Analysis
-
max time kernel
28s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 18:57
Static task
static1
Behavioral task
behavioral1
Sample
e88c37f1bb15fcbe857ee8c4d526153f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e88c37f1bb15fcbe857ee8c4d526153f.exe
Resource
win10v2004-20230220-en
General
-
Target
e88c37f1bb15fcbe857ee8c4d526153f.exe
-
Size
1.9MB
-
MD5
e88c37f1bb15fcbe857ee8c4d526153f
-
SHA1
c52537d8b02f5c9c9ea40f78a7e2c9f8dc78225b
-
SHA256
9fbc398697579871e9ed351b5874acacb8b435178b32ff6506a03e5738b2e75f
-
SHA512
8065ee3b4fd2130549f016c5accb5f8347812b2b0cf6cc97bf712e6b34d30d3dd893dbcf250db60bd0d17550e36462dce4d3ae33858007af2e19e7ad71e44164
-
SSDEEP
49152:IBJ/2XAf/cdSy4ihSiudHKWw7YYlMDFUjcgbeR:ywXI0c5icLKJEYlIFicWe
Malware Config
Extracted
redline
RED
79.137.202.0:81
-
auth_value
49e32ec54afd3f75dadad05dbf2e524f
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 1 IoCs
pid Process 556 cqb3grs.exe -
Loads dropped DLL 7 IoCs
pid Process 1368 e88c37f1bb15fcbe857ee8c4d526153f.exe 1368 e88c37f1bb15fcbe857ee8c4d526153f.exe 1368 e88c37f1bb15fcbe857ee8c4d526153f.exe 1368 e88c37f1bb15fcbe857ee8c4d526153f.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 556 set thread context of 552 556 cqb3grs.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1720 556 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 552 RegSvcs.exe 552 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 552 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1368 wrote to memory of 556 1368 e88c37f1bb15fcbe857ee8c4d526153f.exe 27 PID 1368 wrote to memory of 556 1368 e88c37f1bb15fcbe857ee8c4d526153f.exe 27 PID 1368 wrote to memory of 556 1368 e88c37f1bb15fcbe857ee8c4d526153f.exe 27 PID 1368 wrote to memory of 556 1368 e88c37f1bb15fcbe857ee8c4d526153f.exe 27 PID 556 wrote to memory of 552 556 cqb3grs.exe 29 PID 556 wrote to memory of 552 556 cqb3grs.exe 29 PID 556 wrote to memory of 552 556 cqb3grs.exe 29 PID 556 wrote to memory of 552 556 cqb3grs.exe 29 PID 556 wrote to memory of 552 556 cqb3grs.exe 29 PID 556 wrote to memory of 552 556 cqb3grs.exe 29 PID 556 wrote to memory of 552 556 cqb3grs.exe 29 PID 556 wrote to memory of 552 556 cqb3grs.exe 29 PID 556 wrote to memory of 552 556 cqb3grs.exe 29 PID 556 wrote to memory of 1720 556 cqb3grs.exe 30 PID 556 wrote to memory of 1720 556 cqb3grs.exe 30 PID 556 wrote to memory of 1720 556 cqb3grs.exe 30 PID 556 wrote to memory of 1720 556 cqb3grs.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\e88c37f1bb15fcbe857ee8c4d526153f.exe"C:\Users\Admin\AppData\Local\Temp\e88c37f1bb15fcbe857ee8c4d526153f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\cqb3grs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\cqb3grs.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 723⤵
- Loads dropped DLL
- Program crash
PID:1720
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD53681076e0468f402f6a12e9d586c24b1
SHA192d9039e76ad9166b00d38100994f86ad712818d
SHA256e6c6df931d2d1b58840c66475e55e659146cc677dd1a90adbbb160911169329f
SHA5125615fc46b28796034a2120a69113e5e18d94545b88370384ae0807090300b1c73a130a9e8e3ce8fe6f6e9148f6944a5f0fc0bccece84206b94b25be30cd73828
-
Filesize
1.3MB
MD53681076e0468f402f6a12e9d586c24b1
SHA192d9039e76ad9166b00d38100994f86ad712818d
SHA256e6c6df931d2d1b58840c66475e55e659146cc677dd1a90adbbb160911169329f
SHA5125615fc46b28796034a2120a69113e5e18d94545b88370384ae0807090300b1c73a130a9e8e3ce8fe6f6e9148f6944a5f0fc0bccece84206b94b25be30cd73828
-
Filesize
1.3MB
MD53681076e0468f402f6a12e9d586c24b1
SHA192d9039e76ad9166b00d38100994f86ad712818d
SHA256e6c6df931d2d1b58840c66475e55e659146cc677dd1a90adbbb160911169329f
SHA5125615fc46b28796034a2120a69113e5e18d94545b88370384ae0807090300b1c73a130a9e8e3ce8fe6f6e9148f6944a5f0fc0bccece84206b94b25be30cd73828
-
Filesize
1.3MB
MD53681076e0468f402f6a12e9d586c24b1
SHA192d9039e76ad9166b00d38100994f86ad712818d
SHA256e6c6df931d2d1b58840c66475e55e659146cc677dd1a90adbbb160911169329f
SHA5125615fc46b28796034a2120a69113e5e18d94545b88370384ae0807090300b1c73a130a9e8e3ce8fe6f6e9148f6944a5f0fc0bccece84206b94b25be30cd73828
-
Filesize
1.3MB
MD53681076e0468f402f6a12e9d586c24b1
SHA192d9039e76ad9166b00d38100994f86ad712818d
SHA256e6c6df931d2d1b58840c66475e55e659146cc677dd1a90adbbb160911169329f
SHA5125615fc46b28796034a2120a69113e5e18d94545b88370384ae0807090300b1c73a130a9e8e3ce8fe6f6e9148f6944a5f0fc0bccece84206b94b25be30cd73828
-
Filesize
1.3MB
MD53681076e0468f402f6a12e9d586c24b1
SHA192d9039e76ad9166b00d38100994f86ad712818d
SHA256e6c6df931d2d1b58840c66475e55e659146cc677dd1a90adbbb160911169329f
SHA5125615fc46b28796034a2120a69113e5e18d94545b88370384ae0807090300b1c73a130a9e8e3ce8fe6f6e9148f6944a5f0fc0bccece84206b94b25be30cd73828
-
Filesize
1.3MB
MD53681076e0468f402f6a12e9d586c24b1
SHA192d9039e76ad9166b00d38100994f86ad712818d
SHA256e6c6df931d2d1b58840c66475e55e659146cc677dd1a90adbbb160911169329f
SHA5125615fc46b28796034a2120a69113e5e18d94545b88370384ae0807090300b1c73a130a9e8e3ce8fe6f6e9148f6944a5f0fc0bccece84206b94b25be30cd73828
-
Filesize
1.3MB
MD53681076e0468f402f6a12e9d586c24b1
SHA192d9039e76ad9166b00d38100994f86ad712818d
SHA256e6c6df931d2d1b58840c66475e55e659146cc677dd1a90adbbb160911169329f
SHA5125615fc46b28796034a2120a69113e5e18d94545b88370384ae0807090300b1c73a130a9e8e3ce8fe6f6e9148f6944a5f0fc0bccece84206b94b25be30cd73828
-
Filesize
1.3MB
MD53681076e0468f402f6a12e9d586c24b1
SHA192d9039e76ad9166b00d38100994f86ad712818d
SHA256e6c6df931d2d1b58840c66475e55e659146cc677dd1a90adbbb160911169329f
SHA5125615fc46b28796034a2120a69113e5e18d94545b88370384ae0807090300b1c73a130a9e8e3ce8fe6f6e9148f6944a5f0fc0bccece84206b94b25be30cd73828