Analysis
-
max time kernel
136s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
22-08-2023 17:14
Static task
static1
Behavioral task
behavioral1
Sample
6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe
-
Size
837KB
-
MD5
598b5127dccfd15a80b3a89f2b8bfa76
-
SHA1
15da3f9e0df172ccf84e231b5a317ddce888b77a
-
SHA256
6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51
-
SHA512
608cb4797123cc2c8de9f5b2c87d16e763acfb2584b2320f1e5c7cd62b0f79505208dd007d4a240cf2176d1a9e798aa9b49d4d82a91124ec0a544f1e761d0065
-
SSDEEP
24576:Ay9NU6tZtjmY4ZUp/RVU16/nF+joSKzWN:H9NUytjmY4ip/fCWc0x
Malware Config
Extracted
redline
dugin
77.91.124.73:19071
-
auth_value
7c3e46e091100fd26a6076996d374c28
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 6 IoCs
pid Process 2392 v7691943.exe 2376 v5913254.exe 2912 v2560710.exe 2612 v6767890.exe 3064 a7577019.exe 2808 b2748390.exe -
Loads dropped DLL 12 IoCs
pid Process 2996 6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe 2392 v7691943.exe 2392 v7691943.exe 2376 v5913254.exe 2376 v5913254.exe 2912 v2560710.exe 2912 v2560710.exe 2612 v6767890.exe 2612 v6767890.exe 3064 a7577019.exe 2612 v6767890.exe 2808 b2748390.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v7691943.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v5913254.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v2560710.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" v6767890.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2996 wrote to memory of 2392 2996 6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe 28 PID 2996 wrote to memory of 2392 2996 6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe 28 PID 2996 wrote to memory of 2392 2996 6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe 28 PID 2996 wrote to memory of 2392 2996 6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe 28 PID 2996 wrote to memory of 2392 2996 6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe 28 PID 2996 wrote to memory of 2392 2996 6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe 28 PID 2996 wrote to memory of 2392 2996 6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe 28 PID 2392 wrote to memory of 2376 2392 v7691943.exe 29 PID 2392 wrote to memory of 2376 2392 v7691943.exe 29 PID 2392 wrote to memory of 2376 2392 v7691943.exe 29 PID 2392 wrote to memory of 2376 2392 v7691943.exe 29 PID 2392 wrote to memory of 2376 2392 v7691943.exe 29 PID 2392 wrote to memory of 2376 2392 v7691943.exe 29 PID 2392 wrote to memory of 2376 2392 v7691943.exe 29 PID 2376 wrote to memory of 2912 2376 v5913254.exe 30 PID 2376 wrote to memory of 2912 2376 v5913254.exe 30 PID 2376 wrote to memory of 2912 2376 v5913254.exe 30 PID 2376 wrote to memory of 2912 2376 v5913254.exe 30 PID 2376 wrote to memory of 2912 2376 v5913254.exe 30 PID 2376 wrote to memory of 2912 2376 v5913254.exe 30 PID 2376 wrote to memory of 2912 2376 v5913254.exe 30 PID 2912 wrote to memory of 2612 2912 v2560710.exe 31 PID 2912 wrote to memory of 2612 2912 v2560710.exe 31 PID 2912 wrote to memory of 2612 2912 v2560710.exe 31 PID 2912 wrote to memory of 2612 2912 v2560710.exe 31 PID 2912 wrote to memory of 2612 2912 v2560710.exe 31 PID 2912 wrote to memory of 2612 2912 v2560710.exe 31 PID 2912 wrote to memory of 2612 2912 v2560710.exe 31 PID 2612 wrote to memory of 3064 2612 v6767890.exe 32 PID 2612 wrote to memory of 3064 2612 v6767890.exe 32 PID 2612 wrote to memory of 3064 2612 v6767890.exe 32 PID 2612 wrote to memory of 3064 2612 v6767890.exe 32 PID 2612 wrote to memory of 3064 2612 v6767890.exe 32 PID 2612 wrote to memory of 3064 2612 v6767890.exe 32 PID 2612 wrote to memory of 3064 2612 v6767890.exe 32 PID 2612 wrote to memory of 2808 2612 v6767890.exe 33 PID 2612 wrote to memory of 2808 2612 v6767890.exe 33 PID 2612 wrote to memory of 2808 2612 v6767890.exe 33 PID 2612 wrote to memory of 2808 2612 v6767890.exe 33 PID 2612 wrote to memory of 2808 2612 v6767890.exe 33 PID 2612 wrote to memory of 2808 2612 v6767890.exe 33 PID 2612 wrote to memory of 2808 2612 v6767890.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe"C:\Users\Admin\AppData\Local\Temp\6d53a254fa2e347cb03754f84531b7b689c7e3558885b3ca9047706b625e1a51_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7691943.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7691943.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5913254.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5913254.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2560710.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v2560710.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v6767890.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v6767890.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a7577019.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a7577019.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b2748390.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b2748390.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2808
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
723KB
MD5e6e6855875a00d8b234fc37d05eec6ba
SHA1454a84f0d599c29dfb2ef5c4c69ec761c40363e7
SHA256ffa7e9d55c7163d1e8a78cb845c6d73de2df0eb251a6cc12ac41d0775a1614fd
SHA5120f6a12218bc5f48c9ff4e7d168729df5f8a054c4e59f554e894e79a056d6a0199b20931c1d718c15d7bff292020b482eea270408f6506657678eb3a383cb2357
-
Filesize
723KB
MD5e6e6855875a00d8b234fc37d05eec6ba
SHA1454a84f0d599c29dfb2ef5c4c69ec761c40363e7
SHA256ffa7e9d55c7163d1e8a78cb845c6d73de2df0eb251a6cc12ac41d0775a1614fd
SHA5120f6a12218bc5f48c9ff4e7d168729df5f8a054c4e59f554e894e79a056d6a0199b20931c1d718c15d7bff292020b482eea270408f6506657678eb3a383cb2357
-
Filesize
598KB
MD59fdcd10f7f4f1103ff214b7ee72307c6
SHA158f6815dc91334ec9ffbfe74f471ca245707b275
SHA2564b0e8bef0d2b112296b12fa8893ec8572fc9aed025acd89c3edd0cdd3d6814d3
SHA5120f2f540330a884674d3c30e3d55ffbcb95b679f66e2222cf060ea954b78fc9834a8d37b6dc3677bc741d6cff896e4764628642ca660b694a33bc78f75d2c72c6
-
Filesize
598KB
MD59fdcd10f7f4f1103ff214b7ee72307c6
SHA158f6815dc91334ec9ffbfe74f471ca245707b275
SHA2564b0e8bef0d2b112296b12fa8893ec8572fc9aed025acd89c3edd0cdd3d6814d3
SHA5120f2f540330a884674d3c30e3d55ffbcb95b679f66e2222cf060ea954b78fc9834a8d37b6dc3677bc741d6cff896e4764628642ca660b694a33bc78f75d2c72c6
-
Filesize
372KB
MD55252174bbac0fef0c32c5d3f5e82679c
SHA1c47a40ab91aa044d2a050d5e1bb4e3f52288a506
SHA2562e6f414166b4ebba83e36e93410d892da032352f4f28301af6026f88fbdae60e
SHA51237cce82005537e42d01ad3fd012f7b7e5f3e08042c3dbf7226518c35a9de20d565709e07b89d011765752bbba55b1f60c8641368be58c7146d889815ebec5ac5
-
Filesize
372KB
MD55252174bbac0fef0c32c5d3f5e82679c
SHA1c47a40ab91aa044d2a050d5e1bb4e3f52288a506
SHA2562e6f414166b4ebba83e36e93410d892da032352f4f28301af6026f88fbdae60e
SHA51237cce82005537e42d01ad3fd012f7b7e5f3e08042c3dbf7226518c35a9de20d565709e07b89d011765752bbba55b1f60c8641368be58c7146d889815ebec5ac5
-
Filesize
271KB
MD509670b125a7a740636b0a9ff49692e78
SHA1fa48aaa1162f9760052b6a365d09fe0c9c54689f
SHA256cf43d54beb8a8c91accfb92a7db64b124717245082fc30d9595e36b8bfbd2189
SHA512c34bbece475e019dd09c731d6ce27c59659a69b72f0037341915d8d09065f46bf4ff2a2ffed3a62ed04e1681c8d12bee06728eaa571660aca51eaeaf18f6d507
-
Filesize
271KB
MD509670b125a7a740636b0a9ff49692e78
SHA1fa48aaa1162f9760052b6a365d09fe0c9c54689f
SHA256cf43d54beb8a8c91accfb92a7db64b124717245082fc30d9595e36b8bfbd2189
SHA512c34bbece475e019dd09c731d6ce27c59659a69b72f0037341915d8d09065f46bf4ff2a2ffed3a62ed04e1681c8d12bee06728eaa571660aca51eaeaf18f6d507
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb
-
Filesize
723KB
MD5e6e6855875a00d8b234fc37d05eec6ba
SHA1454a84f0d599c29dfb2ef5c4c69ec761c40363e7
SHA256ffa7e9d55c7163d1e8a78cb845c6d73de2df0eb251a6cc12ac41d0775a1614fd
SHA5120f6a12218bc5f48c9ff4e7d168729df5f8a054c4e59f554e894e79a056d6a0199b20931c1d718c15d7bff292020b482eea270408f6506657678eb3a383cb2357
-
Filesize
723KB
MD5e6e6855875a00d8b234fc37d05eec6ba
SHA1454a84f0d599c29dfb2ef5c4c69ec761c40363e7
SHA256ffa7e9d55c7163d1e8a78cb845c6d73de2df0eb251a6cc12ac41d0775a1614fd
SHA5120f6a12218bc5f48c9ff4e7d168729df5f8a054c4e59f554e894e79a056d6a0199b20931c1d718c15d7bff292020b482eea270408f6506657678eb3a383cb2357
-
Filesize
598KB
MD59fdcd10f7f4f1103ff214b7ee72307c6
SHA158f6815dc91334ec9ffbfe74f471ca245707b275
SHA2564b0e8bef0d2b112296b12fa8893ec8572fc9aed025acd89c3edd0cdd3d6814d3
SHA5120f2f540330a884674d3c30e3d55ffbcb95b679f66e2222cf060ea954b78fc9834a8d37b6dc3677bc741d6cff896e4764628642ca660b694a33bc78f75d2c72c6
-
Filesize
598KB
MD59fdcd10f7f4f1103ff214b7ee72307c6
SHA158f6815dc91334ec9ffbfe74f471ca245707b275
SHA2564b0e8bef0d2b112296b12fa8893ec8572fc9aed025acd89c3edd0cdd3d6814d3
SHA5120f2f540330a884674d3c30e3d55ffbcb95b679f66e2222cf060ea954b78fc9834a8d37b6dc3677bc741d6cff896e4764628642ca660b694a33bc78f75d2c72c6
-
Filesize
372KB
MD55252174bbac0fef0c32c5d3f5e82679c
SHA1c47a40ab91aa044d2a050d5e1bb4e3f52288a506
SHA2562e6f414166b4ebba83e36e93410d892da032352f4f28301af6026f88fbdae60e
SHA51237cce82005537e42d01ad3fd012f7b7e5f3e08042c3dbf7226518c35a9de20d565709e07b89d011765752bbba55b1f60c8641368be58c7146d889815ebec5ac5
-
Filesize
372KB
MD55252174bbac0fef0c32c5d3f5e82679c
SHA1c47a40ab91aa044d2a050d5e1bb4e3f52288a506
SHA2562e6f414166b4ebba83e36e93410d892da032352f4f28301af6026f88fbdae60e
SHA51237cce82005537e42d01ad3fd012f7b7e5f3e08042c3dbf7226518c35a9de20d565709e07b89d011765752bbba55b1f60c8641368be58c7146d889815ebec5ac5
-
Filesize
271KB
MD509670b125a7a740636b0a9ff49692e78
SHA1fa48aaa1162f9760052b6a365d09fe0c9c54689f
SHA256cf43d54beb8a8c91accfb92a7db64b124717245082fc30d9595e36b8bfbd2189
SHA512c34bbece475e019dd09c731d6ce27c59659a69b72f0037341915d8d09065f46bf4ff2a2ffed3a62ed04e1681c8d12bee06728eaa571660aca51eaeaf18f6d507
-
Filesize
271KB
MD509670b125a7a740636b0a9ff49692e78
SHA1fa48aaa1162f9760052b6a365d09fe0c9c54689f
SHA256cf43d54beb8a8c91accfb92a7db64b124717245082fc30d9595e36b8bfbd2189
SHA512c34bbece475e019dd09c731d6ce27c59659a69b72f0037341915d8d09065f46bf4ff2a2ffed3a62ed04e1681c8d12bee06728eaa571660aca51eaeaf18f6d507
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb