d9a7871fb6e6eec4fe2805571ac9a27a4016f2352ac572c348bc1f544421c9e9591460a2114a2954d0025cce4d448d2d3675a0d8ba04df2c0092d2e25cf
-
Filesize
943KB
MD5ca4e7aad3e2f66d854f8810f3d9f18f7
SHA12cd233c35dc32a0cf35ce72b554979fdb42c515a
SHA256f7f725e0de1d5568476b72ac332dd5e922bf82a2d96f29b26f0655f14d6e24fb
SHA51256ab7d9a7871fb6e6eec4fe2805571ac9a27a4016f2352ac572c348bc1f544421c9e9591460a2114a2954d0025cce4d448d2d3675a0d8ba04df2c0092d2e25cf
-
Filesize
515KB
MD539aaaf902e8694cbb3a58907c6e51ccb
SHA1539fdca7bd59408cee011a7944587b6f0601fd4e
SHA256f37a5f7cc942d7db9c972c41e6d5d874766f634fd3f3e03f345bf97bd124b1b9
SHA51298925b298341f35721e432232cbf1651660a3e66be9a77271fc06b6cf1fddf1cce0fd4057ec84a3c44b764f8d49721459296fec03861994cefa5c0f566a58c80
-
Filesize
515KB
MD539aaaf902e8694cbb3a58907c6e51ccb
SHA1539fdca7bd59408cee011a7944587b6f0601fd4e
SHA256f37a5f7cc942d7db9c972c41e6d5d874766f634fd3f3e03f345bf97bd124b1b9
SHA51298925b298341f35721e432232cbf1651660a3e66be9a77271fc06b6cf1fddf1cce0fd4057ec84a3c44b764f8d49721459296fec03861994cefa5c0f566a58c80
-
Filesize
319KB
MD584dcc5e095c759805937212edf3c0339
SHA1549dd9b4b8e69de1b5023e317edd068bc646e1a4
SHA256dd428aaa8706b899e8a2512b48ff84a4589d0c1970760b277cbc3e4906704e1f
SHA512f927e5116123f13e56d21f7ca2a807e4c0178dc6a03382afbc2606a2f9806b48171a6a9295edfc88a66874a5bf8beaa805ba150f85ffe2c592e5e967a5f41b26
-
Filesize
319KB
MD584dcc5e095c759805937212edf3c0339
SHA1549dd9b4b8e69de1b5023e317edd068bc646e1a4
SHA256dd428aaa8706b899e8a2512b48ff84a4589d0c1970760b277cbc3e4906704e1f
SHA512f927e5116123f13e56d21f7ca2a807e4c0178dc6a03382afbc2606a2f9806b48171a6a9295edfc88a66874a5bf8beaa805ba150f85ffe2c592e5e967a5f41b26
-
Filesize
180KB
MD53f305144feb3040cf41b216841537ec2
SHA1ae9066cc3b40be6250e7e6a90bcc2de160067b84
SHA25689fec546032f1fc58fb08e79ab626d7e2401a5958b81a928ab5e0c1540e180b1
SHA512ca3993ad5d0a376809e304a49eaf81c8ba3ecbe40e7085573698b1870291034f9bbfdec552b640b32d92b2f0b359f33c40f694f401abaf81d70ab7a6484a798e
-
Filesize
180KB
MD53f305144feb3040cf41b216841537ec2
SHA1ae9066cc3b40be6250e7e6a90bcc2de160067b84
SHA25689fec546032f1fc58fb08e79ab626d7e2401a5958b81a928ab5e0c1540e180b1
SHA512ca3993ad5d0a376809e304a49eaf81c8ba3ecbe40e7085573698b1870291034f9bbfdec552b640b32d92b2f0b359f33c40f694f401abaf81d70ab7a6484a798e
-
Filesize
180KB
MD53f305144feb3040cf41b216841537ec2
SHA1ae9066cc3b40be6250e7e6a90bcc2de160067b84
SHA25689fec546032f1fc58fb08e79ab626d7e2401a5958b81a928ab5e0c1540e180b1
SHA512ca3993ad5d0a376809e304a49eaf81c8ba3ecbe40e7085573698b1870291034f9bbfdec552b640b32d92b2f0b359f33c40f694f401abaf81d70ab7a6484a798e
-
Filesize
221KB
MD53621bf59989a8887d2c5f16292b96ba3
SHA10885138011ba11a6048e19d22e6c630ab5444bd8
SHA256910c1a3740a0e42c323e04b0f626fae06200b9ac9c7714867287a9d2e5103e52
SHA5128cc17a890aa462fdefc946ee4fdfe0f1b00267e7850241755356b9f74b20f96fa9e632db668a4c288cd5b961f61e141885621da6431c4a2f7f677d84cdf93f36
-
Filesize
221KB
MD53621bf59989a8887d2c5f16292b96ba3
SHA10885138011ba11a6048e19d22e6c630ab5444bd8
SHA256910c1a3740a0e42c323e04b0f626fae06200b9ac9c7714867287a9d2e5103e52
SHA5128cc17a890aa462fdefc946ee4fdfe0f1b00267e7850241755356b9f74b20f96fa9e632db668a4c288cd5b961f61e141885621da6431c4a2f7f677d84cdf93f36
-
Filesize
1.1MB
MD5600e704d992a4b42a39e16c618d13ffb
SHA1c6d7c557b2d8d0a85828ac4479fa9a8c95e0b843
SHA2569d3e94b03879965d675cb1ff310339c15d0ad199784cc7e8baffdf9b2d8ef9a1
SHA5123d6c82be792b818ab8f876255c13a5557e2e81231c295d62a787553cdae4922456f31e9a3cbbe5a6d436f274ce48c368ec8f1ebf59da0034400c562ce70fdf80
-
Filesize
1.1MB
MD5600e704d992a4b42a39e16c618d13ffb
SHA1c6d7c557b2d8d0a85828ac4479fa9a8c95e0b843
SHA2569d3e94b03879965d675cb1ff310339c15d0ad199784cc7e8baffdf9b2d8ef9a1
SHA5123d6c82be792b818ab8f876255c13a5557e2e81231c295d62a787553cdae4922456f31e9a3cbbe5a6d436f274ce48c368ec8f1ebf59da0034400c562ce70fdf80
-
Filesize
943KB
MD5ca4e7aad3e2f66d854f8810f3d9f18f7
SHA12cd233c35dc32a0cf35ce72b554979fdb42c515a
SHA256f7f725e0de1d5568476b72ac332dd5e922bf82a2d96f29b26f0655f14d6e24fb
SHA51256ab7d9a7871fb6e6eec4fe2805571ac9a27a4016f2352ac572c348bc1f544421c9e9591460a2114a2954d0025cce4d448d2d3675a0d8ba04df2c0092d2e25cf
-
Filesize
943KB
MD5ca4e7aad3e2f66d854f8810f3d9f18f7
SHA12cd233c35dc32a0cf35ce72b554979fdb42c515a
SHA256f7f725e0de1d5568476b72ac332dd5e922bf82a2d96f29b26f0655f14d6e24fb
SHA51256ab7d9a7871fb6e6eec4fe2805571ac9a27a4016f2352ac572c348bc1f544421c9e9591460a2114a2954d0025cce4d448d2d3675a0d8ba04df2c0092d2e25cf
-
Filesize
515KB
MD539aaaf902e8694cbb3a58907c6e51ccb
SHA1539fdca7bd59408cee011a7944587b6f0601fd4e
SHA256f37a5f7cc942d7db9c972c41e6d5d874766f634fd3f3e03f345bf97bd124b1b9
SHA51298925b298341f35721e432232cbf1651660a3e66be9a77271fc06b6cf1fddf1cce0fd4057ec84a3c44b764f8d49721459296fec03861994cefa5c0f566a58c80
-
Filesize
515KB
MD539aaaf902e8694cbb3a58907c6e51ccb
SHA1539fdca7bd59408cee011a7944587b6f0601fd4e
SHA256f37a5f7cc942d7db9c972c41e6d5d874766f634fd3f3e03f345bf97bd124b1b9
SHA51298925b298341f35721e432232cbf1651660a3e66be9a77271fc06b6cf1fddf1cce0fd4057ec84a3c44b764f8d49721459296fec03861994cefa5c0f566a58c80
-
Filesize
319KB
MD584dcc5e095c759805937212edf3c0339
SHA1549dd9b4b8e69de1b5023e317edd068bc646e1a4
SHA256dd428aaa8706b899e8a2512b48ff84a4589d0c1970760b277cbc3e4906704e1f
SHA512f927e5116123f13e56d21f7ca2a807e4c0178dc6a03382afbc2606a2f9806b48171a6a9295edfc88a66874a5bf8beaa805ba150f85ffe2c592e5e967a5f41b26
-
Filesize
319KB
MD584dcc5e095c759805937212edf3c0339
SHA1549dd9b4b8e69de1b5023e317edd068bc646e1a4
SHA256dd428aaa8706b899e8a2512b48ff84a4589d0c1970760b277cbc3e4906704e1f
SHA512f927e5116123f13e56d21f7ca2a807e4c0178dc6a03382afbc2606a2f9806b48171a6a9295edfc88a66874a5bf8beaa805ba150f85ffe2c592e5e967a5f41b26
-
Filesize
180KB
MD53f305144feb3040cf41b216841537ec2
SHA1ae9066cc3b40be6250e7e6a90bcc2de160067b84
SHA25689fec546032f1fc58fb08e79ab626d7e2401a5958b81a928ab5e0c1540e180b1
SHA512ca3993ad5d0a376809e304a49eaf81c8ba3ecbe40e7085573698b1870291034f9bbfdec552b640b32d92b2f0b359f33c40f694f401abaf81d70ab7a6484a798e
-
Filesize
180KB
MD53f305144feb3040cf41b216841537ec2
SHA1ae9066cc3b40be6250e7e6a90bcc2de160067b84
SHA25689fec546032f1fc58fb08e79ab626d7e2401a5958b81a928ab5e0c1540e180b1
SHA512ca3993ad5d0a376809e304a49eaf81c8ba3ecbe40e7085573698b1870291034f9bbfdec552b640b32d92b2f0b359f33c40f694f401abaf81d70ab7a6484a798e
-
Filesize
221KB
MD53621bf59989a8887d2c5f16292b96ba3
SHA10885138011ba11a6048e19d22e6c630ab5444bd8
SHA256910c1a3740a0e42c323e04b0f626fae06200b9ac9c7714867287a9d2e5103e52
SHA5128cc17a890aa462fdefc946ee4fdfe0f1b00267e7850241755356b9f74b20f96fa9e632db668a4c288cd5b961f61e141885621da6431c4a2f7f677d84cdf93f36
-
Filesize
221KB
MD53621bf59989a8887d2c5f16292b96ba3
SHA10885138011ba11a6048e19d22e6c630ab5444bd8
SHA256910c1a3740a0e42c323e04b0f626fae06200b9ac9c7714867287a9d2e5103e52
SHA5128cc17a890aa462fdefc946ee4fdfe0f1b00267e7850241755356b9f74b20f96fa9e632db668a4c288cd5b961f61e141885621da6431c4a2f7f677d84cdf93f36