Analysis
-
max time kernel
136s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12/10/2023, 07:58
Static task
static1
Behavioral task
behavioral1
Sample
834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe
Resource
win10v2004-20230915-en
General
-
Target
834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe
-
Size
785KB
-
MD5
b8a316643f3f908f69190f1945424b33
-
SHA1
0e95c8898a1cb5a78c9405fb7e61c8aa3481eb7c
-
SHA256
834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5
-
SHA512
24387ebabdf57b96dc048f34970562da61a6b70ab93158a1cf364abc8f3fb6c6d00c17742b80495a75e996d7fd727bc75f872db7c9a7ff0d0fe51d17d2a715bf
-
SSDEEP
12288:IMrmy90RfjIeMkpXga9VweormQkmRHBvp0xzoVQMOdTt+RthhqdW3cOzglM4H6wk:OyGf9MkJgZmBcD0m+jdx0hqAsOzgnnk
Malware Config
Extracted
redline
buben
77.91.124.82:19071
-
auth_value
c62fa04aa45f5b78f62d2c21fcbefdec
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 3068 x9391359.exe 2696 x4245940.exe 2768 h8086837.exe -
Loads dropped DLL 6 IoCs
pid Process 3012 834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe 3068 x9391359.exe 3068 x9391359.exe 2696 x4245940.exe 2696 x4245940.exe 2768 h8086837.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9391359.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4245940.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3012 wrote to memory of 3068 3012 834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe 28 PID 3012 wrote to memory of 3068 3012 834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe 28 PID 3012 wrote to memory of 3068 3012 834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe 28 PID 3012 wrote to memory of 3068 3012 834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe 28 PID 3012 wrote to memory of 3068 3012 834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe 28 PID 3012 wrote to memory of 3068 3012 834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe 28 PID 3012 wrote to memory of 3068 3012 834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe 28 PID 3068 wrote to memory of 2696 3068 x9391359.exe 29 PID 3068 wrote to memory of 2696 3068 x9391359.exe 29 PID 3068 wrote to memory of 2696 3068 x9391359.exe 29 PID 3068 wrote to memory of 2696 3068 x9391359.exe 29 PID 3068 wrote to memory of 2696 3068 x9391359.exe 29 PID 3068 wrote to memory of 2696 3068 x9391359.exe 29 PID 3068 wrote to memory of 2696 3068 x9391359.exe 29 PID 2696 wrote to memory of 2768 2696 x4245940.exe 30 PID 2696 wrote to memory of 2768 2696 x4245940.exe 30 PID 2696 wrote to memory of 2768 2696 x4245940.exe 30 PID 2696 wrote to memory of 2768 2696 x4245940.exe 30 PID 2696 wrote to memory of 2768 2696 x4245940.exe 30 PID 2696 wrote to memory of 2768 2696 x4245940.exe 30 PID 2696 wrote to memory of 2768 2696 x4245940.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe"C:\Users\Admin\AppData\Local\Temp\834f553bf7f862134c46eaf28039323544f129d99f68451f33cc34ff793a17f5.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9391359.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9391359.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4245940.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4245940.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h8086837.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h8086837.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2768
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
683KB
MD5b3a22540fc405733acba4c71540e94f5
SHA1aacb0adb9a3b5a6f6ecaa20673f0225cb25a3fac
SHA256c2e3127271e3383bf30cdc0e999586664e569f51ebcda95dc1fa7c930d57c77d
SHA512fcdfe5f4e715b607caca04c715c5df900b528695c75b0de68dfba8e095c7315e88ba2dbb5c7d2d219c77f8a16de65e8d4af87b073c439ad9bddf58ed8c11ea2d
-
Filesize
683KB
MD5b3a22540fc405733acba4c71540e94f5
SHA1aacb0adb9a3b5a6f6ecaa20673f0225cb25a3fac
SHA256c2e3127271e3383bf30cdc0e999586664e569f51ebcda95dc1fa7c930d57c77d
SHA512fcdfe5f4e715b607caca04c715c5df900b528695c75b0de68dfba8e095c7315e88ba2dbb5c7d2d219c77f8a16de65e8d4af87b073c439ad9bddf58ed8c11ea2d
-
Filesize
292KB
MD57c6098b4c62ae39a2d1a0c72f1dc6faa
SHA1ef9bfabd472a2abe5ad38e08fee6a8ca6688a81b
SHA256b40f45fc9b0561f9710898d2514ef681d8afbdd07281140b75c5c112144e9b5f
SHA512c6421c8b78be73b54e73c6a68e80a3319b918f9dc414c9ff9952589280e7d44fbbf28afb764e288510986ebca350d7a5d99e8c6a70a9587fcf750bf50949898a
-
Filesize
292KB
MD57c6098b4c62ae39a2d1a0c72f1dc6faa
SHA1ef9bfabd472a2abe5ad38e08fee6a8ca6688a81b
SHA256b40f45fc9b0561f9710898d2514ef681d8afbdd07281140b75c5c112144e9b5f
SHA512c6421c8b78be73b54e73c6a68e80a3319b918f9dc414c9ff9952589280e7d44fbbf28afb764e288510986ebca350d7a5d99e8c6a70a9587fcf750bf50949898a
-
Filesize
174KB
MD57006ba3bf9001fddd656d2bdbbffb4f2
SHA188003e66c16c69e5dad50b317c980d30dc7e01d4
SHA2566d990c8359c76ac4b4f52c0479460bc29477321cbe42533ea3b5152b5ba3f5f3
SHA512b2df4cde682d46b1f7d7ea0c8027dc0e8ab7f6024adedbf94f396430e6a856a0b667f8e8d4ac70649b59c564e48b3516a8f2d5ae901bc102dfcf0df1a2588c95
-
Filesize
174KB
MD57006ba3bf9001fddd656d2bdbbffb4f2
SHA188003e66c16c69e5dad50b317c980d30dc7e01d4
SHA2566d990c8359c76ac4b4f52c0479460bc29477321cbe42533ea3b5152b5ba3f5f3
SHA512b2df4cde682d46b1f7d7ea0c8027dc0e8ab7f6024adedbf94f396430e6a856a0b667f8e8d4ac70649b59c564e48b3516a8f2d5ae901bc102dfcf0df1a2588c95
-
Filesize
683KB
MD5b3a22540fc405733acba4c71540e94f5
SHA1aacb0adb9a3b5a6f6ecaa20673f0225cb25a3fac
SHA256c2e3127271e3383bf30cdc0e999586664e569f51ebcda95dc1fa7c930d57c77d
SHA512fcdfe5f4e715b607caca04c715c5df900b528695c75b0de68dfba8e095c7315e88ba2dbb5c7d2d219c77f8a16de65e8d4af87b073c439ad9bddf58ed8c11ea2d
-
Filesize
683KB
MD5b3a22540fc405733acba4c71540e94f5
SHA1aacb0adb9a3b5a6f6ecaa20673f0225cb25a3fac
SHA256c2e3127271e3383bf30cdc0e999586664e569f51ebcda95dc1fa7c930d57c77d
SHA512fcdfe5f4e715b607caca04c715c5df900b528695c75b0de68dfba8e095c7315e88ba2dbb5c7d2d219c77f8a16de65e8d4af87b073c439ad9bddf58ed8c11ea2d
-
Filesize
292KB
MD57c6098b4c62ae39a2d1a0c72f1dc6faa
SHA1ef9bfabd472a2abe5ad38e08fee6a8ca6688a81b
SHA256b40f45fc9b0561f9710898d2514ef681d8afbdd07281140b75c5c112144e9b5f
SHA512c6421c8b78be73b54e73c6a68e80a3319b918f9dc414c9ff9952589280e7d44fbbf28afb764e288510986ebca350d7a5d99e8c6a70a9587fcf750bf50949898a
-
Filesize
292KB
MD57c6098b4c62ae39a2d1a0c72f1dc6faa
SHA1ef9bfabd472a2abe5ad38e08fee6a8ca6688a81b
SHA256b40f45fc9b0561f9710898d2514ef681d8afbdd07281140b75c5c112144e9b5f
SHA512c6421c8b78be73b54e73c6a68e80a3319b918f9dc414c9ff9952589280e7d44fbbf28afb764e288510986ebca350d7a5d99e8c6a70a9587fcf750bf50949898a
-
Filesize
174KB
MD57006ba3bf9001fddd656d2bdbbffb4f2
SHA188003e66c16c69e5dad50b317c980d30dc7e01d4
SHA2566d990c8359c76ac4b4f52c0479460bc29477321cbe42533ea3b5152b5ba3f5f3
SHA512b2df4cde682d46b1f7d7ea0c8027dc0e8ab7f6024adedbf94f396430e6a856a0b667f8e8d4ac70649b59c564e48b3516a8f2d5ae901bc102dfcf0df1a2588c95
-
Filesize
174KB
MD57006ba3bf9001fddd656d2bdbbffb4f2
SHA188003e66c16c69e5dad50b317c980d30dc7e01d4
SHA2566d990c8359c76ac4b4f52c0479460bc29477321cbe42533ea3b5152b5ba3f5f3
SHA512b2df4cde682d46b1f7d7ea0c8027dc0e8ab7f6024adedbf94f396430e6a856a0b667f8e8d4ac70649b59c564e48b3516a8f2d5ae901bc102dfcf0df1a2588c95