Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 23:21
Static task
static1
Behavioral task
behavioral1
Sample
2c87cb8abcfdc3d64682acf90c9bb67d16acd134c294fb2b51077947f551131a.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
2c87cb8abcfdc3d64682acf90c9bb67d16acd134c294fb2b51077947f551131a.exe
Resource
win10v2004-20230915-en
General
-
Target
2c87cb8abcfdc3d64682acf90c9bb67d16acd134c294fb2b51077947f551131a.exe
-
Size
928KB
-
MD5
237f0453ec09669ea06948d3d012bca9
-
SHA1
b57668880ac7bb91fa0a45dde4a6793ae3cde767
-
SHA256
2c87cb8abcfdc3d64682acf90c9bb67d16acd134c294fb2b51077947f551131a
-
SHA512
7a9022858544cee136bf701fca463a85055a92c9f26116596e364f25cb2197fa3d5fda114ba7420592afe3c24929615815857bae2b8f2442d53040b51f7403e7
-
SSDEEP
12288:dMr6y90rv/kDDwTOIHJcm+vHGvI3igXQnFlr/D63z5ASw32jhGm/QD8F2O316uoV:Ty+2DwTLHOm+uvsQzGDC3ou8FImUD
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x000600000002321f-33.dat family_redline behavioral2/files/0x000600000002321f-35.dat family_redline behavioral2/memory/4444-36-0x00000000004B0000-0x00000000004E0000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 3744 x8212383.exe 3700 x6270797.exe 4312 x5282751.exe 1712 g0214893.exe 4444 h8485699.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8212383.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x6270797.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x5282751.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2c87cb8abcfdc3d64682acf90c9bb67d16acd134c294fb2b51077947f551131a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1712 set thread context of 4424 1712 g0214893.exe 94 -
Program crash 2 IoCs
pid pid_target Process procid_target 2740 4424 WerFault.exe 94 2992 1712 WerFault.exe 91 -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2092 wrote to memory of 3744 2092 2c87cb8abcfdc3d64682acf90c9bb67d16acd134c294fb2b51077947f551131a.exe 88 PID 2092 wrote to memory of 3744 2092 2c87cb8abcfdc3d64682acf90c9bb67d16acd134c294fb2b51077947f551131a.exe 88 PID 2092 wrote to memory of 3744 2092 2c87cb8abcfdc3d64682acf90c9bb67d16acd134c294fb2b51077947f551131a.exe 88 PID 3744 wrote to memory of 3700 3744 x8212383.exe 89 PID 3744 wrote to memory of 3700 3744 x8212383.exe 89 PID 3744 wrote to memory of 3700 3744 x8212383.exe 89 PID 3700 wrote to memory of 4312 3700 x6270797.exe 90 PID 3700 wrote to memory of 4312 3700 x6270797.exe 90 PID 3700 wrote to memory of 4312 3700 x6270797.exe 90 PID 4312 wrote to memory of 1712 4312 x5282751.exe 91 PID 4312 wrote to memory of 1712 4312 x5282751.exe 91 PID 4312 wrote to memory of 1712 4312 x5282751.exe 91 PID 1712 wrote to memory of 2832 1712 g0214893.exe 92 PID 1712 wrote to memory of 2832 1712 g0214893.exe 92 PID 1712 wrote to memory of 2832 1712 g0214893.exe 92 PID 1712 wrote to memory of 4296 1712 g0214893.exe 93 PID 1712 wrote to memory of 4296 1712 g0214893.exe 93 PID 1712 wrote to memory of 4296 1712 g0214893.exe 93 PID 1712 wrote to memory of 4424 1712 g0214893.exe 94 PID 1712 wrote to memory of 4424 1712 g0214893.exe 94 PID 1712 wrote to memory of 4424 1712 g0214893.exe 94 PID 1712 wrote to memory of 4424 1712 g0214893.exe 94 PID 1712 wrote to memory of 4424 1712 g0214893.exe 94 PID 1712 wrote to memory of 4424 1712 g0214893.exe 94 PID 1712 wrote to memory of 4424 1712 g0214893.exe 94 PID 1712 wrote to memory of 4424 1712 g0214893.exe 94 PID 1712 wrote to memory of 4424 1712 g0214893.exe 94 PID 1712 wrote to memory of 4424 1712 g0214893.exe 94 PID 4312 wrote to memory of 4444 4312 x5282751.exe 103 PID 4312 wrote to memory of 4444 4312 x5282751.exe 103 PID 4312 wrote to memory of 4444 4312 x5282751.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c87cb8abcfdc3d64682acf90c9bb67d16acd134c294fb2b51077947f551131a.exe"C:\Users\Admin\AppData\Local\Temp\2c87cb8abcfdc3d64682acf90c9bb67d16acd134c294fb2b51077947f551131a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8212383.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8212383.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6270797.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6270797.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x5282751.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x5282751.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g0214893.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g0214893.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4296
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 5407⤵
- Program crash
PID:2740
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 5966⤵
- Program crash
PID:2992
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h8485699.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h8485699.exe5⤵
- Executes dropped EXE
PID:4444
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4424 -ip 44241⤵PID:4976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1712 -ip 17121⤵PID:2324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
826KB
MD58e4dcfe1e2d7cb98480652d6d17f3176
SHA155ca68e9a1a88aa1c22fbaa64e004988c79b01d9
SHA256391bb62fd9fac9e484c049172f8fbaba3d1b5e01b9d74ef3c94352a97ff1e18d
SHA512e8f2bc09551691e171472efb6e7166637bc0d8de76880d141da12241b7d9d582663745ff698c605886b6b7e7ff6712c0346d33507565295318bce9c0cb44c13b
-
Filesize
826KB
MD58e4dcfe1e2d7cb98480652d6d17f3176
SHA155ca68e9a1a88aa1c22fbaa64e004988c79b01d9
SHA256391bb62fd9fac9e484c049172f8fbaba3d1b5e01b9d74ef3c94352a97ff1e18d
SHA512e8f2bc09551691e171472efb6e7166637bc0d8de76880d141da12241b7d9d582663745ff698c605886b6b7e7ff6712c0346d33507565295318bce9c0cb44c13b
-
Filesize
566KB
MD5b75463dc2cc1105e42f6ac36ad677e89
SHA1563965ee6f02c11091b5bb08038ac1ca9632467b
SHA256a265d07899f1984c13ef4fd0cfe0bdfead9f5932d9e49be015b7f62fdf1d9596
SHA512c82b060bc92bfedff4541f77f96b07f73f4727dfeb0e75d859f03c04e4be71f5079c6b0df0fc9b9b81de30468d351022a5ae68cb880d460d6979055c96b300b7
-
Filesize
566KB
MD5b75463dc2cc1105e42f6ac36ad677e89
SHA1563965ee6f02c11091b5bb08038ac1ca9632467b
SHA256a265d07899f1984c13ef4fd0cfe0bdfead9f5932d9e49be015b7f62fdf1d9596
SHA512c82b060bc92bfedff4541f77f96b07f73f4727dfeb0e75d859f03c04e4be71f5079c6b0df0fc9b9b81de30468d351022a5ae68cb880d460d6979055c96b300b7
-
Filesize
390KB
MD55fb5558a8bf8986befcf6285851f2b7f
SHA1c4dae9dec2abc5df6374d3501cbe244592b75014
SHA256cf76342b2c967836eb1f883d642c92b74f877f6498782efbbde79e34de973a9e
SHA51232647a5883ef212096171e99c45c708cab0359a5c1096549dc5ff8f59c7136a966ea2e04d0eed7d3ef4bc4d10f073ad7e0cd7da4e8cf1298021a218c298f367a
-
Filesize
390KB
MD55fb5558a8bf8986befcf6285851f2b7f
SHA1c4dae9dec2abc5df6374d3501cbe244592b75014
SHA256cf76342b2c967836eb1f883d642c92b74f877f6498782efbbde79e34de973a9e
SHA51232647a5883ef212096171e99c45c708cab0359a5c1096549dc5ff8f59c7136a966ea2e04d0eed7d3ef4bc4d10f073ad7e0cd7da4e8cf1298021a218c298f367a
-
Filesize
364KB
MD516d0f5ba3c4f006e63dd2c43008a6813
SHA146e4305b77f4b4f7b01f32eede69ab5750349c79
SHA2562f777d758de4cfdbb7e9e31462dc216e01b86fc35e82c8f61ea4112e94666824
SHA512c91cd14f95d2f35c5799129336e74b3e78e407629490c351c7fcc026b6b5f35a1a3bf31743f02934c73056fcb376aedf54ded03d0e97a67e6d720f144e8fa096
-
Filesize
364KB
MD516d0f5ba3c4f006e63dd2c43008a6813
SHA146e4305b77f4b4f7b01f32eede69ab5750349c79
SHA2562f777d758de4cfdbb7e9e31462dc216e01b86fc35e82c8f61ea4112e94666824
SHA512c91cd14f95d2f35c5799129336e74b3e78e407629490c351c7fcc026b6b5f35a1a3bf31743f02934c73056fcb376aedf54ded03d0e97a67e6d720f144e8fa096
-
Filesize
174KB
MD5f5137699995ce0904da38e00373ec857
SHA13cfdffcd359565e08354892960e2fa0db96ee696
SHA256d822dddd946d8bfd64899db37ffe7d88f2cf533ec20d52dae04c2878bce71a6a
SHA5128a2592d60a8b6b5b43b80d3ef49b0f374f96c02b419d1dcba8c90c34a6f22eec98835cf6d1079be4d0308399a57a6b8617fd77799cd9f8e0af7d37b9601327c8
-
Filesize
174KB
MD5f5137699995ce0904da38e00373ec857
SHA13cfdffcd359565e08354892960e2fa0db96ee696
SHA256d822dddd946d8bfd64899db37ffe7d88f2cf533ec20d52dae04c2878bce71a6a
SHA5128a2592d60a8b6b5b43b80d3ef49b0f374f96c02b419d1dcba8c90c34a6f22eec98835cf6d1079be4d0308399a57a6b8617fd77799cd9f8e0af7d37b9601327c8