Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
09/10/2023, 20:34
Static task
static1
Behavioral task
behavioral1
Sample
bbeeb2024b7fb745a13e1ff05b087ac85150cee3382ac05aece41918451d5d48.exe
Resource
win10v2004-20230915-en
General
-
Target
bbeeb2024b7fb745a13e1ff05b087ac85150cee3382ac05aece41918451d5d48.exe
-
Size
1.2MB
-
MD5
b9b045ed22ff21d906ab6f2c21220980
-
SHA1
12a8d69da35b8830cf8724ff2f963397f765d404
-
SHA256
bbeeb2024b7fb745a13e1ff05b087ac85150cee3382ac05aece41918451d5d48
-
SHA512
969f830773242bb6798cab393925251475d8f557be3ddb34ebd9f57087774bc9d79fcf3a4730857cbd0ad6417eefd9b32978579cdd8c123d923295b4a5894c9f
-
SSDEEP
24576:OyX6nyC+IgCvYArGPDMCXtpYVg315d7/mYxMicCMW7WD:dKypjHBPgCXDYVg3E7icY7
Malware Config
Extracted
redline
lutyr
77.91.124.55:19071
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x00060000000230b1-41.dat family_redline behavioral1/files/0x00060000000230b1-42.dat family_redline behavioral1/memory/1916-44-0x0000000000B00000-0x0000000000B3E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 456 eO2jF2gn.exe 4292 NQ9Ka0xu.exe 4632 aH2zd3CY.exe 2568 ak7tg5eJ.exe 4296 1HG27RF3.exe 1916 2Tq640PK.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" aH2zd3CY.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" ak7tg5eJ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bbeeb2024b7fb745a13e1ff05b087ac85150cee3382ac05aece41918451d5d48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" eO2jF2gn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" NQ9Ka0xu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4296 set thread context of 3760 4296 1HG27RF3.exe 94 -
Program crash 2 IoCs
pid pid_target Process procid_target 4768 3760 WerFault.exe 94 4784 4296 WerFault.exe 93 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 552 wrote to memory of 456 552 bbeeb2024b7fb745a13e1ff05b087ac85150cee3382ac05aece41918451d5d48.exe 87 PID 552 wrote to memory of 456 552 bbeeb2024b7fb745a13e1ff05b087ac85150cee3382ac05aece41918451d5d48.exe 87 PID 552 wrote to memory of 456 552 bbeeb2024b7fb745a13e1ff05b087ac85150cee3382ac05aece41918451d5d48.exe 87 PID 456 wrote to memory of 4292 456 eO2jF2gn.exe 88 PID 456 wrote to memory of 4292 456 eO2jF2gn.exe 88 PID 456 wrote to memory of 4292 456 eO2jF2gn.exe 88 PID 4292 wrote to memory of 4632 4292 NQ9Ka0xu.exe 90 PID 4292 wrote to memory of 4632 4292 NQ9Ka0xu.exe 90 PID 4292 wrote to memory of 4632 4292 NQ9Ka0xu.exe 90 PID 4632 wrote to memory of 2568 4632 aH2zd3CY.exe 91 PID 4632 wrote to memory of 2568 4632 aH2zd3CY.exe 91 PID 4632 wrote to memory of 2568 4632 aH2zd3CY.exe 91 PID 2568 wrote to memory of 4296 2568 ak7tg5eJ.exe 93 PID 2568 wrote to memory of 4296 2568 ak7tg5eJ.exe 93 PID 2568 wrote to memory of 4296 2568 ak7tg5eJ.exe 93 PID 4296 wrote to memory of 3760 4296 1HG27RF3.exe 94 PID 4296 wrote to memory of 3760 4296 1HG27RF3.exe 94 PID 4296 wrote to memory of 3760 4296 1HG27RF3.exe 94 PID 4296 wrote to memory of 3760 4296 1HG27RF3.exe 94 PID 4296 wrote to memory of 3760 4296 1HG27RF3.exe 94 PID 4296 wrote to memory of 3760 4296 1HG27RF3.exe 94 PID 4296 wrote to memory of 3760 4296 1HG27RF3.exe 94 PID 4296 wrote to memory of 3760 4296 1HG27RF3.exe 94 PID 4296 wrote to memory of 3760 4296 1HG27RF3.exe 94 PID 4296 wrote to memory of 3760 4296 1HG27RF3.exe 94 PID 2568 wrote to memory of 1916 2568 ak7tg5eJ.exe 99 PID 2568 wrote to memory of 1916 2568 ak7tg5eJ.exe 99 PID 2568 wrote to memory of 1916 2568 ak7tg5eJ.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbeeb2024b7fb745a13e1ff05b087ac85150cee3382ac05aece41918451d5d48.exe"C:\Users\Admin\AppData\Local\Temp\bbeeb2024b7fb745a13e1ff05b087ac85150cee3382ac05aece41918451d5d48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eO2jF2gn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eO2jF2gn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\NQ9Ka0xu.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\NQ9Ka0xu.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\aH2zd3CY.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\aH2zd3CY.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ak7tg5eJ.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\ak7tg5eJ.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1HG27RF3.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1HG27RF3.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:3760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3760 -s 5408⤵
- Program crash
PID:4768
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 5927⤵
- Program crash
PID:4784
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Tq640PK.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Tq640PK.exe6⤵
- Executes dropped EXE
PID:1916
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4296 -ip 42961⤵PID:4980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3760 -ip 37601⤵PID:3060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5081195992d20f96fd60f6a52fbad1c4f
SHA1eaa6155aceda0c7ab2458c0587497da014ee3b1d
SHA2560ea9aa593bb54b557e3f064df8065374d2197b35eabd8110d92fb240a1377d36
SHA512d4e14ae67160d7eac9c3d62c5dcd5fb090eb1f968792d5e54c5be67b3bb7fc8998a9b8bb2d02b529f5147e955c996d76a206d36c595eb1306025cae9f60cf1b8
-
Filesize
1.1MB
MD5081195992d20f96fd60f6a52fbad1c4f
SHA1eaa6155aceda0c7ab2458c0587497da014ee3b1d
SHA2560ea9aa593bb54b557e3f064df8065374d2197b35eabd8110d92fb240a1377d36
SHA512d4e14ae67160d7eac9c3d62c5dcd5fb090eb1f968792d5e54c5be67b3bb7fc8998a9b8bb2d02b529f5147e955c996d76a206d36c595eb1306025cae9f60cf1b8
-
Filesize
935KB
MD5fdecb38adbcfe34054d0b5fc16b1fe71
SHA137af0369a3d56b6b41b69592056c4810e969f935
SHA25678b3f02614cb0cac7e068885d7f5f8130e78f63854d3d4374f39abd535e5cd0a
SHA5122c0618f0b56cd22478b61615322084e51b81b5f0c0609fe2edf37c1b36d94492011fcf8666eb01c1fad26efd083fd8dd243e79889f72b0b438af1121dcbf7cb5
-
Filesize
935KB
MD5fdecb38adbcfe34054d0b5fc16b1fe71
SHA137af0369a3d56b6b41b69592056c4810e969f935
SHA25678b3f02614cb0cac7e068885d7f5f8130e78f63854d3d4374f39abd535e5cd0a
SHA5122c0618f0b56cd22478b61615322084e51b81b5f0c0609fe2edf37c1b36d94492011fcf8666eb01c1fad26efd083fd8dd243e79889f72b0b438af1121dcbf7cb5
-
Filesize
639KB
MD553ebbd456148cb32640456aacf00c2ed
SHA1f695999d38a4d3e3e193e26adea05ae64e08fa0e
SHA25606fa47885690093b5b68ce1b0c2ec5bb9e6466255f83a1e125f2dc015e16b63a
SHA512ae409141ded9366d5801c0ff9c4a20690951b8ebb3990aa656fb0296e13a8e73aeec7800e7eeff6a7d4f57d15bd17a01f40c65532a634557157597ae1ddfd66d
-
Filesize
639KB
MD553ebbd456148cb32640456aacf00c2ed
SHA1f695999d38a4d3e3e193e26adea05ae64e08fa0e
SHA25606fa47885690093b5b68ce1b0c2ec5bb9e6466255f83a1e125f2dc015e16b63a
SHA512ae409141ded9366d5801c0ff9c4a20690951b8ebb3990aa656fb0296e13a8e73aeec7800e7eeff6a7d4f57d15bd17a01f40c65532a634557157597ae1ddfd66d
-
Filesize
443KB
MD5ab274a0be600ccea4efcc5022d078b0b
SHA11f056db47e5ccc82f39edc66b34eb827651a7327
SHA256370fbbaaf6d63979e2c1cb901cbda049795ec696954f38331eedc112d11cb59f
SHA512dbaeb1e8128f90bdf628475267e6bde9235915d81827b9b27516213a66f23a899fd0407b5a2c298da752076ff8b8324ac2189e0c38d934b05de159301390ed6d
-
Filesize
443KB
MD5ab274a0be600ccea4efcc5022d078b0b
SHA11f056db47e5ccc82f39edc66b34eb827651a7327
SHA256370fbbaaf6d63979e2c1cb901cbda049795ec696954f38331eedc112d11cb59f
SHA512dbaeb1e8128f90bdf628475267e6bde9235915d81827b9b27516213a66f23a899fd0407b5a2c298da752076ff8b8324ac2189e0c38d934b05de159301390ed6d
-
Filesize
422KB
MD563b112b5a5ee8e663228c217ff85a28b
SHA1d3b1ca0699470ca031f7a0d77bb1f1f08aaf75fc
SHA2568b307de78aada36062c3620d62903428a2ae59d6de900f0c2a3d9e9db92f60c2
SHA5121132bec66ce0cf2dd0a293df13c11339b19542e2f65da7a0bf1cda5bb9c1f1dec77dd40d8515ff818b9b02579ba01925071fb4cbf3fd196b2cc064327ea41dcf
-
Filesize
422KB
MD563b112b5a5ee8e663228c217ff85a28b
SHA1d3b1ca0699470ca031f7a0d77bb1f1f08aaf75fc
SHA2568b307de78aada36062c3620d62903428a2ae59d6de900f0c2a3d9e9db92f60c2
SHA5121132bec66ce0cf2dd0a293df13c11339b19542e2f65da7a0bf1cda5bb9c1f1dec77dd40d8515ff818b9b02579ba01925071fb4cbf3fd196b2cc064327ea41dcf
-
Filesize
222KB
MD57a4a133a69c38f307f495f859cfdfc84
SHA1b449bd5dcfc3708fe428af8d2e1e4bc8e6ff78f3
SHA25666603a4f928d8a9bc1f075ac1a64c45b64a42bf4e4c09e8d4fb9e62eaec11030
SHA5128ad0e6e56d343a98fb58d8e858060e0c98c43e612d1c88b9eb85f40acb85c66a714254e2c24de756dfac7e5763dcd8a6a1eb7f0b25b67bb4518359f106546338
-
Filesize
222KB
MD57a4a133a69c38f307f495f859cfdfc84
SHA1b449bd5dcfc3708fe428af8d2e1e4bc8e6ff78f3
SHA25666603a4f928d8a9bc1f075ac1a64c45b64a42bf4e4c09e8d4fb9e62eaec11030
SHA5128ad0e6e56d343a98fb58d8e858060e0c98c43e612d1c88b9eb85f40acb85c66a714254e2c24de756dfac7e5763dcd8a6a1eb7f0b25b67bb4518359f106546338