Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
21/09/2023, 17:15
Static task
static1
Behavioral task
behavioral1
Sample
8e729676586171ff474ce8ea524400d6aa99607ce7c9ab3efc5db20a6f910fdd.exe
Resource
win10v2004-20230915-en
General
-
Target
8e729676586171ff474ce8ea524400d6aa99607ce7c9ab3efc5db20a6f910fdd.exe
-
Size
696KB
-
MD5
afded750051093d03a74fff5eebc9b39
-
SHA1
5c57d9acdf477021372111cbc096da0030217b6f
-
SHA256
8e729676586171ff474ce8ea524400d6aa99607ce7c9ab3efc5db20a6f910fdd
-
SHA512
dba3be98195ba4f0b62e3cffa4d25bda8f2ad34ccc61325e3deb324e265f67a136e7bcb1f3ab9142a998b1ae52ddb9b9ff3af5839fe92f7fd85a33e4d2d2a3f0
-
SSDEEP
12288:/Mr5y90UroYxj48HVRDdsdAlusZ+WARAjIvWpWILs+S:uygSj48V8euUOKIvWpG+S
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x00080000000231c7-19.dat family_redline behavioral1/files/0x00080000000231c7-20.dat family_redline behavioral1/memory/4276-21-0x00000000006B0000-0x00000000006E0000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 620 x9112948.exe 4660 x3104237.exe 4276 h7649751.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8e729676586171ff474ce8ea524400d6aa99607ce7c9ab3efc5db20a6f910fdd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9112948.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3104237.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3992 wrote to memory of 620 3992 8e729676586171ff474ce8ea524400d6aa99607ce7c9ab3efc5db20a6f910fdd.exe 85 PID 3992 wrote to memory of 620 3992 8e729676586171ff474ce8ea524400d6aa99607ce7c9ab3efc5db20a6f910fdd.exe 85 PID 3992 wrote to memory of 620 3992 8e729676586171ff474ce8ea524400d6aa99607ce7c9ab3efc5db20a6f910fdd.exe 85 PID 620 wrote to memory of 4660 620 x9112948.exe 86 PID 620 wrote to memory of 4660 620 x9112948.exe 86 PID 620 wrote to memory of 4660 620 x9112948.exe 86 PID 4660 wrote to memory of 4276 4660 x3104237.exe 87 PID 4660 wrote to memory of 4276 4660 x3104237.exe 87 PID 4660 wrote to memory of 4276 4660 x3104237.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e729676586171ff474ce8ea524400d6aa99607ce7c9ab3efc5db20a6f910fdd.exe"C:\Users\Admin\AppData\Local\Temp\8e729676586171ff474ce8ea524400d6aa99607ce7c9ab3efc5db20a6f910fdd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9112948.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9112948.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3104237.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3104237.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h7649751.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h7649751.exe4⤵
- Executes dropped EXE
PID:4276
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
594KB
MD5297859ea1fbd9a58222bde2f1f32547a
SHA1ab94a5543650c601a41ef7df7750fbf6b87d8bdc
SHA2566989363a6ac6dd65c45dc2fbc133498804856c5495aca2c15386521ae008638e
SHA5120c9189e339019713b79568134741b2205d838211d311769dd2e69fd0126a1caceef240b6f8edff4818c979f5b0475e702cfdefd394b0e18cb145ffbd0f42a508
-
Filesize
594KB
MD5297859ea1fbd9a58222bde2f1f32547a
SHA1ab94a5543650c601a41ef7df7750fbf6b87d8bdc
SHA2566989363a6ac6dd65c45dc2fbc133498804856c5495aca2c15386521ae008638e
SHA5120c9189e339019713b79568134741b2205d838211d311769dd2e69fd0126a1caceef240b6f8edff4818c979f5b0475e702cfdefd394b0e18cb145ffbd0f42a508
-
Filesize
292KB
MD5401c6db8360670caf05694ded218903d
SHA135b78a0c50af53c72c945bfe681c80a95110f53a
SHA256b8b6a39990ce25cc87d1863df794c33594cce595b72ec7037bce94c2c1efa1e5
SHA512337d46779744c4de5083d5eeb093ec8e24aa2204809afd66de0ffa2682615a1c8c845d1bc3974817d262e88226883d2ac6336ba45f3caaba53861550b18c0811
-
Filesize
292KB
MD5401c6db8360670caf05694ded218903d
SHA135b78a0c50af53c72c945bfe681c80a95110f53a
SHA256b8b6a39990ce25cc87d1863df794c33594cce595b72ec7037bce94c2c1efa1e5
SHA512337d46779744c4de5083d5eeb093ec8e24aa2204809afd66de0ffa2682615a1c8c845d1bc3974817d262e88226883d2ac6336ba45f3caaba53861550b18c0811
-
Filesize
174KB
MD51d910d29389e4b66f3740548d1f8100b
SHA1ce29121ec934dee543d0c87efb064c0fdb469b1f
SHA256c1bca7b9b8c3e10235b0cd654fee478e16d1d037fe3e88d9c714e35a7419d2a4
SHA5128b2405c792e46089106a0763e88b70b508baf124c68341946fcdfc107a062b3ddc15f76408fede99509ba5ef404bfb53709a9413f2b1dc348695ba9b8b56f6e9
-
Filesize
174KB
MD51d910d29389e4b66f3740548d1f8100b
SHA1ce29121ec934dee543d0c87efb064c0fdb469b1f
SHA256c1bca7b9b8c3e10235b0cd654fee478e16d1d037fe3e88d9c714e35a7419d2a4
SHA5128b2405c792e46089106a0763e88b70b508baf124c68341946fcdfc107a062b3ddc15f76408fede99509ba5ef404bfb53709a9413f2b1dc348695ba9b8b56f6e9