Analysis
-
max time kernel
156s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 20:17
Static task
static1
Behavioral task
behavioral1
Sample
664d34a421900283c0f9c9a099ce80cd4774df50979888fe711be51b878c84f4.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
664d34a421900283c0f9c9a099ce80cd4774df50979888fe711be51b878c84f4.exe
Resource
win10v2004-20230915-en
General
-
Target
664d34a421900283c0f9c9a099ce80cd4774df50979888fe711be51b878c84f4.exe
-
Size
957KB
-
MD5
da23352a594c97e931832f1ece7e3b1e
-
SHA1
8eeb6854088d07502578b467ad716c39d985f7b6
-
SHA256
664d34a421900283c0f9c9a099ce80cd4774df50979888fe711be51b878c84f4
-
SHA512
77de8c75004aae778baf63f83b6d54ae1772d80139653ae79ed67d828319589c8b73a7ade7e255356635701ffbaaf9f17df4900864df17ac94b945400ac9e901
-
SSDEEP
24576:ey1Fu2uC2q1c8V5tHIGvLk/y2FI/IjC9RS4lvbG9bi2:t1BfX1v5tHfv462uFqLi
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x00060000000230d5-34.dat family_redline behavioral2/files/0x00060000000230d5-35.dat family_redline behavioral2/memory/4860-37-0x0000000000CA0000-0x0000000000CD0000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 3476 x1357206.exe 3720 x6653951.exe 3608 x8082293.exe 1236 g2267800.exe 4860 h0187404.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x6653951.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x8082293.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 664d34a421900283c0f9c9a099ce80cd4774df50979888fe711be51b878c84f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1357206.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1236 set thread context of 4608 1236 g2267800.exe 92 -
Program crash 2 IoCs
pid pid_target Process procid_target 4812 1236 WerFault.exe 91 4780 4608 WerFault.exe 92 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1748 wrote to memory of 3476 1748 664d34a421900283c0f9c9a099ce80cd4774df50979888fe711be51b878c84f4.exe 88 PID 1748 wrote to memory of 3476 1748 664d34a421900283c0f9c9a099ce80cd4774df50979888fe711be51b878c84f4.exe 88 PID 1748 wrote to memory of 3476 1748 664d34a421900283c0f9c9a099ce80cd4774df50979888fe711be51b878c84f4.exe 88 PID 3476 wrote to memory of 3720 3476 x1357206.exe 89 PID 3476 wrote to memory of 3720 3476 x1357206.exe 89 PID 3476 wrote to memory of 3720 3476 x1357206.exe 89 PID 3720 wrote to memory of 3608 3720 x6653951.exe 90 PID 3720 wrote to memory of 3608 3720 x6653951.exe 90 PID 3720 wrote to memory of 3608 3720 x6653951.exe 90 PID 3608 wrote to memory of 1236 3608 x8082293.exe 91 PID 3608 wrote to memory of 1236 3608 x8082293.exe 91 PID 3608 wrote to memory of 1236 3608 x8082293.exe 91 PID 1236 wrote to memory of 4608 1236 g2267800.exe 92 PID 1236 wrote to memory of 4608 1236 g2267800.exe 92 PID 1236 wrote to memory of 4608 1236 g2267800.exe 92 PID 1236 wrote to memory of 4608 1236 g2267800.exe 92 PID 1236 wrote to memory of 4608 1236 g2267800.exe 92 PID 1236 wrote to memory of 4608 1236 g2267800.exe 92 PID 1236 wrote to memory of 4608 1236 g2267800.exe 92 PID 1236 wrote to memory of 4608 1236 g2267800.exe 92 PID 1236 wrote to memory of 4608 1236 g2267800.exe 92 PID 1236 wrote to memory of 4608 1236 g2267800.exe 92 PID 3608 wrote to memory of 4860 3608 x8082293.exe 99 PID 3608 wrote to memory of 4860 3608 x8082293.exe 99 PID 3608 wrote to memory of 4860 3608 x8082293.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\664d34a421900283c0f9c9a099ce80cd4774df50979888fe711be51b878c84f4.exe"C:\Users\Admin\AppData\Local\Temp\664d34a421900283c0f9c9a099ce80cd4774df50979888fe711be51b878c84f4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1357206.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1357206.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6653951.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6653951.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x8082293.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x8082293.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g2267800.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g2267800.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 2007⤵
- Program crash
PID:4780
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 5566⤵
- Program crash
PID:4812
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0187404.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h0187404.exe5⤵
- Executes dropped EXE
PID:4860
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1236 -ip 12361⤵PID:2812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4608 -ip 46081⤵PID:5088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
855KB
MD5b2ae320a7af8a505b20d79308d8dcf7a
SHA110f3deb279abd75e13a072c9a4f044344fc78828
SHA256845b627d6647f896f4cc4e6b7dd1b9c1bb6fa795692f6a35dfd9c191b2e5491e
SHA51248be35a1c3048a9cb766496bd7872ed1b2317376bf3d7ced4e88955f2a95ef189d7ec793e4060afed6075f9c0edae27a076c46418125724d2f1e77f9d2845236
-
Filesize
855KB
MD5b2ae320a7af8a505b20d79308d8dcf7a
SHA110f3deb279abd75e13a072c9a4f044344fc78828
SHA256845b627d6647f896f4cc4e6b7dd1b9c1bb6fa795692f6a35dfd9c191b2e5491e
SHA51248be35a1c3048a9cb766496bd7872ed1b2317376bf3d7ced4e88955f2a95ef189d7ec793e4060afed6075f9c0edae27a076c46418125724d2f1e77f9d2845236
-
Filesize
581KB
MD586739bb8edd55281ab0f027d59b60035
SHA1facb1a5e17a1a29a56e0a828ca3b57af5bfa9476
SHA25600d91f79dd4685a0936b59082d467c742cb647004aff1b7e71fad59aaa47a406
SHA5120bdb49ce02514707a9da47adb33b4252a8f44641e08ced15d813e6ea606abdeeedd34e4e23927685eca5b98b6d9b90ca894c39be502f7dbfec8208cd10311f5e
-
Filesize
581KB
MD586739bb8edd55281ab0f027d59b60035
SHA1facb1a5e17a1a29a56e0a828ca3b57af5bfa9476
SHA25600d91f79dd4685a0936b59082d467c742cb647004aff1b7e71fad59aaa47a406
SHA5120bdb49ce02514707a9da47adb33b4252a8f44641e08ced15d813e6ea606abdeeedd34e4e23927685eca5b98b6d9b90ca894c39be502f7dbfec8208cd10311f5e
-
Filesize
404KB
MD5836cb0c5835876a80cb5de835e85538c
SHA12e7c3d8c421ffaf74b9b02b372f60da44e742790
SHA256edd0b30dec5361c2407e1b038afd51330bb4e2080fde30a42b0ce115710f47cc
SHA5129eafdd0d718a1dfc89cb686a83c2ca09624b832d9a1c5fef039955eaf6f692eaac432c2b8fe367c8253e6599b13e95490010e055ba760076f4577a1ee836ecc3
-
Filesize
404KB
MD5836cb0c5835876a80cb5de835e85538c
SHA12e7c3d8c421ffaf74b9b02b372f60da44e742790
SHA256edd0b30dec5361c2407e1b038afd51330bb4e2080fde30a42b0ce115710f47cc
SHA5129eafdd0d718a1dfc89cb686a83c2ca09624b832d9a1c5fef039955eaf6f692eaac432c2b8fe367c8253e6599b13e95490010e055ba760076f4577a1ee836ecc3
-
Filesize
396KB
MD59258e8dc2792027ac93e44fb5514ddb5
SHA1b8d174874ef836316919c60873036c8573220295
SHA25623a488b12bc35647b6a06427a01d7587215060173be329dd3196044f343fe081
SHA512574d0ba014a68e11b29a1c2f60c7ef4a5b3597c12adcef26f901e275791422d0a948997a05d62ae61e80f0969eb76908442e13e19755882fc3d428c23519d6ae
-
Filesize
396KB
MD59258e8dc2792027ac93e44fb5514ddb5
SHA1b8d174874ef836316919c60873036c8573220295
SHA25623a488b12bc35647b6a06427a01d7587215060173be329dd3196044f343fe081
SHA512574d0ba014a68e11b29a1c2f60c7ef4a5b3597c12adcef26f901e275791422d0a948997a05d62ae61e80f0969eb76908442e13e19755882fc3d428c23519d6ae
-
Filesize
175KB
MD568d08f44510b81c15c1d6218df68f3e9
SHA11c05078a836c9d8666a61e87c3d2c149a35143f1
SHA2563fd0d4939fa5cf64e3a242ff434091260c32695f3e3478cb94b7f54749ce8428
SHA512c5bd417a5ac8c1999c82fb93943b3335761b3e9f2785b04829183da8c881171c86647052535ecb765fb9e1845cb2c1a61ddc30cae3075c06934b2b5dfb1a0b76
-
Filesize
175KB
MD568d08f44510b81c15c1d6218df68f3e9
SHA11c05078a836c9d8666a61e87c3d2c149a35143f1
SHA2563fd0d4939fa5cf64e3a242ff434091260c32695f3e3478cb94b7f54749ce8428
SHA512c5bd417a5ac8c1999c82fb93943b3335761b3e9f2785b04829183da8c881171c86647052535ecb765fb9e1845cb2c1a61ddc30cae3075c06934b2b5dfb1a0b76