Analysis
-
max time kernel
142s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2023 04:36
Static task
static1
Behavioral task
behavioral1
Sample
076a9bc34906773ee8b5f6f94c661689c89dab51d9b8a36d326dab9bf14f23f4.exe
Resource
win10v2004-20230915-en
General
-
Target
076a9bc34906773ee8b5f6f94c661689c89dab51d9b8a36d326dab9bf14f23f4.exe
-
Size
1.0MB
-
MD5
0b61e85d556a316b061e77777a13e5e8
-
SHA1
cc6cf74bf165fcd0658d549c33e5894eee9473b0
-
SHA256
076a9bc34906773ee8b5f6f94c661689c89dab51d9b8a36d326dab9bf14f23f4
-
SHA512
d4f54a8717cb143e191f8dd7f2fb9e2d18e9aae38b08059d26cc008387efa3cf896b7fccf6e94517776f3f3a4c2b9949b80faa6982990f2325ee297ceb2c0ffd
-
SSDEEP
24576:ayAPspQvmBtZ+0RxLseV0ehY7b1ZeKYM6Y0j:hxp60MUZtUNZeKDR
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x000700000002321b-34.dat family_redline behavioral1/files/0x000700000002321b-35.dat family_redline behavioral1/memory/3304-36-0x0000000000860000-0x0000000000890000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 4564 x9871357.exe 2932 x2458061.exe 4332 x5117265.exe 4980 g6358994.exe 3304 h9057113.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2458061.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x5117265.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 076a9bc34906773ee8b5f6f94c661689c89dab51d9b8a36d326dab9bf14f23f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9871357.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4980 set thread context of 864 4980 g6358994.exe 92 -
Program crash 2 IoCs
pid pid_target Process procid_target 3676 864 WerFault.exe 92 3912 4980 WerFault.exe 88 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3444 wrote to memory of 4564 3444 076a9bc34906773ee8b5f6f94c661689c89dab51d9b8a36d326dab9bf14f23f4.exe 84 PID 3444 wrote to memory of 4564 3444 076a9bc34906773ee8b5f6f94c661689c89dab51d9b8a36d326dab9bf14f23f4.exe 84 PID 3444 wrote to memory of 4564 3444 076a9bc34906773ee8b5f6f94c661689c89dab51d9b8a36d326dab9bf14f23f4.exe 84 PID 4564 wrote to memory of 2932 4564 x9871357.exe 86 PID 4564 wrote to memory of 2932 4564 x9871357.exe 86 PID 4564 wrote to memory of 2932 4564 x9871357.exe 86 PID 2932 wrote to memory of 4332 2932 x2458061.exe 87 PID 2932 wrote to memory of 4332 2932 x2458061.exe 87 PID 2932 wrote to memory of 4332 2932 x2458061.exe 87 PID 4332 wrote to memory of 4980 4332 x5117265.exe 88 PID 4332 wrote to memory of 4980 4332 x5117265.exe 88 PID 4332 wrote to memory of 4980 4332 x5117265.exe 88 PID 4980 wrote to memory of 864 4980 g6358994.exe 92 PID 4980 wrote to memory of 864 4980 g6358994.exe 92 PID 4980 wrote to memory of 864 4980 g6358994.exe 92 PID 4980 wrote to memory of 864 4980 g6358994.exe 92 PID 4980 wrote to memory of 864 4980 g6358994.exe 92 PID 4980 wrote to memory of 864 4980 g6358994.exe 92 PID 4980 wrote to memory of 864 4980 g6358994.exe 92 PID 4980 wrote to memory of 864 4980 g6358994.exe 92 PID 4980 wrote to memory of 864 4980 g6358994.exe 92 PID 4980 wrote to memory of 864 4980 g6358994.exe 92 PID 4332 wrote to memory of 3304 4332 x5117265.exe 97 PID 4332 wrote to memory of 3304 4332 x5117265.exe 97 PID 4332 wrote to memory of 3304 4332 x5117265.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\076a9bc34906773ee8b5f6f94c661689c89dab51d9b8a36d326dab9bf14f23f4.exe"C:\Users\Admin\AppData\Local\Temp\076a9bc34906773ee8b5f6f94c661689c89dab51d9b8a36d326dab9bf14f23f4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9871357.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9871357.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2458061.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2458061.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x5117265.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x5117265.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g6358994.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g6358994.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 5407⤵
- Program crash
PID:3676
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 5566⤵
- Program crash
PID:3912
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9057113.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9057113.exe5⤵
- Executes dropped EXE
PID:3304
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4980 -ip 49801⤵PID:3996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 864 -ip 8641⤵PID:4932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
933KB
MD5ada75f73be777c1c281ad6dad46ae0ff
SHA150bc4314c5c3dfeffff70b7b95040d7db0d681c6
SHA2564140c0fc1350f2131dfc81ead12162721abda93199fd4d0511a9145ea31c4fe0
SHA51240b94e988cf55501941586dcb0edd0d92d8b21878a4e935ca14f3bf04469f2ae1a7fd4512ab6e0a28db6de8a1e8eba1045402d9dcc4207a64157d4dbe4112971
-
Filesize
933KB
MD5ada75f73be777c1c281ad6dad46ae0ff
SHA150bc4314c5c3dfeffff70b7b95040d7db0d681c6
SHA2564140c0fc1350f2131dfc81ead12162721abda93199fd4d0511a9145ea31c4fe0
SHA51240b94e988cf55501941586dcb0edd0d92d8b21878a4e935ca14f3bf04469f2ae1a7fd4512ab6e0a28db6de8a1e8eba1045402d9dcc4207a64157d4dbe4112971
-
Filesize
629KB
MD551f1c8990ab3e23767cfd5e2cdab84ab
SHA157c8c58d1e3317bf5022c15592c30242ca7f8bf8
SHA2568b1a2ecd639da77706b93b00ad53304d76c2f4ca760771fbdea45f9aa7d42479
SHA51288c2615fc61cff26527de03aaad7afce349d4003c6b9ab5321860d26fd5c0a4099a6f890dc973658af8d37fdc6a6f222479e5d21c4eada4e0fa104f25f258bc6
-
Filesize
629KB
MD551f1c8990ab3e23767cfd5e2cdab84ab
SHA157c8c58d1e3317bf5022c15592c30242ca7f8bf8
SHA2568b1a2ecd639da77706b93b00ad53304d76c2f4ca760771fbdea45f9aa7d42479
SHA51288c2615fc61cff26527de03aaad7afce349d4003c6b9ab5321860d26fd5c0a4099a6f890dc973658af8d37fdc6a6f222479e5d21c4eada4e0fa104f25f258bc6
-
Filesize
443KB
MD5489cdc6a4e96d31d5b4bae8abd714a9e
SHA1c54af54c207b4003bbfc5e1b87f8a27769f9c701
SHA2563b4a021e5d5aa2b8ba77189b91d423898ed5a5f6b2942fa011dcac5295db9288
SHA512be699d9300275e6c48edfc286816d68ee3d18e20ff777f07299d03a46f4baf22e1bf48966c9a07f06f2e76b6218eba5520b70e2e18629ccf2d4ccda2b7d49a66
-
Filesize
443KB
MD5489cdc6a4e96d31d5b4bae8abd714a9e
SHA1c54af54c207b4003bbfc5e1b87f8a27769f9c701
SHA2563b4a021e5d5aa2b8ba77189b91d423898ed5a5f6b2942fa011dcac5295db9288
SHA512be699d9300275e6c48edfc286816d68ee3d18e20ff777f07299d03a46f4baf22e1bf48966c9a07f06f2e76b6218eba5520b70e2e18629ccf2d4ccda2b7d49a66
-
Filesize
700KB
MD5f45e7a4b997ff6a5de3d4765f8700161
SHA17ab49ebdd22226b9fbc162bfe8586d8f349733a9
SHA256be2882f690208590228ac3c6b752f089904d1734d34da6219e8534e8a97fc7fe
SHA51258005a9e8dbcb31824b60c8b2dc95777f4431af380200c59584a970b878f9df3dbbfc96b88608b77d6f2e9039e39453d6a58b0af7573b0ec31b591fad126d2db
-
Filesize
700KB
MD5f45e7a4b997ff6a5de3d4765f8700161
SHA17ab49ebdd22226b9fbc162bfe8586d8f349733a9
SHA256be2882f690208590228ac3c6b752f089904d1734d34da6219e8534e8a97fc7fe
SHA51258005a9e8dbcb31824b60c8b2dc95777f4431af380200c59584a970b878f9df3dbbfc96b88608b77d6f2e9039e39453d6a58b0af7573b0ec31b591fad126d2db
-
Filesize
174KB
MD5ff8017a9cb115196847932cea825a9ac
SHA1d792e5da73cf64e0a367e2e1d7d0bfece334c298
SHA256f82307d5de24f9d68663dad87e2b8a1d5ccccaf467620ce3d906d859612d521c
SHA51276e03c1b2ab8d46c8356f5c46cce7b9acdc334f2086531ba852a44dc2faf604376d576bd81a59886ee6c3d3155b84849cde168e215602e864d9bbb6fb4f9750e
-
Filesize
174KB
MD5ff8017a9cb115196847932cea825a9ac
SHA1d792e5da73cf64e0a367e2e1d7d0bfece334c298
SHA256f82307d5de24f9d68663dad87e2b8a1d5ccccaf467620ce3d906d859612d521c
SHA51276e03c1b2ab8d46c8356f5c46cce7b9acdc334f2086531ba852a44dc2faf604376d576bd81a59886ee6c3d3155b84849cde168e215602e864d9bbb6fb4f9750e