Analysis
-
max time kernel
144s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 06:07
Static task
static1
Behavioral task
behavioral1
Sample
07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe
Resource
win10v2004-20230915-en
General
-
Target
07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe
-
Size
567KB
-
MD5
40f488fc41869c2977aabf08edb40dae
-
SHA1
b3a248df7e086b2c7e203988de7f2548abcfbdcb
-
SHA256
07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5
-
SHA512
fcfbfeb9fcf05ae59bf3a56c7503c62400bfd4f2161fd8c6c147d375f8b1e3ca33817a16c65ea5fd8f9141dec79042cb566cf25ab2091904dc89e43a386638c4
-
SSDEEP
12288:HMrUy90W0CMT1mXL6h0IRK97+/pQRij/C86jNRV:ryv0Ca9h0IU9N8CV
Malware Config
Extracted
redline
trush
77.91.124.82:19071
-
auth_value
c13814867cde8193679cd0cad2d774be
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 2508 v9770518.exe 2644 a6325214.exe -
Loads dropped DLL 9 IoCs
pid Process 2680 07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe 2508 v9770518.exe 2508 v9770518.exe 2508 v9770518.exe 2644 a6325214.exe 2204 WerFault.exe 2204 WerFault.exe 2204 WerFault.exe 2204 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v9770518.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2644 set thread context of 2592 2644 a6325214.exe 31 -
Program crash 1 IoCs
pid pid_target Process procid_target 2204 2644 WerFault.exe 29 -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2508 2680 07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe 28 PID 2680 wrote to memory of 2508 2680 07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe 28 PID 2680 wrote to memory of 2508 2680 07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe 28 PID 2680 wrote to memory of 2508 2680 07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe 28 PID 2680 wrote to memory of 2508 2680 07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe 28 PID 2680 wrote to memory of 2508 2680 07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe 28 PID 2680 wrote to memory of 2508 2680 07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe 28 PID 2508 wrote to memory of 2644 2508 v9770518.exe 29 PID 2508 wrote to memory of 2644 2508 v9770518.exe 29 PID 2508 wrote to memory of 2644 2508 v9770518.exe 29 PID 2508 wrote to memory of 2644 2508 v9770518.exe 29 PID 2508 wrote to memory of 2644 2508 v9770518.exe 29 PID 2508 wrote to memory of 2644 2508 v9770518.exe 29 PID 2508 wrote to memory of 2644 2508 v9770518.exe 29 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2592 2644 a6325214.exe 31 PID 2644 wrote to memory of 2204 2644 a6325214.exe 32 PID 2644 wrote to memory of 2204 2644 a6325214.exe 32 PID 2644 wrote to memory of 2204 2644 a6325214.exe 32 PID 2644 wrote to memory of 2204 2644 a6325214.exe 32 PID 2644 wrote to memory of 2204 2644 a6325214.exe 32 PID 2644 wrote to memory of 2204 2644 a6325214.exe 32 PID 2644 wrote to memory of 2204 2644 a6325214.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe"C:\Users\Admin\AppData\Local\Temp\07e6e1ea25277e49c085f36e932666f6fa11b1397defa91d8925bddc19dadca5.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v9770518.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v9770518.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a6325214.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a6325214.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 2684⤵
- Loads dropped DLL
- Program crash
PID:2204
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
466KB
MD57af1b036fcee14c0c3981c58da2b5fe1
SHA18d94e507771d9a3c6558852f3cddc88f16a5b7ba
SHA25673366f3a83ce1f7647f55f87edc0cae47494b082c4e7a24430961462a9061b57
SHA512cdbc10814bbd867e3a5f08e4a31f50fe22297271f6154b0216619a999a9ebd456cd9b1a44abd2ea84b80bffeb8cd7fdc1ccae320456051f3145ff17e5649f69a
-
Filesize
466KB
MD57af1b036fcee14c0c3981c58da2b5fe1
SHA18d94e507771d9a3c6558852f3cddc88f16a5b7ba
SHA25673366f3a83ce1f7647f55f87edc0cae47494b082c4e7a24430961462a9061b57
SHA512cdbc10814bbd867e3a5f08e4a31f50fe22297271f6154b0216619a999a9ebd456cd9b1a44abd2ea84b80bffeb8cd7fdc1ccae320456051f3145ff17e5649f69a
-
Filesize
707KB
MD529a11c30bc7de15342e71c88e90db5c5
SHA11739360a25a806ab8e23e542166fe2b001eecad9
SHA2563bbe4c25481d0c55cc74d3a2d7aff3ec544e6069555a80299838c060542a7d1c
SHA512deaceca38fd2c228c2de1fbf6bf26414e489c5c29aa9a5b138b4cd622880a15c20fb9de7f66565fb50aa144cf7d78bc6d6a77531554732ebde981230af3f448c
-
Filesize
707KB
MD529a11c30bc7de15342e71c88e90db5c5
SHA11739360a25a806ab8e23e542166fe2b001eecad9
SHA2563bbe4c25481d0c55cc74d3a2d7aff3ec544e6069555a80299838c060542a7d1c
SHA512deaceca38fd2c228c2de1fbf6bf26414e489c5c29aa9a5b138b4cd622880a15c20fb9de7f66565fb50aa144cf7d78bc6d6a77531554732ebde981230af3f448c
-
Filesize
707KB
MD529a11c30bc7de15342e71c88e90db5c5
SHA11739360a25a806ab8e23e542166fe2b001eecad9
SHA2563bbe4c25481d0c55cc74d3a2d7aff3ec544e6069555a80299838c060542a7d1c
SHA512deaceca38fd2c228c2de1fbf6bf26414e489c5c29aa9a5b138b4cd622880a15c20fb9de7f66565fb50aa144cf7d78bc6d6a77531554732ebde981230af3f448c
-
Filesize
466KB
MD57af1b036fcee14c0c3981c58da2b5fe1
SHA18d94e507771d9a3c6558852f3cddc88f16a5b7ba
SHA25673366f3a83ce1f7647f55f87edc0cae47494b082c4e7a24430961462a9061b57
SHA512cdbc10814bbd867e3a5f08e4a31f50fe22297271f6154b0216619a999a9ebd456cd9b1a44abd2ea84b80bffeb8cd7fdc1ccae320456051f3145ff17e5649f69a
-
Filesize
466KB
MD57af1b036fcee14c0c3981c58da2b5fe1
SHA18d94e507771d9a3c6558852f3cddc88f16a5b7ba
SHA25673366f3a83ce1f7647f55f87edc0cae47494b082c4e7a24430961462a9061b57
SHA512cdbc10814bbd867e3a5f08e4a31f50fe22297271f6154b0216619a999a9ebd456cd9b1a44abd2ea84b80bffeb8cd7fdc1ccae320456051f3145ff17e5649f69a
-
Filesize
707KB
MD529a11c30bc7de15342e71c88e90db5c5
SHA11739360a25a806ab8e23e542166fe2b001eecad9
SHA2563bbe4c25481d0c55cc74d3a2d7aff3ec544e6069555a80299838c060542a7d1c
SHA512deaceca38fd2c228c2de1fbf6bf26414e489c5c29aa9a5b138b4cd622880a15c20fb9de7f66565fb50aa144cf7d78bc6d6a77531554732ebde981230af3f448c
-
Filesize
707KB
MD529a11c30bc7de15342e71c88e90db5c5
SHA11739360a25a806ab8e23e542166fe2b001eecad9
SHA2563bbe4c25481d0c55cc74d3a2d7aff3ec544e6069555a80299838c060542a7d1c
SHA512deaceca38fd2c228c2de1fbf6bf26414e489c5c29aa9a5b138b4cd622880a15c20fb9de7f66565fb50aa144cf7d78bc6d6a77531554732ebde981230af3f448c
-
Filesize
707KB
MD529a11c30bc7de15342e71c88e90db5c5
SHA11739360a25a806ab8e23e542166fe2b001eecad9
SHA2563bbe4c25481d0c55cc74d3a2d7aff3ec544e6069555a80299838c060542a7d1c
SHA512deaceca38fd2c228c2de1fbf6bf26414e489c5c29aa9a5b138b4cd622880a15c20fb9de7f66565fb50aa144cf7d78bc6d6a77531554732ebde981230af3f448c
-
Filesize
707KB
MD529a11c30bc7de15342e71c88e90db5c5
SHA11739360a25a806ab8e23e542166fe2b001eecad9
SHA2563bbe4c25481d0c55cc74d3a2d7aff3ec544e6069555a80299838c060542a7d1c
SHA512deaceca38fd2c228c2de1fbf6bf26414e489c5c29aa9a5b138b4cd622880a15c20fb9de7f66565fb50aa144cf7d78bc6d6a77531554732ebde981230af3f448c
-
Filesize
707KB
MD529a11c30bc7de15342e71c88e90db5c5
SHA11739360a25a806ab8e23e542166fe2b001eecad9
SHA2563bbe4c25481d0c55cc74d3a2d7aff3ec544e6069555a80299838c060542a7d1c
SHA512deaceca38fd2c228c2de1fbf6bf26414e489c5c29aa9a5b138b4cd622880a15c20fb9de7f66565fb50aa144cf7d78bc6d6a77531554732ebde981230af3f448c
-
Filesize
707KB
MD529a11c30bc7de15342e71c88e90db5c5
SHA11739360a25a806ab8e23e542166fe2b001eecad9
SHA2563bbe4c25481d0c55cc74d3a2d7aff3ec544e6069555a80299838c060542a7d1c
SHA512deaceca38fd2c228c2de1fbf6bf26414e489c5c29aa9a5b138b4cd622880a15c20fb9de7f66565fb50aa144cf7d78bc6d6a77531554732ebde981230af3f448c
-
Filesize
707KB
MD529a11c30bc7de15342e71c88e90db5c5
SHA11739360a25a806ab8e23e542166fe2b001eecad9
SHA2563bbe4c25481d0c55cc74d3a2d7aff3ec544e6069555a80299838c060542a7d1c
SHA512deaceca38fd2c228c2de1fbf6bf26414e489c5c29aa9a5b138b4cd622880a15c20fb9de7f66565fb50aa144cf7d78bc6d6a77531554732ebde981230af3f448c