Analysis
-
max time kernel
163s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 01:11
Static task
static1
Behavioral task
behavioral1
Sample
4cc1a5bcb9079ea4db1d0b60849f0fb0e00e26276c21b521dca65b5280fe8f9c.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
4cc1a5bcb9079ea4db1d0b60849f0fb0e00e26276c21b521dca65b5280fe8f9c.exe
Resource
win10v2004-20230915-en
General
-
Target
4cc1a5bcb9079ea4db1d0b60849f0fb0e00e26276c21b521dca65b5280fe8f9c.exe
-
Size
929KB
-
MD5
2aa38d670ede428c2c4c6f48cb589a72
-
SHA1
9faf897a3af6f8a416b8354be51080efedb9a04d
-
SHA256
4cc1a5bcb9079ea4db1d0b60849f0fb0e00e26276c21b521dca65b5280fe8f9c
-
SHA512
22c5bd4602aa52746b19a863dfc90765ce2052719b63a1ac827506f27efacb94c76d6e2e213f36b7d256eeec507ba25b72221b77325391c5c044f104e28235f3
-
SSDEEP
12288:pMrPy90wewGpj1zCca6FEDMYGuf/+AuqhPCabnrXvGUEBCCt4UhhuvQJLIB+rLPJ:qyPeBwcMTvpzhPCaf7jCtRhZRI8LwDI
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x000700000002320b-34.dat family_redline behavioral2/files/0x000700000002320b-35.dat family_redline behavioral2/memory/1080-37-0x0000000000C70000-0x0000000000CA0000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 1988 x1244578.exe 4960 x4925281.exe 2276 x2429086.exe 4060 g5626810.exe 1080 h1023363.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4cc1a5bcb9079ea4db1d0b60849f0fb0e00e26276c21b521dca65b5280fe8f9c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1244578.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4925281.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x2429086.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4060 set thread context of 1144 4060 g5626810.exe 97 -
Program crash 2 IoCs
pid pid_target Process procid_target 992 4060 WerFault.exe 89 704 1144 WerFault.exe 97 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 624 wrote to memory of 1988 624 4cc1a5bcb9079ea4db1d0b60849f0fb0e00e26276c21b521dca65b5280fe8f9c.exe 86 PID 624 wrote to memory of 1988 624 4cc1a5bcb9079ea4db1d0b60849f0fb0e00e26276c21b521dca65b5280fe8f9c.exe 86 PID 624 wrote to memory of 1988 624 4cc1a5bcb9079ea4db1d0b60849f0fb0e00e26276c21b521dca65b5280fe8f9c.exe 86 PID 1988 wrote to memory of 4960 1988 x1244578.exe 87 PID 1988 wrote to memory of 4960 1988 x1244578.exe 87 PID 1988 wrote to memory of 4960 1988 x1244578.exe 87 PID 4960 wrote to memory of 2276 4960 x4925281.exe 88 PID 4960 wrote to memory of 2276 4960 x4925281.exe 88 PID 4960 wrote to memory of 2276 4960 x4925281.exe 88 PID 2276 wrote to memory of 4060 2276 x2429086.exe 89 PID 2276 wrote to memory of 4060 2276 x2429086.exe 89 PID 2276 wrote to memory of 4060 2276 x2429086.exe 89 PID 4060 wrote to memory of 1144 4060 g5626810.exe 97 PID 4060 wrote to memory of 1144 4060 g5626810.exe 97 PID 4060 wrote to memory of 1144 4060 g5626810.exe 97 PID 4060 wrote to memory of 1144 4060 g5626810.exe 97 PID 4060 wrote to memory of 1144 4060 g5626810.exe 97 PID 4060 wrote to memory of 1144 4060 g5626810.exe 97 PID 4060 wrote to memory of 1144 4060 g5626810.exe 97 PID 4060 wrote to memory of 1144 4060 g5626810.exe 97 PID 4060 wrote to memory of 1144 4060 g5626810.exe 97 PID 4060 wrote to memory of 1144 4060 g5626810.exe 97 PID 2276 wrote to memory of 1080 2276 x2429086.exe 106 PID 2276 wrote to memory of 1080 2276 x2429086.exe 106 PID 2276 wrote to memory of 1080 2276 x2429086.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cc1a5bcb9079ea4db1d0b60849f0fb0e00e26276c21b521dca65b5280fe8f9c.exe"C:\Users\Admin\AppData\Local\Temp\4cc1a5bcb9079ea4db1d0b60849f0fb0e00e26276c21b521dca65b5280fe8f9c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1244578.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1244578.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4925281.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4925281.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x2429086.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x2429086.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5626810.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g5626810.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 5407⤵
- Program crash
PID:704
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4060 -s 5726⤵
- Program crash
PID:992
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h1023363.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h1023363.exe5⤵
- Executes dropped EXE
PID:1080
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4060 -ip 40601⤵PID:4292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1144 -ip 11441⤵PID:3588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
827KB
MD56a3a555acf47b067720d4c0110ac4529
SHA173a0cb84936114f38ad2e651be27c17944f133e9
SHA256f9423ebd86e480327a8ed3c95a9163a93aee54d92f28656d4f87c5b4c4434e29
SHA512195afed36f53d008dcce6bca183e1937cb9d1226b59488deb81d1684ef095d687670b0263d5efb527cd61684147ffbd79bbdd33d52b0ceb1769a0e48d4569357
-
Filesize
827KB
MD56a3a555acf47b067720d4c0110ac4529
SHA173a0cb84936114f38ad2e651be27c17944f133e9
SHA256f9423ebd86e480327a8ed3c95a9163a93aee54d92f28656d4f87c5b4c4434e29
SHA512195afed36f53d008dcce6bca183e1937cb9d1226b59488deb81d1684ef095d687670b0263d5efb527cd61684147ffbd79bbdd33d52b0ceb1769a0e48d4569357
-
Filesize
567KB
MD513bc0af49532a94c3f55fc1ad7cedff5
SHA17198bf64df2493a17f3cf246a85ef2b4ac232e73
SHA2563ec2a5f3365044b148e16133d416475ba16142aabd25cfa215ee3b8bdf1fdd54
SHA5123bb64e18ab78b75143c53068d61595528ac47e2f13828130ed415f2affd0a13152feb1d43647a520dc4e63659b23f79b81433a2ddcf9f62edde9b107b23aea81
-
Filesize
567KB
MD513bc0af49532a94c3f55fc1ad7cedff5
SHA17198bf64df2493a17f3cf246a85ef2b4ac232e73
SHA2563ec2a5f3365044b148e16133d416475ba16142aabd25cfa215ee3b8bdf1fdd54
SHA5123bb64e18ab78b75143c53068d61595528ac47e2f13828130ed415f2affd0a13152feb1d43647a520dc4e63659b23f79b81433a2ddcf9f62edde9b107b23aea81
-
Filesize
390KB
MD5793c21710d24416a52bde25ef0c00136
SHA1b063dce74093b29c34b6e50891d141e055fd39c5
SHA256a885b563e8a4be5cd393bd423bc9ee9c4157b4393849b7cb77c87a1d08879121
SHA512c95e5efb3e21c76ce7dc0cb6566bcd9604be289a0706df6b3afb27de69e5f1cb710e7aa0dc3144b936ea203089920e6aaf95db2212770d35841e3b31b96cdaa0
-
Filesize
390KB
MD5793c21710d24416a52bde25ef0c00136
SHA1b063dce74093b29c34b6e50891d141e055fd39c5
SHA256a885b563e8a4be5cd393bd423bc9ee9c4157b4393849b7cb77c87a1d08879121
SHA512c95e5efb3e21c76ce7dc0cb6566bcd9604be289a0706df6b3afb27de69e5f1cb710e7aa0dc3144b936ea203089920e6aaf95db2212770d35841e3b31b96cdaa0
-
Filesize
364KB
MD51a95866724a31d6299be71fd7118d7a1
SHA16836ccd9a56ce67208aff588ddef1c2330369d37
SHA2561dbb38e6e75b10e9eaa051fcc3d6e4c079e7dd097cca190931199050fa477515
SHA512ebea9077d12857fb6a8f5e597f992afe7ed59002db4c0fcd9d6a4f63a1292f2bc3d6e09673b20cfa499ac4c675f400370a44155dd45d51f69ec93d2cba7e2664
-
Filesize
364KB
MD51a95866724a31d6299be71fd7118d7a1
SHA16836ccd9a56ce67208aff588ddef1c2330369d37
SHA2561dbb38e6e75b10e9eaa051fcc3d6e4c079e7dd097cca190931199050fa477515
SHA512ebea9077d12857fb6a8f5e597f992afe7ed59002db4c0fcd9d6a4f63a1292f2bc3d6e09673b20cfa499ac4c675f400370a44155dd45d51f69ec93d2cba7e2664
-
Filesize
174KB
MD52589d7e4a9952734c6cbd97c168193bc
SHA17d368027a1d7a676916e39e988d5d8544b88f6fa
SHA256a111b6674e47f939577c7c1a9965ffd4969b26e5b0d8a96426d76819e84cf1c0
SHA5129645c4297e960d14e40dbe9c24ddf7c5700740c61601028e3ce11f6158c1d33699fe2a7444eb675e73dea4e98462455f935c1ef9de2b824007ae9a53f9b87d83
-
Filesize
174KB
MD52589d7e4a9952734c6cbd97c168193bc
SHA17d368027a1d7a676916e39e988d5d8544b88f6fa
SHA256a111b6674e47f939577c7c1a9965ffd4969b26e5b0d8a96426d76819e84cf1c0
SHA5129645c4297e960d14e40dbe9c24ddf7c5700740c61601028e3ce11f6158c1d33699fe2a7444eb675e73dea4e98462455f935c1ef9de2b824007ae9a53f9b87d83