Analysis
-
max time kernel
134s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 05:15
Static task
static1
Behavioral task
behavioral1
Sample
x2733357.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
x2733357.exe
Resource
win10v2004-20230915-en
General
-
Target
x2733357.exe
-
Size
594KB
-
MD5
43cfec718a4703e00d0351d187333cbf
-
SHA1
71823b547c4d778b2f326b7186f7e1211a711e9e
-
SHA256
8aa9a29f7f7d80b3d5bb98ba955215648e4cecd69b07aac93f0855faef4f3b0f
-
SHA512
85f01bbacf3a7066dbc65cd244e69aeb466160dc4aacc32ee529317c5c44a41aec340786924289546b32e0a156cdf7ade8cad4379e10299ad9d7c448782062f9
-
SSDEEP
12288:VMrhy90J1MRWFQQeEbj3GeSiX+gdRurjSgb:gyY1vFtjWeVHOiW
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/files/0x0008000000015c53-14.dat family_redline behavioral1/files/0x0008000000015c53-17.dat family_redline behavioral1/files/0x0008000000015c53-18.dat family_redline behavioral1/files/0x0008000000015c53-19.dat family_redline behavioral1/memory/2708-20-0x00000000011C0000-0x00000000011F0000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 2592 x0543664.exe 2708 h8131180.exe -
Loads dropped DLL 4 IoCs
pid Process 3048 x2733357.exe 2592 x0543664.exe 2592 x0543664.exe 2708 h8131180.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" x2733357.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0543664.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2592 3048 x2733357.exe 28 PID 3048 wrote to memory of 2592 3048 x2733357.exe 28 PID 3048 wrote to memory of 2592 3048 x2733357.exe 28 PID 3048 wrote to memory of 2592 3048 x2733357.exe 28 PID 3048 wrote to memory of 2592 3048 x2733357.exe 28 PID 3048 wrote to memory of 2592 3048 x2733357.exe 28 PID 3048 wrote to memory of 2592 3048 x2733357.exe 28 PID 2592 wrote to memory of 2708 2592 x0543664.exe 29 PID 2592 wrote to memory of 2708 2592 x0543664.exe 29 PID 2592 wrote to memory of 2708 2592 x0543664.exe 29 PID 2592 wrote to memory of 2708 2592 x0543664.exe 29 PID 2592 wrote to memory of 2708 2592 x0543664.exe 29 PID 2592 wrote to memory of 2708 2592 x0543664.exe 29 PID 2592 wrote to memory of 2708 2592 x0543664.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\x2733357.exe"C:\Users\Admin\AppData\Local\Temp\x2733357.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0543664.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0543664.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h8131180.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h8131180.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
291KB
MD5d72e8eb9bc5f8e9b119f39216631733b
SHA1d8e29c1d02381d7339910f4f0aed1e0fc4e9fea9
SHA2566508ea148ad32be86b59cadc266e2a72343e0dc3896742fd74bc324cb1a5ef57
SHA5129b3a3188b794d03302d6657c834fcfa45d008a402e426afa36f17e28b8d20bbfc3d7a597e9d03e633f23db638751b40de90c3914882779d5da7bd0b902c8aa74
-
Filesize
291KB
MD5d72e8eb9bc5f8e9b119f39216631733b
SHA1d8e29c1d02381d7339910f4f0aed1e0fc4e9fea9
SHA2566508ea148ad32be86b59cadc266e2a72343e0dc3896742fd74bc324cb1a5ef57
SHA5129b3a3188b794d03302d6657c834fcfa45d008a402e426afa36f17e28b8d20bbfc3d7a597e9d03e633f23db638751b40de90c3914882779d5da7bd0b902c8aa74
-
Filesize
174KB
MD5ac0b8c45614a0b94074d9f7a4cc76f38
SHA1240b5d17766503fd7dfa2a7f8f05be2f7857dc8a
SHA256d7aa1acf2186822f215379df2f4731a9502aa6802dd8f4c87431e68ffb82fc74
SHA51270abd5c774de1df94d4f89f6fc16734012135b1bab6c21f00da133c5f8194941f4bf118c449b8dd02ac087ff729bca63227140c56bebdaa7cefba560866ebff4
-
Filesize
174KB
MD5ac0b8c45614a0b94074d9f7a4cc76f38
SHA1240b5d17766503fd7dfa2a7f8f05be2f7857dc8a
SHA256d7aa1acf2186822f215379df2f4731a9502aa6802dd8f4c87431e68ffb82fc74
SHA51270abd5c774de1df94d4f89f6fc16734012135b1bab6c21f00da133c5f8194941f4bf118c449b8dd02ac087ff729bca63227140c56bebdaa7cefba560866ebff4
-
Filesize
291KB
MD5d72e8eb9bc5f8e9b119f39216631733b
SHA1d8e29c1d02381d7339910f4f0aed1e0fc4e9fea9
SHA2566508ea148ad32be86b59cadc266e2a72343e0dc3896742fd74bc324cb1a5ef57
SHA5129b3a3188b794d03302d6657c834fcfa45d008a402e426afa36f17e28b8d20bbfc3d7a597e9d03e633f23db638751b40de90c3914882779d5da7bd0b902c8aa74
-
Filesize
291KB
MD5d72e8eb9bc5f8e9b119f39216631733b
SHA1d8e29c1d02381d7339910f4f0aed1e0fc4e9fea9
SHA2566508ea148ad32be86b59cadc266e2a72343e0dc3896742fd74bc324cb1a5ef57
SHA5129b3a3188b794d03302d6657c834fcfa45d008a402e426afa36f17e28b8d20bbfc3d7a597e9d03e633f23db638751b40de90c3914882779d5da7bd0b902c8aa74
-
Filesize
174KB
MD5ac0b8c45614a0b94074d9f7a4cc76f38
SHA1240b5d17766503fd7dfa2a7f8f05be2f7857dc8a
SHA256d7aa1acf2186822f215379df2f4731a9502aa6802dd8f4c87431e68ffb82fc74
SHA51270abd5c774de1df94d4f89f6fc16734012135b1bab6c21f00da133c5f8194941f4bf118c449b8dd02ac087ff729bca63227140c56bebdaa7cefba560866ebff4
-
Filesize
174KB
MD5ac0b8c45614a0b94074d9f7a4cc76f38
SHA1240b5d17766503fd7dfa2a7f8f05be2f7857dc8a
SHA256d7aa1acf2186822f215379df2f4731a9502aa6802dd8f4c87431e68ffb82fc74
SHA51270abd5c774de1df94d4f89f6fc16734012135b1bab6c21f00da133c5f8194941f4bf118c449b8dd02ac087ff729bca63227140c56bebdaa7cefba560866ebff4