Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2023 12:04
Static task
static1
Behavioral task
behavioral1
Sample
bae95ea0ebe16f3f32e9632637af56124e8b3f785f62240acea9516b4a036bed.exe
Resource
win10v2004-20230915-en
General
-
Target
bae95ea0ebe16f3f32e9632637af56124e8b3f785f62240acea9516b4a036bed.exe
-
Size
1.0MB
-
MD5
436d44532ff198258bbc0b93292dd66c
-
SHA1
1297812fb8fe2bb4827f8e6f0dba83fac87988d4
-
SHA256
bae95ea0ebe16f3f32e9632637af56124e8b3f785f62240acea9516b4a036bed
-
SHA512
13735ea25226f6ed904797a4888e344f13af185f6982b1fcb858441c4c5599f438ae22875f14614e8cf48c8ca760f39b6cad7a5a7eaf56b10d5d9769bb63933a
-
SSDEEP
24576:FyDLoyfhL3eCRwJ0eyEZNg9o2DVXr8AUefH3r:gXoYwCi07CMoaT3
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x0006000000023070-34.dat family_redline behavioral1/files/0x0006000000023070-35.dat family_redline behavioral1/memory/1524-37-0x00000000000D0000-0x0000000000100000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 484 x8141581.exe 4188 x3536999.exe 5112 x7289024.exe 1360 g0736413.exe 1524 h6324609.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bae95ea0ebe16f3f32e9632637af56124e8b3f785f62240acea9516b4a036bed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8141581.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3536999.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x7289024.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1360 set thread context of 1420 1360 g0736413.exe 94 -
Program crash 2 IoCs
pid pid_target Process procid_target 3464 1420 WerFault.exe 94 4224 1360 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2840 wrote to memory of 484 2840 bae95ea0ebe16f3f32e9632637af56124e8b3f785f62240acea9516b4a036bed.exe 85 PID 2840 wrote to memory of 484 2840 bae95ea0ebe16f3f32e9632637af56124e8b3f785f62240acea9516b4a036bed.exe 85 PID 2840 wrote to memory of 484 2840 bae95ea0ebe16f3f32e9632637af56124e8b3f785f62240acea9516b4a036bed.exe 85 PID 484 wrote to memory of 4188 484 x8141581.exe 86 PID 484 wrote to memory of 4188 484 x8141581.exe 86 PID 484 wrote to memory of 4188 484 x8141581.exe 86 PID 4188 wrote to memory of 5112 4188 x3536999.exe 88 PID 4188 wrote to memory of 5112 4188 x3536999.exe 88 PID 4188 wrote to memory of 5112 4188 x3536999.exe 88 PID 5112 wrote to memory of 1360 5112 x7289024.exe 89 PID 5112 wrote to memory of 1360 5112 x7289024.exe 89 PID 5112 wrote to memory of 1360 5112 x7289024.exe 89 PID 1360 wrote to memory of 4128 1360 g0736413.exe 92 PID 1360 wrote to memory of 4128 1360 g0736413.exe 92 PID 1360 wrote to memory of 4128 1360 g0736413.exe 92 PID 1360 wrote to memory of 4552 1360 g0736413.exe 93 PID 1360 wrote to memory of 4552 1360 g0736413.exe 93 PID 1360 wrote to memory of 4552 1360 g0736413.exe 93 PID 1360 wrote to memory of 1420 1360 g0736413.exe 94 PID 1360 wrote to memory of 1420 1360 g0736413.exe 94 PID 1360 wrote to memory of 1420 1360 g0736413.exe 94 PID 1360 wrote to memory of 1420 1360 g0736413.exe 94 PID 1360 wrote to memory of 1420 1360 g0736413.exe 94 PID 1360 wrote to memory of 1420 1360 g0736413.exe 94 PID 1360 wrote to memory of 1420 1360 g0736413.exe 94 PID 1360 wrote to memory of 1420 1360 g0736413.exe 94 PID 1360 wrote to memory of 1420 1360 g0736413.exe 94 PID 1360 wrote to memory of 1420 1360 g0736413.exe 94 PID 5112 wrote to memory of 1524 5112 x7289024.exe 99 PID 5112 wrote to memory of 1524 5112 x7289024.exe 99 PID 5112 wrote to memory of 1524 5112 x7289024.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\bae95ea0ebe16f3f32e9632637af56124e8b3f785f62240acea9516b4a036bed.exe"C:\Users\Admin\AppData\Local\Temp\bae95ea0ebe16f3f32e9632637af56124e8b3f785f62240acea9516b4a036bed.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8141581.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8141581.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3536999.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3536999.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x7289024.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x7289024.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g0736413.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g0736413.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4128
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 5407⤵
- Program crash
PID:3464
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 5926⤵
- Program crash
PID:4224
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h6324609.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h6324609.exe5⤵
- Executes dropped EXE
PID:1524
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1360 -ip 13601⤵PID:2852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1420 -ip 14201⤵PID:3720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
932KB
MD5754ce1cd4bdf6fd22a1bcd179c9820b0
SHA1ad26f437c00aea7408ed9bc3fa39bcd8358e412d
SHA2563de0d7972cd98c0089b776f3bb40a1f10f168c3af065bf33c1acca028267209e
SHA512b3b7f7392b357d1c834dcd548b7ad84f2d9532b47264284ede417d00b640b0ed3ede72c10b5cedde448149d3e012ea094cb8036b5a38a5c976f3a6a65cb097ea
-
Filesize
932KB
MD5754ce1cd4bdf6fd22a1bcd179c9820b0
SHA1ad26f437c00aea7408ed9bc3fa39bcd8358e412d
SHA2563de0d7972cd98c0089b776f3bb40a1f10f168c3af065bf33c1acca028267209e
SHA512b3b7f7392b357d1c834dcd548b7ad84f2d9532b47264284ede417d00b640b0ed3ede72c10b5cedde448149d3e012ea094cb8036b5a38a5c976f3a6a65cb097ea
-
Filesize
628KB
MD5db4e0cd5965599caddf8394eb8d9917c
SHA178e07c3fa4ab97fcace27a8ffa164e5c71d691e4
SHA256f770040f62de14f1a437e6b6745902371244b3d121fdb8339d3f340a953d1ebc
SHA512e1875805304a6996c260e6daa7a0c2b0dae0f1f4a273b96debd41cad3d3a1142bdff6a6942bbd618b1dace675c20589649091fde73fec89bcde29a5540c20833
-
Filesize
628KB
MD5db4e0cd5965599caddf8394eb8d9917c
SHA178e07c3fa4ab97fcace27a8ffa164e5c71d691e4
SHA256f770040f62de14f1a437e6b6745902371244b3d121fdb8339d3f340a953d1ebc
SHA512e1875805304a6996c260e6daa7a0c2b0dae0f1f4a273b96debd41cad3d3a1142bdff6a6942bbd618b1dace675c20589649091fde73fec89bcde29a5540c20833
-
Filesize
443KB
MD51da31a7858678ef768bc47917326d4cd
SHA1a83cd4ef94c2660b29ef3c06722c27f57dd4c7bf
SHA256dccf6c37485cb6ba863e3e97c30988480e617142dec42f5051a577429c9f59cd
SHA51222a83a5f8c45a7871c79bc58289c6eaa25cfcdf14331c19df12946770218299cf5229b8616f9bbd98729dab414f98e517d2915270e5ca1c7b0af91a3bc746d6a
-
Filesize
443KB
MD51da31a7858678ef768bc47917326d4cd
SHA1a83cd4ef94c2660b29ef3c06722c27f57dd4c7bf
SHA256dccf6c37485cb6ba863e3e97c30988480e617142dec42f5051a577429c9f59cd
SHA51222a83a5f8c45a7871c79bc58289c6eaa25cfcdf14331c19df12946770218299cf5229b8616f9bbd98729dab414f98e517d2915270e5ca1c7b0af91a3bc746d6a
-
Filesize
700KB
MD57dcbecfb6b744ea9852a7c2513603779
SHA168e080de697600a1a4f1b5c7532c0ebc3a99b546
SHA256efc145bead174df09ecfe6496b3212f29abd6498ce8ed3137febffb9a65ab762
SHA512e1f55acb1de4cab3a6b72021355ae19aad876baf2cde172e790d1279cc69331b24603e3e56a19c7a7774ab7c51b307130285b8fac74c4eba437779e5a6b6989b
-
Filesize
700KB
MD57dcbecfb6b744ea9852a7c2513603779
SHA168e080de697600a1a4f1b5c7532c0ebc3a99b546
SHA256efc145bead174df09ecfe6496b3212f29abd6498ce8ed3137febffb9a65ab762
SHA512e1f55acb1de4cab3a6b72021355ae19aad876baf2cde172e790d1279cc69331b24603e3e56a19c7a7774ab7c51b307130285b8fac74c4eba437779e5a6b6989b
-
Filesize
174KB
MD568d1e5e1c7cc0c7a060f8b243e240f78
SHA14277464f8135b7d644ac37df25297dadf2c2161e
SHA256fe328aaf7ce111be3877f2349df84e254e98a73f0be49e0432b699d9ff886f2b
SHA51256db6598f8ae3f09de17efcd4b3126777bd0c8f7532177746956c3794dc12fb06fe7e6a1c489429ecb8c2f661aa2356749980b95fb56662da5f9e346e70b843a
-
Filesize
174KB
MD568d1e5e1c7cc0c7a060f8b243e240f78
SHA14277464f8135b7d644ac37df25297dadf2c2161e
SHA256fe328aaf7ce111be3877f2349df84e254e98a73f0be49e0432b699d9ff886f2b
SHA51256db6598f8ae3f09de17efcd4b3126777bd0c8f7532177746956c3794dc12fb06fe7e6a1c489429ecb8c2f661aa2356749980b95fb56662da5f9e346e70b843a