Analysis
-
max time kernel
136s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12/10/2023, 07:45
Static task
static1
Behavioral task
behavioral1
Sample
6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe
Resource
win10v2004-20230915-en
General
-
Target
6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe
-
Size
784KB
-
MD5
08c005f2a6c0b4c8d2a4cc4b898411e4
-
SHA1
cecfe2edc76e25bef2e88a6f81289c69ca69ba5a
-
SHA256
6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933
-
SHA512
0ce1091d52dc1d1f21fc9b4e590e50503369610007c6f0105a1f70670f4ea7b50db10f15d8029dd7cb3009ae280ad1cbbd016ea6cef27bee887074f785243166
-
SSDEEP
24576:Py/d2Uxd6+hYwp4jNlDJj7Rb4w2YWsXGJAaU:a12UP6+hu3DHAYxk
Malware Config
Extracted
redline
buben
77.91.124.82:19071
-
auth_value
c62fa04aa45f5b78f62d2c21fcbefdec
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 2096 x0385358.exe 2428 x3962531.exe 2832 h4014869.exe -
Loads dropped DLL 6 IoCs
pid Process 2460 6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe 2096 x0385358.exe 2096 x0385358.exe 2428 x3962531.exe 2428 x3962531.exe 2832 h4014869.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3962531.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0385358.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2096 2460 6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe 28 PID 2460 wrote to memory of 2096 2460 6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe 28 PID 2460 wrote to memory of 2096 2460 6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe 28 PID 2460 wrote to memory of 2096 2460 6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe 28 PID 2460 wrote to memory of 2096 2460 6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe 28 PID 2460 wrote to memory of 2096 2460 6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe 28 PID 2460 wrote to memory of 2096 2460 6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe 28 PID 2096 wrote to memory of 2428 2096 x0385358.exe 29 PID 2096 wrote to memory of 2428 2096 x0385358.exe 29 PID 2096 wrote to memory of 2428 2096 x0385358.exe 29 PID 2096 wrote to memory of 2428 2096 x0385358.exe 29 PID 2096 wrote to memory of 2428 2096 x0385358.exe 29 PID 2096 wrote to memory of 2428 2096 x0385358.exe 29 PID 2096 wrote to memory of 2428 2096 x0385358.exe 29 PID 2428 wrote to memory of 2832 2428 x3962531.exe 30 PID 2428 wrote to memory of 2832 2428 x3962531.exe 30 PID 2428 wrote to memory of 2832 2428 x3962531.exe 30 PID 2428 wrote to memory of 2832 2428 x3962531.exe 30 PID 2428 wrote to memory of 2832 2428 x3962531.exe 30 PID 2428 wrote to memory of 2832 2428 x3962531.exe 30 PID 2428 wrote to memory of 2832 2428 x3962531.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe"C:\Users\Admin\AppData\Local\Temp\6bab8ba70e8dd60254f338660b9c94a72324daee414de38702f2f2ce6c89d933.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0385358.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0385358.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3962531.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3962531.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h4014869.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h4014869.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2832
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
682KB
MD5e25715d7cc9057ae2791046182af617c
SHA175485a3e4250927b4eefb77fa2bd7c2e791ed458
SHA2568f75102e1260440e6d66edf2c1d5770f155682b9858589faa0d716cac370dc27
SHA512c59a23d3991297c5270252d2b8a9bc8280b36df05ba76d2e7370b928d72ab8adee1fc964655d147f6435b129c8db636c2ac453836676b045c1f710b7c85d8fe9
-
Filesize
682KB
MD5e25715d7cc9057ae2791046182af617c
SHA175485a3e4250927b4eefb77fa2bd7c2e791ed458
SHA2568f75102e1260440e6d66edf2c1d5770f155682b9858589faa0d716cac370dc27
SHA512c59a23d3991297c5270252d2b8a9bc8280b36df05ba76d2e7370b928d72ab8adee1fc964655d147f6435b129c8db636c2ac453836676b045c1f710b7c85d8fe9
-
Filesize
292KB
MD5258af4be5adb7dee4ae78b515344f1d9
SHA15bede835767091692ce32c8703e12af868cd9643
SHA2566bdccfb1e83372fcb6f38e7e6787171e926b810c2e11e70839e6a6ec5bebb236
SHA51293d68bb1c59c6a0fcd090f75c5a030574d19c7fd22a8058d75ad6d1327164fe207adca5eb6369738beab3d7162df16f089203560606f7d070e56813f612a5871
-
Filesize
292KB
MD5258af4be5adb7dee4ae78b515344f1d9
SHA15bede835767091692ce32c8703e12af868cd9643
SHA2566bdccfb1e83372fcb6f38e7e6787171e926b810c2e11e70839e6a6ec5bebb236
SHA51293d68bb1c59c6a0fcd090f75c5a030574d19c7fd22a8058d75ad6d1327164fe207adca5eb6369738beab3d7162df16f089203560606f7d070e56813f612a5871
-
Filesize
174KB
MD5f3d3010e4c4343a4996fcf4e7b99aa6d
SHA1c5bc4f41b42a52b94338a3d11fc744757abc46e0
SHA256306037399811fcfc93ffa41e2e37bbeabf213c20516ff011a78e5fcff164e58b
SHA51259f989e48f238cb7b9d9ea985e51b2df7c36480c0b1242a655a12e67ae1364b9581feebde3896cfd09ca5ee2e1ed5e0ad12fc250180178036000d038ddee753c
-
Filesize
174KB
MD5f3d3010e4c4343a4996fcf4e7b99aa6d
SHA1c5bc4f41b42a52b94338a3d11fc744757abc46e0
SHA256306037399811fcfc93ffa41e2e37bbeabf213c20516ff011a78e5fcff164e58b
SHA51259f989e48f238cb7b9d9ea985e51b2df7c36480c0b1242a655a12e67ae1364b9581feebde3896cfd09ca5ee2e1ed5e0ad12fc250180178036000d038ddee753c
-
Filesize
682KB
MD5e25715d7cc9057ae2791046182af617c
SHA175485a3e4250927b4eefb77fa2bd7c2e791ed458
SHA2568f75102e1260440e6d66edf2c1d5770f155682b9858589faa0d716cac370dc27
SHA512c59a23d3991297c5270252d2b8a9bc8280b36df05ba76d2e7370b928d72ab8adee1fc964655d147f6435b129c8db636c2ac453836676b045c1f710b7c85d8fe9
-
Filesize
682KB
MD5e25715d7cc9057ae2791046182af617c
SHA175485a3e4250927b4eefb77fa2bd7c2e791ed458
SHA2568f75102e1260440e6d66edf2c1d5770f155682b9858589faa0d716cac370dc27
SHA512c59a23d3991297c5270252d2b8a9bc8280b36df05ba76d2e7370b928d72ab8adee1fc964655d147f6435b129c8db636c2ac453836676b045c1f710b7c85d8fe9
-
Filesize
292KB
MD5258af4be5adb7dee4ae78b515344f1d9
SHA15bede835767091692ce32c8703e12af868cd9643
SHA2566bdccfb1e83372fcb6f38e7e6787171e926b810c2e11e70839e6a6ec5bebb236
SHA51293d68bb1c59c6a0fcd090f75c5a030574d19c7fd22a8058d75ad6d1327164fe207adca5eb6369738beab3d7162df16f089203560606f7d070e56813f612a5871
-
Filesize
292KB
MD5258af4be5adb7dee4ae78b515344f1d9
SHA15bede835767091692ce32c8703e12af868cd9643
SHA2566bdccfb1e83372fcb6f38e7e6787171e926b810c2e11e70839e6a6ec5bebb236
SHA51293d68bb1c59c6a0fcd090f75c5a030574d19c7fd22a8058d75ad6d1327164fe207adca5eb6369738beab3d7162df16f089203560606f7d070e56813f612a5871
-
Filesize
174KB
MD5f3d3010e4c4343a4996fcf4e7b99aa6d
SHA1c5bc4f41b42a52b94338a3d11fc744757abc46e0
SHA256306037399811fcfc93ffa41e2e37bbeabf213c20516ff011a78e5fcff164e58b
SHA51259f989e48f238cb7b9d9ea985e51b2df7c36480c0b1242a655a12e67ae1364b9581feebde3896cfd09ca5ee2e1ed5e0ad12fc250180178036000d038ddee753c
-
Filesize
174KB
MD5f3d3010e4c4343a4996fcf4e7b99aa6d
SHA1c5bc4f41b42a52b94338a3d11fc744757abc46e0
SHA256306037399811fcfc93ffa41e2e37bbeabf213c20516ff011a78e5fcff164e58b
SHA51259f989e48f238cb7b9d9ea985e51b2df7c36480c0b1242a655a12e67ae1364b9581feebde3896cfd09ca5ee2e1ed5e0ad12fc250180178036000d038ddee753c