Analysis
-
max time kernel
139s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 04:43
Static task
static1
Behavioral task
behavioral1
Sample
321370d84adcbf458700e808dd3f45a626a6b4c11ded2c9b1f8fb8c7e5358f27.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
321370d84adcbf458700e808dd3f45a626a6b4c11ded2c9b1f8fb8c7e5358f27.exe
Resource
win10v2004-20230915-en
General
-
Target
321370d84adcbf458700e808dd3f45a626a6b4c11ded2c9b1f8fb8c7e5358f27.exe
-
Size
1.0MB
-
MD5
5b8f378f2dc2830855dc401ac2d65315
-
SHA1
8544709d39146ec64b9a0d2c9df6c4eeda63f3f4
-
SHA256
321370d84adcbf458700e808dd3f45a626a6b4c11ded2c9b1f8fb8c7e5358f27
-
SHA512
c599d4268d8ab190bb664597dcb28640db760b9dc31efd74b0683468a3ea3645a5fb846f93ff390573b2faf004d792006a893f157958e5fdd542681239989f78
-
SSDEEP
24576:qyyTAotI+thHX1L81DGHFjJU6PfM50jHL:xeAotIYHXV81DGljJTPfIY
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x000600000002325f-34.dat family_redline behavioral2/files/0x000600000002325f-35.dat family_redline behavioral2/memory/1980-36-0x0000000000DD0000-0x0000000000E00000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 4848 x1657369.exe 1252 x0119350.exe 3756 x4854368.exe 736 g2368368.exe 1980 h1227259.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 321370d84adcbf458700e808dd3f45a626a6b4c11ded2c9b1f8fb8c7e5358f27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1657369.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x0119350.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x4854368.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 736 set thread context of 5072 736 g2368368.exe 95 -
Program crash 2 IoCs
pid pid_target Process procid_target 2724 736 WerFault.exe 87 3648 5072 WerFault.exe 95 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1628 wrote to memory of 4848 1628 321370d84adcbf458700e808dd3f45a626a6b4c11ded2c9b1f8fb8c7e5358f27.exe 84 PID 1628 wrote to memory of 4848 1628 321370d84adcbf458700e808dd3f45a626a6b4c11ded2c9b1f8fb8c7e5358f27.exe 84 PID 1628 wrote to memory of 4848 1628 321370d84adcbf458700e808dd3f45a626a6b4c11ded2c9b1f8fb8c7e5358f27.exe 84 PID 4848 wrote to memory of 1252 4848 x1657369.exe 85 PID 4848 wrote to memory of 1252 4848 x1657369.exe 85 PID 4848 wrote to memory of 1252 4848 x1657369.exe 85 PID 1252 wrote to memory of 3756 1252 x0119350.exe 86 PID 1252 wrote to memory of 3756 1252 x0119350.exe 86 PID 1252 wrote to memory of 3756 1252 x0119350.exe 86 PID 3756 wrote to memory of 736 3756 x4854368.exe 87 PID 3756 wrote to memory of 736 3756 x4854368.exe 87 PID 3756 wrote to memory of 736 3756 x4854368.exe 87 PID 736 wrote to memory of 3844 736 g2368368.exe 94 PID 736 wrote to memory of 3844 736 g2368368.exe 94 PID 736 wrote to memory of 3844 736 g2368368.exe 94 PID 736 wrote to memory of 5072 736 g2368368.exe 95 PID 736 wrote to memory of 5072 736 g2368368.exe 95 PID 736 wrote to memory of 5072 736 g2368368.exe 95 PID 736 wrote to memory of 5072 736 g2368368.exe 95 PID 736 wrote to memory of 5072 736 g2368368.exe 95 PID 736 wrote to memory of 5072 736 g2368368.exe 95 PID 736 wrote to memory of 5072 736 g2368368.exe 95 PID 736 wrote to memory of 5072 736 g2368368.exe 95 PID 736 wrote to memory of 5072 736 g2368368.exe 95 PID 736 wrote to memory of 5072 736 g2368368.exe 95 PID 3756 wrote to memory of 1980 3756 x4854368.exe 103 PID 3756 wrote to memory of 1980 3756 x4854368.exe 103 PID 3756 wrote to memory of 1980 3756 x4854368.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\321370d84adcbf458700e808dd3f45a626a6b4c11ded2c9b1f8fb8c7e5358f27.exe"C:\Users\Admin\AppData\Local\Temp\321370d84adcbf458700e808dd3f45a626a6b4c11ded2c9b1f8fb8c7e5358f27.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1657369.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1657369.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0119350.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0119350.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x4854368.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x4854368.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g2368368.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g2368368.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3844
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:5072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 5407⤵
- Program crash
PID:3648
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 5766⤵
- Program crash
PID:2724
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h1227259.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h1227259.exe5⤵
- Executes dropped EXE
PID:1980
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 736 -ip 7361⤵PID:4908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5072 -ip 50721⤵PID:4256
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
932KB
MD550d6f12cc8ae6ad73dd712bf8b8fcc90
SHA1b47569cf57e55df237c2c54e54b43da1321b19be
SHA2561c1c785c09e541b36ef887db54f80147e795ff8d112d54bc2de2de49b86cf19e
SHA5124d53b1e0d9c5a6479ae9fd9ab1dade7ad189806a10332e15d522923cea21f46c9b7914dfd75c8375431388051b933553934113e34daefc2b8dfe27636f14e359
-
Filesize
932KB
MD550d6f12cc8ae6ad73dd712bf8b8fcc90
SHA1b47569cf57e55df237c2c54e54b43da1321b19be
SHA2561c1c785c09e541b36ef887db54f80147e795ff8d112d54bc2de2de49b86cf19e
SHA5124d53b1e0d9c5a6479ae9fd9ab1dade7ad189806a10332e15d522923cea21f46c9b7914dfd75c8375431388051b933553934113e34daefc2b8dfe27636f14e359
-
Filesize
628KB
MD59bca544fa0fab622e8837d7c4bafa89f
SHA1aa9cfc7d1a76024e4f0ad942c03bd602fdd42e95
SHA2568059d8f76eb351becc95756679d2f140749f813ad2207bb0b1660fd7118a305f
SHA5126bacd704714859ad3ffd4652bc0b1dc3708470b675dd8960ba1832e37ba90605481e53f5f6a6b63411d626f7de29bce6af4fac70346cdb775cf17f2c85f3dfd7
-
Filesize
628KB
MD59bca544fa0fab622e8837d7c4bafa89f
SHA1aa9cfc7d1a76024e4f0ad942c03bd602fdd42e95
SHA2568059d8f76eb351becc95756679d2f140749f813ad2207bb0b1660fd7118a305f
SHA5126bacd704714859ad3ffd4652bc0b1dc3708470b675dd8960ba1832e37ba90605481e53f5f6a6b63411d626f7de29bce6af4fac70346cdb775cf17f2c85f3dfd7
-
Filesize
443KB
MD5fb2e9b78d253c4943fb002440dc5dca5
SHA1937a5cc3237a5c35d45ef466dd8f7d1dbfa8405b
SHA25681753d3219a058730be2846dac1d5a951eb2d53211e8eda66f476c9b9a23d27c
SHA5120607b4b50c933fb5d63d445dd602556f47aa8ef008fbf47cfc7e4b6bc6660f04d298ddaf37281ba1b66de4d1ba5661a212e0df9e86fc41a430218df7f5e9c65e
-
Filesize
443KB
MD5fb2e9b78d253c4943fb002440dc5dca5
SHA1937a5cc3237a5c35d45ef466dd8f7d1dbfa8405b
SHA25681753d3219a058730be2846dac1d5a951eb2d53211e8eda66f476c9b9a23d27c
SHA5120607b4b50c933fb5d63d445dd602556f47aa8ef008fbf47cfc7e4b6bc6660f04d298ddaf37281ba1b66de4d1ba5661a212e0df9e86fc41a430218df7f5e9c65e
-
Filesize
700KB
MD53f8df8626cd836b1b05563746ca282da
SHA1826b186f9b1573ce97cd7f04708177ce75dd9afb
SHA25662055aa8362f2584fcf25d80a0e6f1baf35ce9bc4030702793098c7872699d3e
SHA512b4e9e6ee8416ba841bbc1b1814942d5b6af38b3c7e506c8a1c59b856613a0fc1e48532f80a5f473286a78ea5f189678275f46888cbe985bea32e3cebeb1f5eea
-
Filesize
700KB
MD53f8df8626cd836b1b05563746ca282da
SHA1826b186f9b1573ce97cd7f04708177ce75dd9afb
SHA25662055aa8362f2584fcf25d80a0e6f1baf35ce9bc4030702793098c7872699d3e
SHA512b4e9e6ee8416ba841bbc1b1814942d5b6af38b3c7e506c8a1c59b856613a0fc1e48532f80a5f473286a78ea5f189678275f46888cbe985bea32e3cebeb1f5eea
-
Filesize
174KB
MD522b652f4a9b3a923734c9d30a2097b47
SHA1d9d9d88b96786336767871fd92bd6df29bd9cb64
SHA256194665e1148d8519daf3bc29ba02ff9a97a573be1224617dc4d252221716ba2c
SHA512d5bdfe4d5eb760e073bbf266d9faacf82398ef792a4fa012e8c3835e91ab4ec0dff7bbea541e7a4ac56a8ce483a24e40d2ed28e22aeed65c446f86d45c1315bd
-
Filesize
174KB
MD522b652f4a9b3a923734c9d30a2097b47
SHA1d9d9d88b96786336767871fd92bd6df29bd9cb64
SHA256194665e1148d8519daf3bc29ba02ff9a97a573be1224617dc4d252221716ba2c
SHA512d5bdfe4d5eb760e073bbf266d9faacf82398ef792a4fa012e8c3835e91ab4ec0dff7bbea541e7a4ac56a8ce483a24e40d2ed28e22aeed65c446f86d45c1315bd