Analysis
-
max time kernel
139s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
19-08-2023 06:06
Static task
static1
Behavioral task
behavioral1
Sample
089e75816a6610c20929c8ea4fc3255e.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
089e75816a6610c20929c8ea4fc3255e.exe
Resource
win10v2004-20230703-en
General
-
Target
089e75816a6610c20929c8ea4fc3255e.exe
-
Size
855KB
-
MD5
089e75816a6610c20929c8ea4fc3255e
-
SHA1
dc4dc424828f8f1ba2ecb36946ea6426ddaf5f29
-
SHA256
a444912b4f74002b2baf74df2091e86979ed630a05b3cf03089dae8933eb096a
-
SHA512
1815ec111d60cd01e47727e0d21e3084021ab314d6865cd33e0e0e043f9b94752c519855059bb913e9800db0011336feb162b7fe8cce783143327857b8b6f025
-
SSDEEP
12288:YMrAy90ZAntb3eSo0RnAhjnC1bZTKRu0hM0LRZD3Zj02a3LTViJpkQzt:IyVtzG5hbClZTKRaED3WHVisct
Malware Config
Extracted
redline
regta
77.91.124.54:19071
-
auth_value
c6f537c6f0415ea7760a9bc81f48c756
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 6 IoCs
pid Process 2644 v2911819.exe 2312 v3711892.exe 2188 v4502309.exe 2052 v9891031.exe 2848 a0614108.exe 3052 b7808919.exe -
Loads dropped DLL 12 IoCs
pid Process 2228 089e75816a6610c20929c8ea4fc3255e.exe 2644 v2911819.exe 2644 v2911819.exe 2312 v3711892.exe 2312 v3711892.exe 2188 v4502309.exe 2188 v4502309.exe 2052 v9891031.exe 2052 v9891031.exe 2848 a0614108.exe 2052 v9891031.exe 3052 b7808919.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" v9891031.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 089e75816a6610c20929c8ea4fc3255e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v2911819.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v3711892.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v4502309.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2644 2228 089e75816a6610c20929c8ea4fc3255e.exe 28 PID 2228 wrote to memory of 2644 2228 089e75816a6610c20929c8ea4fc3255e.exe 28 PID 2228 wrote to memory of 2644 2228 089e75816a6610c20929c8ea4fc3255e.exe 28 PID 2228 wrote to memory of 2644 2228 089e75816a6610c20929c8ea4fc3255e.exe 28 PID 2228 wrote to memory of 2644 2228 089e75816a6610c20929c8ea4fc3255e.exe 28 PID 2228 wrote to memory of 2644 2228 089e75816a6610c20929c8ea4fc3255e.exe 28 PID 2228 wrote to memory of 2644 2228 089e75816a6610c20929c8ea4fc3255e.exe 28 PID 2644 wrote to memory of 2312 2644 v2911819.exe 29 PID 2644 wrote to memory of 2312 2644 v2911819.exe 29 PID 2644 wrote to memory of 2312 2644 v2911819.exe 29 PID 2644 wrote to memory of 2312 2644 v2911819.exe 29 PID 2644 wrote to memory of 2312 2644 v2911819.exe 29 PID 2644 wrote to memory of 2312 2644 v2911819.exe 29 PID 2644 wrote to memory of 2312 2644 v2911819.exe 29 PID 2312 wrote to memory of 2188 2312 v3711892.exe 30 PID 2312 wrote to memory of 2188 2312 v3711892.exe 30 PID 2312 wrote to memory of 2188 2312 v3711892.exe 30 PID 2312 wrote to memory of 2188 2312 v3711892.exe 30 PID 2312 wrote to memory of 2188 2312 v3711892.exe 30 PID 2312 wrote to memory of 2188 2312 v3711892.exe 30 PID 2312 wrote to memory of 2188 2312 v3711892.exe 30 PID 2188 wrote to memory of 2052 2188 v4502309.exe 31 PID 2188 wrote to memory of 2052 2188 v4502309.exe 31 PID 2188 wrote to memory of 2052 2188 v4502309.exe 31 PID 2188 wrote to memory of 2052 2188 v4502309.exe 31 PID 2188 wrote to memory of 2052 2188 v4502309.exe 31 PID 2188 wrote to memory of 2052 2188 v4502309.exe 31 PID 2188 wrote to memory of 2052 2188 v4502309.exe 31 PID 2052 wrote to memory of 2848 2052 v9891031.exe 32 PID 2052 wrote to memory of 2848 2052 v9891031.exe 32 PID 2052 wrote to memory of 2848 2052 v9891031.exe 32 PID 2052 wrote to memory of 2848 2052 v9891031.exe 32 PID 2052 wrote to memory of 2848 2052 v9891031.exe 32 PID 2052 wrote to memory of 2848 2052 v9891031.exe 32 PID 2052 wrote to memory of 2848 2052 v9891031.exe 32 PID 2052 wrote to memory of 3052 2052 v9891031.exe 33 PID 2052 wrote to memory of 3052 2052 v9891031.exe 33 PID 2052 wrote to memory of 3052 2052 v9891031.exe 33 PID 2052 wrote to memory of 3052 2052 v9891031.exe 33 PID 2052 wrote to memory of 3052 2052 v9891031.exe 33 PID 2052 wrote to memory of 3052 2052 v9891031.exe 33 PID 2052 wrote to memory of 3052 2052 v9891031.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\089e75816a6610c20929c8ea4fc3255e.exe"C:\Users\Admin\AppData\Local\Temp\089e75816a6610c20929c8ea4fc3255e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2911819.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2911819.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3711892.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3711892.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v4502309.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v4502309.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v9891031.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v9891031.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a0614108.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a0614108.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b7808919.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b7808919.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3052
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
723KB
MD5ffb41ac1ae1833afb5995b868f5a7b82
SHA17ef63794d0e7b6189827f74df17b8674004b47a4
SHA256204d7c439db07149b76095a35b43e7f1cb808ea473ae7e4eee84ee7cba6c5e0f
SHA5120c7ae1f7f7f30b2256798780bb20eebfa8ca6b9b4de555832d0722b95738a9076de0e73bee893660542818c342f586cdbc810729e7a1a645340ad14c473e6d4b
-
Filesize
723KB
MD5ffb41ac1ae1833afb5995b868f5a7b82
SHA17ef63794d0e7b6189827f74df17b8674004b47a4
SHA256204d7c439db07149b76095a35b43e7f1cb808ea473ae7e4eee84ee7cba6c5e0f
SHA5120c7ae1f7f7f30b2256798780bb20eebfa8ca6b9b4de555832d0722b95738a9076de0e73bee893660542818c342f586cdbc810729e7a1a645340ad14c473e6d4b
-
Filesize
598KB
MD59186c45b3fe7831834613e635e8208d3
SHA1f853092fe06f355a5652a12d31f228395a6d61ef
SHA25614550aa74bc19a0b5f00b58049d624cfb978916faadfdfa95def49c75e48c0b9
SHA51252cadfc8155d234f3216b18953686feffeb4edb3f61a634a3183a8a70751633a24f5d9961871422a972983ada8c43fe2e7387827083523232978f246ccc83784
-
Filesize
598KB
MD59186c45b3fe7831834613e635e8208d3
SHA1f853092fe06f355a5652a12d31f228395a6d61ef
SHA25614550aa74bc19a0b5f00b58049d624cfb978916faadfdfa95def49c75e48c0b9
SHA51252cadfc8155d234f3216b18953686feffeb4edb3f61a634a3183a8a70751633a24f5d9961871422a972983ada8c43fe2e7387827083523232978f246ccc83784
-
Filesize
372KB
MD5718cdcfb822c48756f95574b76e87f20
SHA1f7b6ecd2bae6059bd9d1d1b372230c4183eedaa8
SHA2569ab2b3a478c5bde851f58719082899873e73bd82b76159b5ac7ff89dd4e780e7
SHA51229ae83628781a5285d6be1a958b50ed07ba1169d37ac8006263f32ce01242ff95f84c662b42fca4bcf95d4b895ee92e7272d048b5bf0b32cd415a6229ade2250
-
Filesize
372KB
MD5718cdcfb822c48756f95574b76e87f20
SHA1f7b6ecd2bae6059bd9d1d1b372230c4183eedaa8
SHA2569ab2b3a478c5bde851f58719082899873e73bd82b76159b5ac7ff89dd4e780e7
SHA51229ae83628781a5285d6be1a958b50ed07ba1169d37ac8006263f32ce01242ff95f84c662b42fca4bcf95d4b895ee92e7272d048b5bf0b32cd415a6229ade2250
-
Filesize
271KB
MD52554f0f2a451bf3325b38827c18cc144
SHA1ff496afea66a0450a1ba6430bf98f864a8116256
SHA25689e0d3d67f5012f69f84b1829f914035706b304709997ec8f650c8bc552a552c
SHA5122b3f08e21e7c3b6116bff846216fbe8cc3babc96f6c382b069877d7d10173cfe12686c76df578f58e6e8416f0955f888a49e423577a310ab0847676081e8b387
-
Filesize
271KB
MD52554f0f2a451bf3325b38827c18cc144
SHA1ff496afea66a0450a1ba6430bf98f864a8116256
SHA25689e0d3d67f5012f69f84b1829f914035706b304709997ec8f650c8bc552a552c
SHA5122b3f08e21e7c3b6116bff846216fbe8cc3babc96f6c382b069877d7d10173cfe12686c76df578f58e6e8416f0955f888a49e423577a310ab0847676081e8b387
-
Filesize
140KB
MD570434f2512ce43babd31bef999c1f6c7
SHA17729f782166d1d3b0b54fa14ff29d9e7e91eeadf
SHA256b6334ee729f1dc1e531da0ca694e42520d59e1b483e36fd1415f1693417a7d02
SHA512cfe18ba0ae2a726c0aca539922dd1a3920a1a4cc03b8224868c9dd22635ce73f8de7b1af3afec686dc16152fa8d267652e43391f5d51ded913d6990fd609ff56
-
Filesize
140KB
MD570434f2512ce43babd31bef999c1f6c7
SHA17729f782166d1d3b0b54fa14ff29d9e7e91eeadf
SHA256b6334ee729f1dc1e531da0ca694e42520d59e1b483e36fd1415f1693417a7d02
SHA512cfe18ba0ae2a726c0aca539922dd1a3920a1a4cc03b8224868c9dd22635ce73f8de7b1af3afec686dc16152fa8d267652e43391f5d51ded913d6990fd609ff56
-
Filesize
174KB
MD534297d7a30da82394d8ce41e58ef65c2
SHA111454edf5150abe63cbffde586c2860dab6932c8
SHA256ec64ea527173c4f6c8bac9f67019bc48e7c929b7ce57c1d9d6ec377680c0945c
SHA5128b808accf39ab5da66b22228fd5ca7547236c4bbc03b2a6ec3b966cea4a5d0fee4387a71b64ff3310616e95ae4aec4ee886d84cf4eecf70dfba50e2240e8e801
-
Filesize
174KB
MD534297d7a30da82394d8ce41e58ef65c2
SHA111454edf5150abe63cbffde586c2860dab6932c8
SHA256ec64ea527173c4f6c8bac9f67019bc48e7c929b7ce57c1d9d6ec377680c0945c
SHA5128b808accf39ab5da66b22228fd5ca7547236c4bbc03b2a6ec3b966cea4a5d0fee4387a71b64ff3310616e95ae4aec4ee886d84cf4eecf70dfba50e2240e8e801
-
Filesize
723KB
MD5ffb41ac1ae1833afb5995b868f5a7b82
SHA17ef63794d0e7b6189827f74df17b8674004b47a4
SHA256204d7c439db07149b76095a35b43e7f1cb808ea473ae7e4eee84ee7cba6c5e0f
SHA5120c7ae1f7f7f30b2256798780bb20eebfa8ca6b9b4de555832d0722b95738a9076de0e73bee893660542818c342f586cdbc810729e7a1a645340ad14c473e6d4b
-
Filesize
723KB
MD5ffb41ac1ae1833afb5995b868f5a7b82
SHA17ef63794d0e7b6189827f74df17b8674004b47a4
SHA256204d7c439db07149b76095a35b43e7f1cb808ea473ae7e4eee84ee7cba6c5e0f
SHA5120c7ae1f7f7f30b2256798780bb20eebfa8ca6b9b4de555832d0722b95738a9076de0e73bee893660542818c342f586cdbc810729e7a1a645340ad14c473e6d4b
-
Filesize
598KB
MD59186c45b3fe7831834613e635e8208d3
SHA1f853092fe06f355a5652a12d31f228395a6d61ef
SHA25614550aa74bc19a0b5f00b58049d624cfb978916faadfdfa95def49c75e48c0b9
SHA51252cadfc8155d234f3216b18953686feffeb4edb3f61a634a3183a8a70751633a24f5d9961871422a972983ada8c43fe2e7387827083523232978f246ccc83784
-
Filesize
598KB
MD59186c45b3fe7831834613e635e8208d3
SHA1f853092fe06f355a5652a12d31f228395a6d61ef
SHA25614550aa74bc19a0b5f00b58049d624cfb978916faadfdfa95def49c75e48c0b9
SHA51252cadfc8155d234f3216b18953686feffeb4edb3f61a634a3183a8a70751633a24f5d9961871422a972983ada8c43fe2e7387827083523232978f246ccc83784
-
Filesize
372KB
MD5718cdcfb822c48756f95574b76e87f20
SHA1f7b6ecd2bae6059bd9d1d1b372230c4183eedaa8
SHA2569ab2b3a478c5bde851f58719082899873e73bd82b76159b5ac7ff89dd4e780e7
SHA51229ae83628781a5285d6be1a958b50ed07ba1169d37ac8006263f32ce01242ff95f84c662b42fca4bcf95d4b895ee92e7272d048b5bf0b32cd415a6229ade2250
-
Filesize
372KB
MD5718cdcfb822c48756f95574b76e87f20
SHA1f7b6ecd2bae6059bd9d1d1b372230c4183eedaa8
SHA2569ab2b3a478c5bde851f58719082899873e73bd82b76159b5ac7ff89dd4e780e7
SHA51229ae83628781a5285d6be1a958b50ed07ba1169d37ac8006263f32ce01242ff95f84c662b42fca4bcf95d4b895ee92e7272d048b5bf0b32cd415a6229ade2250
-
Filesize
271KB
MD52554f0f2a451bf3325b38827c18cc144
SHA1ff496afea66a0450a1ba6430bf98f864a8116256
SHA25689e0d3d67f5012f69f84b1829f914035706b304709997ec8f650c8bc552a552c
SHA5122b3f08e21e7c3b6116bff846216fbe8cc3babc96f6c382b069877d7d10173cfe12686c76df578f58e6e8416f0955f888a49e423577a310ab0847676081e8b387
-
Filesize
271KB
MD52554f0f2a451bf3325b38827c18cc144
SHA1ff496afea66a0450a1ba6430bf98f864a8116256
SHA25689e0d3d67f5012f69f84b1829f914035706b304709997ec8f650c8bc552a552c
SHA5122b3f08e21e7c3b6116bff846216fbe8cc3babc96f6c382b069877d7d10173cfe12686c76df578f58e6e8416f0955f888a49e423577a310ab0847676081e8b387
-
Filesize
140KB
MD570434f2512ce43babd31bef999c1f6c7
SHA17729f782166d1d3b0b54fa14ff29d9e7e91eeadf
SHA256b6334ee729f1dc1e531da0ca694e42520d59e1b483e36fd1415f1693417a7d02
SHA512cfe18ba0ae2a726c0aca539922dd1a3920a1a4cc03b8224868c9dd22635ce73f8de7b1af3afec686dc16152fa8d267652e43391f5d51ded913d6990fd609ff56
-
Filesize
140KB
MD570434f2512ce43babd31bef999c1f6c7
SHA17729f782166d1d3b0b54fa14ff29d9e7e91eeadf
SHA256b6334ee729f1dc1e531da0ca694e42520d59e1b483e36fd1415f1693417a7d02
SHA512cfe18ba0ae2a726c0aca539922dd1a3920a1a4cc03b8224868c9dd22635ce73f8de7b1af3afec686dc16152fa8d267652e43391f5d51ded913d6990fd609ff56
-
Filesize
174KB
MD534297d7a30da82394d8ce41e58ef65c2
SHA111454edf5150abe63cbffde586c2860dab6932c8
SHA256ec64ea527173c4f6c8bac9f67019bc48e7c929b7ce57c1d9d6ec377680c0945c
SHA5128b808accf39ab5da66b22228fd5ca7547236c4bbc03b2a6ec3b966cea4a5d0fee4387a71b64ff3310616e95ae4aec4ee886d84cf4eecf70dfba50e2240e8e801
-
Filesize
174KB
MD534297d7a30da82394d8ce41e58ef65c2
SHA111454edf5150abe63cbffde586c2860dab6932c8
SHA256ec64ea527173c4f6c8bac9f67019bc48e7c929b7ce57c1d9d6ec377680c0945c
SHA5128b808accf39ab5da66b22228fd5ca7547236c4bbc03b2a6ec3b966cea4a5d0fee4387a71b64ff3310616e95ae4aec4ee886d84cf4eecf70dfba50e2240e8e801