Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2023, 04:21
Static task
static1
Behavioral task
behavioral1
Sample
16026b861e19a9dd4cbdff2ac98b34468f7c2c6f8c03e75b6912c573182b105b.exe
Resource
win10v2004-20230915-en
General
-
Target
16026b861e19a9dd4cbdff2ac98b34468f7c2c6f8c03e75b6912c573182b105b.exe
-
Size
1.1MB
-
MD5
bde950809dca7600ec1ff15ab179726a
-
SHA1
8ba7c6266c2b891a0c4b7ed69c8d742ba23c6190
-
SHA256
16026b861e19a9dd4cbdff2ac98b34468f7c2c6f8c03e75b6912c573182b105b
-
SHA512
0555e24c9657273d9448ef57079e656e198f11cc0a5502826536f61b2172b7bc5f4793584f727fca70bc68248f88b217673efecb73ebd22b63cca7e1773783b4
-
SSDEEP
24576:KyLoO78TE4+A4HDOd6l46ooqESO8TmgT4DXZBISVDure:R777FDXlvzmFebFc
Malware Config
Extracted
redline
larek
77.91.124.55:19071
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x000700000002320a-41.dat family_redline behavioral1/files/0x000700000002320a-42.dat family_redline behavioral1/memory/1980-43-0x0000000000D10000-0x0000000000D4E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 3816 js6KL4Lb.exe 384 Sc1Hd9cl.exe 3056 Nz1Ev7gZ.exe 5008 MT4sl4xc.exe 2524 1Nz94Yz2.exe 1980 2aa454yt.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 16026b861e19a9dd4cbdff2ac98b34468f7c2c6f8c03e75b6912c573182b105b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" js6KL4Lb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Sc1Hd9cl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Nz1Ev7gZ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" MT4sl4xc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2524 set thread context of 908 2524 1Nz94Yz2.exe 92 -
Program crash 2 IoCs
pid pid_target Process procid_target 4020 908 WerFault.exe 92 1676 2524 WerFault.exe 90 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4776 wrote to memory of 3816 4776 16026b861e19a9dd4cbdff2ac98b34468f7c2c6f8c03e75b6912c573182b105b.exe 85 PID 4776 wrote to memory of 3816 4776 16026b861e19a9dd4cbdff2ac98b34468f7c2c6f8c03e75b6912c573182b105b.exe 85 PID 4776 wrote to memory of 3816 4776 16026b861e19a9dd4cbdff2ac98b34468f7c2c6f8c03e75b6912c573182b105b.exe 85 PID 3816 wrote to memory of 384 3816 js6KL4Lb.exe 86 PID 3816 wrote to memory of 384 3816 js6KL4Lb.exe 86 PID 3816 wrote to memory of 384 3816 js6KL4Lb.exe 86 PID 384 wrote to memory of 3056 384 Sc1Hd9cl.exe 88 PID 384 wrote to memory of 3056 384 Sc1Hd9cl.exe 88 PID 384 wrote to memory of 3056 384 Sc1Hd9cl.exe 88 PID 3056 wrote to memory of 5008 3056 Nz1Ev7gZ.exe 89 PID 3056 wrote to memory of 5008 3056 Nz1Ev7gZ.exe 89 PID 3056 wrote to memory of 5008 3056 Nz1Ev7gZ.exe 89 PID 5008 wrote to memory of 2524 5008 MT4sl4xc.exe 90 PID 5008 wrote to memory of 2524 5008 MT4sl4xc.exe 90 PID 5008 wrote to memory of 2524 5008 MT4sl4xc.exe 90 PID 2524 wrote to memory of 908 2524 1Nz94Yz2.exe 92 PID 2524 wrote to memory of 908 2524 1Nz94Yz2.exe 92 PID 2524 wrote to memory of 908 2524 1Nz94Yz2.exe 92 PID 2524 wrote to memory of 908 2524 1Nz94Yz2.exe 92 PID 2524 wrote to memory of 908 2524 1Nz94Yz2.exe 92 PID 2524 wrote to memory of 908 2524 1Nz94Yz2.exe 92 PID 2524 wrote to memory of 908 2524 1Nz94Yz2.exe 92 PID 2524 wrote to memory of 908 2524 1Nz94Yz2.exe 92 PID 2524 wrote to memory of 908 2524 1Nz94Yz2.exe 92 PID 2524 wrote to memory of 908 2524 1Nz94Yz2.exe 92 PID 5008 wrote to memory of 1980 5008 MT4sl4xc.exe 98 PID 5008 wrote to memory of 1980 5008 MT4sl4xc.exe 98 PID 5008 wrote to memory of 1980 5008 MT4sl4xc.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\16026b861e19a9dd4cbdff2ac98b34468f7c2c6f8c03e75b6912c573182b105b.exe"C:\Users\Admin\AppData\Local\Temp\16026b861e19a9dd4cbdff2ac98b34468f7c2c6f8c03e75b6912c573182b105b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\js6KL4Lb.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\js6KL4Lb.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Sc1Hd9cl.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Sc1Hd9cl.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Nz1Ev7gZ.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Nz1Ev7gZ.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\MT4sl4xc.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\MT4sl4xc.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Nz94Yz2.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Nz94Yz2.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 5648⤵
- Program crash
PID:4020
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 1487⤵
- Program crash
PID:1676
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2aa454yt.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2aa454yt.exe6⤵
- Executes dropped EXE
PID:1980
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 908 -ip 9081⤵PID:3404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2524 -ip 25241⤵PID:4124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
960KB
MD5a9040bf7a6ffee895d2a8e73961b3e5d
SHA1af7c394960711821c79bc478931ace968e377f1b
SHA256c86b7f170d97b1b4a1f044e93221265214a0ea1124f582a6a506049aea5b0cc8
SHA5122131fbbc8dde9f6c3ee906979b6cf187f9be4c79440a0810f2bc18f0affd4c7181863703a91f1a1e458c8fed93d05b93b5bd605db7f04fda1ca137f11dd39c08
-
Filesize
960KB
MD5a9040bf7a6ffee895d2a8e73961b3e5d
SHA1af7c394960711821c79bc478931ace968e377f1b
SHA256c86b7f170d97b1b4a1f044e93221265214a0ea1124f582a6a506049aea5b0cc8
SHA5122131fbbc8dde9f6c3ee906979b6cf187f9be4c79440a0810f2bc18f0affd4c7181863703a91f1a1e458c8fed93d05b93b5bd605db7f04fda1ca137f11dd39c08
-
Filesize
777KB
MD5e9c058937207e2e8714ad881baebdf2a
SHA1b0ffb81f41d15d99745cda17bc683bee5dd8ced2
SHA2562475d32400efb2dbbe62e826df9374cdcdee53d76ceca9f854ea458199e60c40
SHA512d905eb4a701f0df3ad58724852a7d9fa6a733222431d64330eb4cbf4f0477d5fd7dc98db7d4872d803fe52868e210e164791ba07f128f439a6e77b11a9fb2e5f
-
Filesize
777KB
MD5e9c058937207e2e8714ad881baebdf2a
SHA1b0ffb81f41d15d99745cda17bc683bee5dd8ced2
SHA2562475d32400efb2dbbe62e826df9374cdcdee53d76ceca9f854ea458199e60c40
SHA512d905eb4a701f0df3ad58724852a7d9fa6a733222431d64330eb4cbf4f0477d5fd7dc98db7d4872d803fe52868e210e164791ba07f128f439a6e77b11a9fb2e5f
-
Filesize
531KB
MD526f7245474f116fe4bb03d09b167f525
SHA16c3fb1878f3abe23fa88f7a20cc9210ada69e902
SHA256ac49301c0cbca59a26c3d0c8d55c2d6e8656a38cf921f191cdfd19102bee19f4
SHA5129153e167ce9a660f9ce4257ec8b0f6dbd55702386ea546cd1c4490cc48d46c8b5f8af01ca6f103fa0e46e9dc5fff34bd1d5baac183c94481d0bb1ead610263fb
-
Filesize
531KB
MD526f7245474f116fe4bb03d09b167f525
SHA16c3fb1878f3abe23fa88f7a20cc9210ada69e902
SHA256ac49301c0cbca59a26c3d0c8d55c2d6e8656a38cf921f191cdfd19102bee19f4
SHA5129153e167ce9a660f9ce4257ec8b0f6dbd55702386ea546cd1c4490cc48d46c8b5f8af01ca6f103fa0e46e9dc5fff34bd1d5baac183c94481d0bb1ead610263fb
-
Filesize
365KB
MD50648b3e733a70f64e4009673d891d0a3
SHA1c3abecdbfde17ff94c57b718b33e637be7b551bb
SHA256d69b71e1f59ce9d21e2cbb9a2e5183125fe2a286dd61afba39d88af4c93b36f2
SHA51211ae4775a166111264251f4bd0370aa0b04bc62f1617fdb8598061464865ca1094fd59545e57590675577641fb2d00bec6ddbcadf9388c15a1c016227c39460a
-
Filesize
365KB
MD50648b3e733a70f64e4009673d891d0a3
SHA1c3abecdbfde17ff94c57b718b33e637be7b551bb
SHA256d69b71e1f59ce9d21e2cbb9a2e5183125fe2a286dd61afba39d88af4c93b36f2
SHA51211ae4775a166111264251f4bd0370aa0b04bc62f1617fdb8598061464865ca1094fd59545e57590675577641fb2d00bec6ddbcadf9388c15a1c016227c39460a
-
Filesize
285KB
MD5d5cd8cf7c4ec92380de336eb0474c7dd
SHA1817e55eb728a3bad81c8262cbab568c7a322f34b
SHA256e8203d17683974dc0672a074bd0ebd40a6b001d2ce2bccfb160a9d52c121679b
SHA512d865449f2ea57a5f3c9f1c5baa04b507c75ad4e279659b546528330e4b50be65d6f15452e96e63bc478529390422091e902c61126729b16916efeadf1e1be1b7
-
Filesize
285KB
MD5d5cd8cf7c4ec92380de336eb0474c7dd
SHA1817e55eb728a3bad81c8262cbab568c7a322f34b
SHA256e8203d17683974dc0672a074bd0ebd40a6b001d2ce2bccfb160a9d52c121679b
SHA512d865449f2ea57a5f3c9f1c5baa04b507c75ad4e279659b546528330e4b50be65d6f15452e96e63bc478529390422091e902c61126729b16916efeadf1e1be1b7
-
Filesize
221KB
MD54076172c616ad5b2eaea20a055082cf0
SHA137ff6c46843f531c95a596cc84590e36ab085a8a
SHA256e709d18e63d6680254c9a1c32993c34d2afd96487a51b185cd60596ddb5c6e66
SHA512f3b541f744f2f0aa1b73ea1774b1a564a4a8123d1d2803676267dcab67dc99f6e9239312d817d4d1140bbb23259060074152dd2a5bedea7c14617ea7721777e9
-
Filesize
221KB
MD54076172c616ad5b2eaea20a055082cf0
SHA137ff6c46843f531c95a596cc84590e36ab085a8a
SHA256e709d18e63d6680254c9a1c32993c34d2afd96487a51b185cd60596ddb5c6e66
SHA512f3b541f744f2f0aa1b73ea1774b1a564a4a8123d1d2803676267dcab67dc99f6e9239312d817d4d1140bbb23259060074152dd2a5bedea7c14617ea7721777e9