Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04/10/2023, 09:23
Static task
static1
Behavioral task
behavioral1
Sample
e7fc97af7c226c5c24f24ed503a451d8f993d664e2a325652e8fd371946e9fa3.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
e7fc97af7c226c5c24f24ed503a451d8f993d664e2a325652e8fd371946e9fa3.exe
Resource
win10v2004-20230915-en
General
-
Target
e7fc97af7c226c5c24f24ed503a451d8f993d664e2a325652e8fd371946e9fa3.exe
-
Size
1.5MB
-
MD5
abba55efd32b6631bd77fec98c415e6d
-
SHA1
8cc5ca395523595b774fb5415fc5e2358238153f
-
SHA256
e7fc97af7c226c5c24f24ed503a451d8f993d664e2a325652e8fd371946e9fa3
-
SHA512
15ab1df5d515da52e15d8528b40bb971930b37a7ed2511c9c8c1d84cf6c73378219a7d73f2757838aecad073af0b8e992dafaee6a6b27751fae019f4377d7cc6
-
SSDEEP
24576:AyG1UPiDh5owC8I15OXTIccknZi+7A8gbQlG2IEZEZ5aMSj0SZDF:HRP4U38Icckn9EbIIsw59KD
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023214-41.dat family_redline behavioral2/files/0x0007000000023214-42.dat family_redline behavioral2/memory/3480-43-0x0000000000750000-0x000000000078E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 1528 JX9NZ9sY.exe 1272 If1II7ly.exe 4884 ur4mI9Wq.exe 4992 XY5Ya5MP.exe 4780 1ZB14TQ1.exe 3480 2le006wi.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" JX9NZ9sY.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" If1II7ly.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ur4mI9Wq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" XY5Ya5MP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e7fc97af7c226c5c24f24ed503a451d8f993d664e2a325652e8fd371946e9fa3.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4780 set thread context of 4564 4780 1ZB14TQ1.exe 96 -
Program crash 2 IoCs
pid pid_target Process procid_target 3380 4564 WerFault.exe 96 644 4780 WerFault.exe 92 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeManageVolumePrivilege 1468 svchost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1316 wrote to memory of 1528 1316 e7fc97af7c226c5c24f24ed503a451d8f993d664e2a325652e8fd371946e9fa3.exe 87 PID 1316 wrote to memory of 1528 1316 e7fc97af7c226c5c24f24ed503a451d8f993d664e2a325652e8fd371946e9fa3.exe 87 PID 1316 wrote to memory of 1528 1316 e7fc97af7c226c5c24f24ed503a451d8f993d664e2a325652e8fd371946e9fa3.exe 87 PID 1528 wrote to memory of 1272 1528 JX9NZ9sY.exe 88 PID 1528 wrote to memory of 1272 1528 JX9NZ9sY.exe 88 PID 1528 wrote to memory of 1272 1528 JX9NZ9sY.exe 88 PID 1272 wrote to memory of 4884 1272 If1II7ly.exe 89 PID 1272 wrote to memory of 4884 1272 If1II7ly.exe 89 PID 1272 wrote to memory of 4884 1272 If1II7ly.exe 89 PID 4884 wrote to memory of 4992 4884 ur4mI9Wq.exe 91 PID 4884 wrote to memory of 4992 4884 ur4mI9Wq.exe 91 PID 4884 wrote to memory of 4992 4884 ur4mI9Wq.exe 91 PID 4992 wrote to memory of 4780 4992 XY5Ya5MP.exe 92 PID 4992 wrote to memory of 4780 4992 XY5Ya5MP.exe 92 PID 4992 wrote to memory of 4780 4992 XY5Ya5MP.exe 92 PID 4780 wrote to memory of 4908 4780 1ZB14TQ1.exe 94 PID 4780 wrote to memory of 4908 4780 1ZB14TQ1.exe 94 PID 4780 wrote to memory of 4908 4780 1ZB14TQ1.exe 94 PID 4780 wrote to memory of 224 4780 1ZB14TQ1.exe 95 PID 4780 wrote to memory of 224 4780 1ZB14TQ1.exe 95 PID 4780 wrote to memory of 224 4780 1ZB14TQ1.exe 95 PID 4780 wrote to memory of 4564 4780 1ZB14TQ1.exe 96 PID 4780 wrote to memory of 4564 4780 1ZB14TQ1.exe 96 PID 4780 wrote to memory of 4564 4780 1ZB14TQ1.exe 96 PID 4780 wrote to memory of 4564 4780 1ZB14TQ1.exe 96 PID 4780 wrote to memory of 4564 4780 1ZB14TQ1.exe 96 PID 4780 wrote to memory of 4564 4780 1ZB14TQ1.exe 96 PID 4780 wrote to memory of 4564 4780 1ZB14TQ1.exe 96 PID 4780 wrote to memory of 4564 4780 1ZB14TQ1.exe 96 PID 4780 wrote to memory of 4564 4780 1ZB14TQ1.exe 96 PID 4780 wrote to memory of 4564 4780 1ZB14TQ1.exe 96 PID 4992 wrote to memory of 3480 4992 XY5Ya5MP.exe 102 PID 4992 wrote to memory of 3480 4992 XY5Ya5MP.exe 102 PID 4992 wrote to memory of 3480 4992 XY5Ya5MP.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7fc97af7c226c5c24f24ed503a451d8f993d664e2a325652e8fd371946e9fa3.exe"C:\Users\Admin\AppData\Local\Temp\e7fc97af7c226c5c24f24ed503a451d8f993d664e2a325652e8fd371946e9fa3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\JX9NZ9sY.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\JX9NZ9sY.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\If1II7ly.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\If1II7ly.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ur4mI9Wq.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ur4mI9Wq.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\XY5Ya5MP.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\XY5Ya5MP.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ZB14TQ1.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ZB14TQ1.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4908
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:224
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1968⤵
- Program crash
PID:3380
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 6007⤵
- Program crash
PID:644
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2le006wi.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2le006wi.exe6⤵
- Executes dropped EXE
PID:3480
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4564 -ip 45641⤵PID:2192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4780 -ip 47801⤵PID:4540
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:1436
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a07d9ad865bdac60d7f8cbcb3934ba8a
SHA1b42301105d850fb0cade6a543fc91f49ab1518d9
SHA25680801f151109102aa7daeedc0d41329c9ce3ffbe37f9560a5313529d924cdb33
SHA5125e3b1dc94a0bdf61716838c1a5de69f4722f5e05be6e58a0117da1f92dd201cabc5d02053d07639cd5e65b3314554cb9511916939b03a8ea575612ee0b270056
-
Filesize
1.3MB
MD5a07d9ad865bdac60d7f8cbcb3934ba8a
SHA1b42301105d850fb0cade6a543fc91f49ab1518d9
SHA25680801f151109102aa7daeedc0d41329c9ce3ffbe37f9560a5313529d924cdb33
SHA5125e3b1dc94a0bdf61716838c1a5de69f4722f5e05be6e58a0117da1f92dd201cabc5d02053d07639cd5e65b3314554cb9511916939b03a8ea575612ee0b270056
-
Filesize
1.1MB
MD54a1f322dfde4f37fc5d5f717dcd141bc
SHA12f78f98c4f5749120b1552a6dda9c245c9c3e2a3
SHA256bbd96237332c723a98ce6a1942881023864b491b24a888e85b36e8c46a58b028
SHA512ddc5ede85c226457e9e6ec638c832add16802f3d0a294f29c2264e93e0bd39882968d788391a4e37a9fb768a64b9d3a2abc25971d7306f92560f4cfe0947b2e6
-
Filesize
1.1MB
MD54a1f322dfde4f37fc5d5f717dcd141bc
SHA12f78f98c4f5749120b1552a6dda9c245c9c3e2a3
SHA256bbd96237332c723a98ce6a1942881023864b491b24a888e85b36e8c46a58b028
SHA512ddc5ede85c226457e9e6ec638c832add16802f3d0a294f29c2264e93e0bd39882968d788391a4e37a9fb768a64b9d3a2abc25971d7306f92560f4cfe0947b2e6
-
Filesize
736KB
MD5e3511942850c06172da852f9ce3d0885
SHA14208e25cf01c6396559a2cc8176d8b74a93cb367
SHA256ecfe189250471adee463d2420fcd5ea8230303f427c12347ced6acc3e96be318
SHA512b132c536bba44c6ca8e84d4aee1a88ac1c06b9fb6f03e06fcb78c5d8d7cc220def1f507b75d39e04b57ac7eca9b0ac706795be67e4fd29ef7980e090b7065d20
-
Filesize
736KB
MD5e3511942850c06172da852f9ce3d0885
SHA14208e25cf01c6396559a2cc8176d8b74a93cb367
SHA256ecfe189250471adee463d2420fcd5ea8230303f427c12347ced6acc3e96be318
SHA512b132c536bba44c6ca8e84d4aee1a88ac1c06b9fb6f03e06fcb78c5d8d7cc220def1f507b75d39e04b57ac7eca9b0ac706795be67e4fd29ef7980e090b7065d20
-
Filesize
563KB
MD551d1cd2f216993ca808f988d2d2a851c
SHA121be8d77fb2a9bdbc25a3f0bc133c9e7b3da948b
SHA256e6aa39bd11b9c8579e726035543c9c7ccad73547866e804365410a1fff3ddf8e
SHA51276fe99a1462baf192a6914f300a6937c566e3259042953b8d29ef2d49321099c48c9321fc0502a16c5cf9b21dddea6051b8bab7c8ccbdca8d8e647fdaa2fb8de
-
Filesize
563KB
MD551d1cd2f216993ca808f988d2d2a851c
SHA121be8d77fb2a9bdbc25a3f0bc133c9e7b3da948b
SHA256e6aa39bd11b9c8579e726035543c9c7ccad73547866e804365410a1fff3ddf8e
SHA51276fe99a1462baf192a6914f300a6937c566e3259042953b8d29ef2d49321099c48c9321fc0502a16c5cf9b21dddea6051b8bab7c8ccbdca8d8e647fdaa2fb8de
-
Filesize
1.4MB
MD55d1de9091cf85f1462e2395bad904e0a
SHA19c31d73a8418c75432e7b2a265be7a2f323c505d
SHA256f8574f7afabe626d2b83b67d0078bcc76d40f109cc0b6502de784d9c082c9d1f
SHA51273bfabfcaab0c4ec0ffb95d756bfebe891a17c671b4e2090fb4f36c3150cf3d815181f27a3ca2c63cc58d20f195987cf997a21ba8b866a51f5fbb32d83b990e2
-
Filesize
1.4MB
MD55d1de9091cf85f1462e2395bad904e0a
SHA19c31d73a8418c75432e7b2a265be7a2f323c505d
SHA256f8574f7afabe626d2b83b67d0078bcc76d40f109cc0b6502de784d9c082c9d1f
SHA51273bfabfcaab0c4ec0ffb95d756bfebe891a17c671b4e2090fb4f36c3150cf3d815181f27a3ca2c63cc58d20f195987cf997a21ba8b866a51f5fbb32d83b990e2
-
Filesize
230KB
MD536b23fed86913aaf87116288aaf8ef42
SHA150dc21029815087eaaac6d9ccbfd0506e49091a4
SHA256b50cb058258c30355c27249d00c3e000caea444940971ba3dc55f1aa40b79098
SHA5126ea9abacefcdc435bc4c4732ee1b33bb4cc30819635a9bd3fc71d943b134366b7c0d7f08acefff4da10e964eddd0c2b73e57c7cfe582e5675f3ea0acc005b971
-
Filesize
230KB
MD536b23fed86913aaf87116288aaf8ef42
SHA150dc21029815087eaaac6d9ccbfd0506e49091a4
SHA256b50cb058258c30355c27249d00c3e000caea444940971ba3dc55f1aa40b79098
SHA5126ea9abacefcdc435bc4c4732ee1b33bb4cc30819635a9bd3fc71d943b134366b7c0d7f08acefff4da10e964eddd0c2b73e57c7cfe582e5675f3ea0acc005b971