Analysis
-
max time kernel
198s -
max time network
213s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 20:35
Static task
static1
Behavioral task
behavioral1
Sample
x5542963.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
x5542963.exe
Resource
win10v2004-20230915-en
General
-
Target
x5542963.exe
-
Size
854KB
-
MD5
8d31b2b7838b476ab3b0daba486ff72d
-
SHA1
ab04b9b6646844e7ab747f8a767a1d33b4841e75
-
SHA256
41ac177e6b0ec162b944fbd9a4791d4f4c0fc8a0ae99da40ee9bfdce9a93a833
-
SHA512
6cc4160e62c1c63a6b327c98b69987e393e1c36ab1cec356a0ea47e845dca6c9c155947c2e878c65ef0b78d1d36dee20a77e665429c44d95a2ff055156d4722c
-
SSDEEP
24576:IyEYpyfIt9Y4lxir2chkQceJQYphkSzM:PEYpdp+2ch0ehphkS
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x00060000000231da-27.dat family_redline behavioral2/files/0x00060000000231da-28.dat family_redline behavioral2/memory/3064-29-0x0000000000690000-0x00000000006C0000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 464 x4397530.exe 4464 x0824314.exe 2768 g3960673.exe 3064 h1463265.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" x5542963.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4397530.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x0824314.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2768 set thread context of 4032 2768 g3960673.exe 91 -
Program crash 2 IoCs
pid pid_target Process procid_target 3096 4032 WerFault.exe 91 1916 2768 WerFault.exe 90 -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4616 wrote to memory of 464 4616 x5542963.exe 88 PID 4616 wrote to memory of 464 4616 x5542963.exe 88 PID 4616 wrote to memory of 464 4616 x5542963.exe 88 PID 464 wrote to memory of 4464 464 x4397530.exe 89 PID 464 wrote to memory of 4464 464 x4397530.exe 89 PID 464 wrote to memory of 4464 464 x4397530.exe 89 PID 4464 wrote to memory of 2768 4464 x0824314.exe 90 PID 4464 wrote to memory of 2768 4464 x0824314.exe 90 PID 4464 wrote to memory of 2768 4464 x0824314.exe 90 PID 2768 wrote to memory of 4032 2768 g3960673.exe 91 PID 2768 wrote to memory of 4032 2768 g3960673.exe 91 PID 2768 wrote to memory of 4032 2768 g3960673.exe 91 PID 2768 wrote to memory of 4032 2768 g3960673.exe 91 PID 2768 wrote to memory of 4032 2768 g3960673.exe 91 PID 2768 wrote to memory of 4032 2768 g3960673.exe 91 PID 2768 wrote to memory of 4032 2768 g3960673.exe 91 PID 2768 wrote to memory of 4032 2768 g3960673.exe 91 PID 2768 wrote to memory of 4032 2768 g3960673.exe 91 PID 2768 wrote to memory of 4032 2768 g3960673.exe 91 PID 4464 wrote to memory of 3064 4464 x0824314.exe 105 PID 4464 wrote to memory of 3064 4464 x0824314.exe 105 PID 4464 wrote to memory of 3064 4464 x0824314.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\x5542963.exe"C:\Users\Admin\AppData\Local\Temp\x5542963.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4397530.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4397530.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0824314.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0824314.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g3960673.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g3960673.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:4032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 5406⤵
- Program crash
PID:3096
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 5525⤵
- Program crash
PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h1463265.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h1463265.exe4⤵
- Executes dropped EXE
PID:3064
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2768 -ip 27681⤵PID:1328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4032 -ip 40321⤵PID:1260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
580KB
MD58128ce02c85a07470c8a908ecf80913f
SHA193c85c6af04f00f52b43064e49dbcf31028535c8
SHA256fa630c4cc2f782e164fc894daadd9d540c9e712856b5991f61bf933787b05af1
SHA512fa7f0f0cbd7df1074a66c2cd0e2b882a7b0d1fdb9611fd6a965234582cf809dec8c9d493d073c9dc6a7aa689a5fa79256eb0ff6e4320b10c329d0619dd8ad599
-
Filesize
580KB
MD58128ce02c85a07470c8a908ecf80913f
SHA193c85c6af04f00f52b43064e49dbcf31028535c8
SHA256fa630c4cc2f782e164fc894daadd9d540c9e712856b5991f61bf933787b05af1
SHA512fa7f0f0cbd7df1074a66c2cd0e2b882a7b0d1fdb9611fd6a965234582cf809dec8c9d493d073c9dc6a7aa689a5fa79256eb0ff6e4320b10c329d0619dd8ad599
-
Filesize
404KB
MD5ff9e3614bf0d1a63990f7a7abdea5c18
SHA1a0591661d9d4d51621d97ebf225e8547e6aecf0c
SHA256b59cb54e4aa80a96570ad22f51be2e218af37c3095c16478bc843cc67a02456e
SHA5123b4c48a1043541352625b65e32009759c2b6c50eb4bf18f8a7d3881e8e563cc59076104f0af9403bf390aeba83f6c356f824e5834f459b6d53b60db1bf7bed9f
-
Filesize
404KB
MD5ff9e3614bf0d1a63990f7a7abdea5c18
SHA1a0591661d9d4d51621d97ebf225e8547e6aecf0c
SHA256b59cb54e4aa80a96570ad22f51be2e218af37c3095c16478bc843cc67a02456e
SHA5123b4c48a1043541352625b65e32009759c2b6c50eb4bf18f8a7d3881e8e563cc59076104f0af9403bf390aeba83f6c356f824e5834f459b6d53b60db1bf7bed9f
-
Filesize
396KB
MD541fdc82056f788018f4f654c05239b3f
SHA1b65c9bd8b8a6d735f23c5f9113ee67512122afad
SHA256fba9334c93bca942b5ff98c2cfbc392f3b32340a3413688dbdfcdf0ad780691d
SHA5120549ee279e37a84383f78781e6c3ad8daf191551703d20922c68d62dbbc5c92a15913ab048081646ad7abb374869a746cda627179432bb26b5c59c51a7db3f1a
-
Filesize
396KB
MD541fdc82056f788018f4f654c05239b3f
SHA1b65c9bd8b8a6d735f23c5f9113ee67512122afad
SHA256fba9334c93bca942b5ff98c2cfbc392f3b32340a3413688dbdfcdf0ad780691d
SHA5120549ee279e37a84383f78781e6c3ad8daf191551703d20922c68d62dbbc5c92a15913ab048081646ad7abb374869a746cda627179432bb26b5c59c51a7db3f1a
-
Filesize
175KB
MD50c16ca427a12d39a695a5db90ef809a0
SHA10c44d63d8244cfc74a4f62eeef5209aadc1c9f99
SHA2561f1cadfb4980c394b5a750c8d88878ea5cbc5f52dd21d72183f5c097f03b3a74
SHA512224858dca3b0c628e6c7eff651081f1211414e9cf4547a3357044d129905aa3bd67bbf070dbf97e4e366c370a5408aff7e8d0f237d710d0592ba3c6fd14eb46e
-
Filesize
175KB
MD50c16ca427a12d39a695a5db90ef809a0
SHA10c44d63d8244cfc74a4f62eeef5209aadc1c9f99
SHA2561f1cadfb4980c394b5a750c8d88878ea5cbc5f52dd21d72183f5c097f03b3a74
SHA512224858dca3b0c628e6c7eff651081f1211414e9cf4547a3357044d129905aa3bd67bbf070dbf97e4e366c370a5408aff7e8d0f237d710d0592ba3c6fd14eb46e