Analysis
-
max time kernel
195s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 21:51
Static task
static1
Behavioral task
behavioral1
Sample
7f167b0c6bc901b0c1b227685fc6a4c75abfc899a5d0927598121d3dfee9793a.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
7f167b0c6bc901b0c1b227685fc6a4c75abfc899a5d0927598121d3dfee9793a.exe
Resource
win10v2004-20230915-en
General
-
Target
7f167b0c6bc901b0c1b227685fc6a4c75abfc899a5d0927598121d3dfee9793a.exe
-
Size
949KB
-
MD5
b3059f4b1ddf16a09c5da31ea0484e78
-
SHA1
7fcf28cfbdc6d04eaf24c1df158a624239edc33b
-
SHA256
7f167b0c6bc901b0c1b227685fc6a4c75abfc899a5d0927598121d3dfee9793a
-
SHA512
8d7238c813b7ff0455e696807c89a435a279f6161b95b1e721da11299d6dccef64a3892bdac32b26be885925376f6228770191fd7f55118febaa3ae0d06df747
-
SSDEEP
24576:6y1ZXdqL88x5NSGGVeDmHlCb4ljfFQX3gX:B1+jNTDmHgbgQX
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x00060000000231dd-34.dat family_redline behavioral2/files/0x00060000000231dd-35.dat family_redline behavioral2/memory/2908-36-0x00000000004B0000-0x00000000004E0000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 2784 x5927813.exe 3084 x1431807.exe 1312 x0840961.exe 952 g5832761.exe 2908 h0491623.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x1431807.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x0840961.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7f167b0c6bc901b0c1b227685fc6a4c75abfc899a5d0927598121d3dfee9793a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5927813.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 952 set thread context of 3584 952 g5832761.exe 94 -
Program crash 2 IoCs
pid pid_target Process procid_target 4460 952 WerFault.exe 93 5096 3584 WerFault.exe 94 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 5016 wrote to memory of 2784 5016 7f167b0c6bc901b0c1b227685fc6a4c75abfc899a5d0927598121d3dfee9793a.exe 90 PID 5016 wrote to memory of 2784 5016 7f167b0c6bc901b0c1b227685fc6a4c75abfc899a5d0927598121d3dfee9793a.exe 90 PID 5016 wrote to memory of 2784 5016 7f167b0c6bc901b0c1b227685fc6a4c75abfc899a5d0927598121d3dfee9793a.exe 90 PID 2784 wrote to memory of 3084 2784 x5927813.exe 91 PID 2784 wrote to memory of 3084 2784 x5927813.exe 91 PID 2784 wrote to memory of 3084 2784 x5927813.exe 91 PID 3084 wrote to memory of 1312 3084 x1431807.exe 92 PID 3084 wrote to memory of 1312 3084 x1431807.exe 92 PID 3084 wrote to memory of 1312 3084 x1431807.exe 92 PID 1312 wrote to memory of 952 1312 x0840961.exe 93 PID 1312 wrote to memory of 952 1312 x0840961.exe 93 PID 1312 wrote to memory of 952 1312 x0840961.exe 93 PID 952 wrote to memory of 3584 952 g5832761.exe 94 PID 952 wrote to memory of 3584 952 g5832761.exe 94 PID 952 wrote to memory of 3584 952 g5832761.exe 94 PID 952 wrote to memory of 3584 952 g5832761.exe 94 PID 952 wrote to memory of 3584 952 g5832761.exe 94 PID 952 wrote to memory of 3584 952 g5832761.exe 94 PID 952 wrote to memory of 3584 952 g5832761.exe 94 PID 952 wrote to memory of 3584 952 g5832761.exe 94 PID 952 wrote to memory of 3584 952 g5832761.exe 94 PID 952 wrote to memory of 3584 952 g5832761.exe 94 PID 1312 wrote to memory of 2908 1312 x0840961.exe 102 PID 1312 wrote to memory of 2908 1312 x0840961.exe 102 PID 1312 wrote to memory of 2908 1312 x0840961.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f167b0c6bc901b0c1b227685fc6a4c75abfc899a5d0927598121d3dfee9793a.exe"C:\Users\Admin\AppData\Local\Temp\7f167b0c6bc901b0c1b227685fc6a4c75abfc899a5d0927598121d3dfee9793a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5927813.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5927813.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x1431807.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x1431807.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x0840961.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x0840961.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5832761.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5832761.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3584 -s 5407⤵
- Program crash
PID:5096
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 5526⤵
- Program crash
PID:4460
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0491623.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0491623.exe5⤵
- Executes dropped EXE
PID:2908
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3584 -ip 35841⤵PID:2780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 952 -ip 9521⤵PID:3624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
854KB
MD55545f7bcf7b1c28573e34251b0647a24
SHA1cd4e8743de01d6887db510068df8b823b4abfdd4
SHA256859a644f0ac6bae7ab278254a3f265109b8dd9f3d5547737ba23270cc82daa20
SHA51296175fcdd21ed006f51479464b72a6a35e36d4c241c00528b3f066070356d33987c0b8560a43c96fda5703df898b27e11be5f39df66c0dad4637e28cf2d07151
-
Filesize
854KB
MD55545f7bcf7b1c28573e34251b0647a24
SHA1cd4e8743de01d6887db510068df8b823b4abfdd4
SHA256859a644f0ac6bae7ab278254a3f265109b8dd9f3d5547737ba23270cc82daa20
SHA51296175fcdd21ed006f51479464b72a6a35e36d4c241c00528b3f066070356d33987c0b8560a43c96fda5703df898b27e11be5f39df66c0dad4637e28cf2d07151
-
Filesize
580KB
MD5376eb623ba20f4cd8f18f29be0ac6e3e
SHA18c5a6003d7abc15cd5becefd63bfc3a4e108385f
SHA256f0993ea4546a2c859b1efe4896f56877352224e345bdb699460f2a346a3d4112
SHA512ec703d99e73e4b3171024005934d3756b5e2b451767434467711481a363ad3661ef9782a54adba2a4168a76794e3735aa61e12e50d909f4451e68ddace3dfee4
-
Filesize
580KB
MD5376eb623ba20f4cd8f18f29be0ac6e3e
SHA18c5a6003d7abc15cd5becefd63bfc3a4e108385f
SHA256f0993ea4546a2c859b1efe4896f56877352224e345bdb699460f2a346a3d4112
SHA512ec703d99e73e4b3171024005934d3756b5e2b451767434467711481a363ad3661ef9782a54adba2a4168a76794e3735aa61e12e50d909f4451e68ddace3dfee4
-
Filesize
404KB
MD5ad2becb5d67f423a730760ab558322ce
SHA14ae04b3013f692d32dd4ec3f767a0a7a6c274527
SHA25615222d9a77ef32951d54a5d878f9716fe246f32c44af7982e93524c44349331d
SHA5128c9fbb36f2023556c4ab5cb9bda3c16ccf72ba099356ec137f7a6004ff5e21c1fc895f267ce6422fa2ca3ba7728c3e902c35565794307dbd0376c042ea984a2a
-
Filesize
404KB
MD5ad2becb5d67f423a730760ab558322ce
SHA14ae04b3013f692d32dd4ec3f767a0a7a6c274527
SHA25615222d9a77ef32951d54a5d878f9716fe246f32c44af7982e93524c44349331d
SHA5128c9fbb36f2023556c4ab5cb9bda3c16ccf72ba099356ec137f7a6004ff5e21c1fc895f267ce6422fa2ca3ba7728c3e902c35565794307dbd0376c042ea984a2a
-
Filesize
396KB
MD5a5a1dd4d742b1bf72098cfbcca7ca0b5
SHA1662b9adb8079cb995fc170a639d028214eb78a0e
SHA256437262ac47396684e200f1a5cfdb9d3e8176b8aab1834b8dd639c60323d8b71d
SHA51287c7f903dd1dfc93ed3007f00a99c5d7edd29fd7f76da3ac03bfd528d549b385dd3945fd767f1e38a0b981aeeb83e7b7091ba1ac3ce3cd1fb154ae695b39e2f1
-
Filesize
396KB
MD5a5a1dd4d742b1bf72098cfbcca7ca0b5
SHA1662b9adb8079cb995fc170a639d028214eb78a0e
SHA256437262ac47396684e200f1a5cfdb9d3e8176b8aab1834b8dd639c60323d8b71d
SHA51287c7f903dd1dfc93ed3007f00a99c5d7edd29fd7f76da3ac03bfd528d549b385dd3945fd767f1e38a0b981aeeb83e7b7091ba1ac3ce3cd1fb154ae695b39e2f1
-
Filesize
175KB
MD560c4478c9f611a717e3fd4b183d83cf0
SHA18495f40874cb03c330ca596d8c11ee1491dc9a40
SHA256c66c67b27c470b4eb74f5b1db06a4d414798cea30d47370ae6fb08df03b824f6
SHA51217e332f05abda0e58551b22b09be212918cf0172c4e6f7469cca4a11fc1c8a229f9028805200ad07915cde103644ef473a096fef2c7e5bde1745d8454afe6e0a
-
Filesize
175KB
MD560c4478c9f611a717e3fd4b183d83cf0
SHA18495f40874cb03c330ca596d8c11ee1491dc9a40
SHA256c66c67b27c470b4eb74f5b1db06a4d414798cea30d47370ae6fb08df03b824f6
SHA51217e332f05abda0e58551b22b09be212918cf0172c4e6f7469cca4a11fc1c8a229f9028805200ad07915cde103644ef473a096fef2c7e5bde1745d8454afe6e0a