Analysis
-
max time kernel
152s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 03:14
Static task
static1
Behavioral task
behavioral1
Sample
9543fe99870dd21ea09ad02decf0d7c578541aa63edfda834aed4099d7bd6043.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
9543fe99870dd21ea09ad02decf0d7c578541aa63edfda834aed4099d7bd6043.exe
Resource
win10v2004-20230915-en
General
-
Target
9543fe99870dd21ea09ad02decf0d7c578541aa63edfda834aed4099d7bd6043.exe
-
Size
938KB
-
MD5
9e63bbc5d0b9b7ea1a487f07d2ea8dce
-
SHA1
97f2bb652c404705e3a3c3c5d1b670be294cf7f8
-
SHA256
9543fe99870dd21ea09ad02decf0d7c578541aa63edfda834aed4099d7bd6043
-
SHA512
7c720ffd65b2a6e98ca533b82669c7bf4f88ff07072f1cb1f5c87d88e7c18bcfa87f41154fc76e3f0f2cc3805fabec38c9305e0045f97e42da0ff097f2bc6d56
-
SSDEEP
12288:dMryy90rRIlUwj8BECcV7/+IMvxWT/VnIZfRrgf+u655k8x4FVsyDMEsrJPBhdoE:vykyIaYIMvxWZnEef3Uke1ThuHuDT
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x000700000002320d-34.dat family_redline behavioral2/files/0x000700000002320d-35.dat family_redline behavioral2/memory/4188-37-0x0000000000F00000-0x0000000000F30000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 4984 x6586850.exe 4608 x4875696.exe 4464 x9648751.exe 4784 g6858211.exe 4188 h4949529.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9543fe99870dd21ea09ad02decf0d7c578541aa63edfda834aed4099d7bd6043.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6586850.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4875696.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x9648751.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4784 set thread context of 1708 4784 g6858211.exe 94 -
Program crash 3 IoCs
pid pid_target Process procid_target 2400 1708 WerFault.exe 94 4804 4784 WerFault.exe 89 3156 1708 WerFault.exe 94 -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4960 wrote to memory of 4984 4960 9543fe99870dd21ea09ad02decf0d7c578541aa63edfda834aed4099d7bd6043.exe 86 PID 4960 wrote to memory of 4984 4960 9543fe99870dd21ea09ad02decf0d7c578541aa63edfda834aed4099d7bd6043.exe 86 PID 4960 wrote to memory of 4984 4960 9543fe99870dd21ea09ad02decf0d7c578541aa63edfda834aed4099d7bd6043.exe 86 PID 4984 wrote to memory of 4608 4984 x6586850.exe 87 PID 4984 wrote to memory of 4608 4984 x6586850.exe 87 PID 4984 wrote to memory of 4608 4984 x6586850.exe 87 PID 4608 wrote to memory of 4464 4608 x4875696.exe 88 PID 4608 wrote to memory of 4464 4608 x4875696.exe 88 PID 4608 wrote to memory of 4464 4608 x4875696.exe 88 PID 4464 wrote to memory of 4784 4464 x9648751.exe 89 PID 4464 wrote to memory of 4784 4464 x9648751.exe 89 PID 4464 wrote to memory of 4784 4464 x9648751.exe 89 PID 4784 wrote to memory of 1884 4784 g6858211.exe 93 PID 4784 wrote to memory of 1884 4784 g6858211.exe 93 PID 4784 wrote to memory of 1884 4784 g6858211.exe 93 PID 4784 wrote to memory of 1708 4784 g6858211.exe 94 PID 4784 wrote to memory of 1708 4784 g6858211.exe 94 PID 4784 wrote to memory of 1708 4784 g6858211.exe 94 PID 4784 wrote to memory of 1708 4784 g6858211.exe 94 PID 4784 wrote to memory of 1708 4784 g6858211.exe 94 PID 4784 wrote to memory of 1708 4784 g6858211.exe 94 PID 4784 wrote to memory of 1708 4784 g6858211.exe 94 PID 4784 wrote to memory of 1708 4784 g6858211.exe 94 PID 4784 wrote to memory of 1708 4784 g6858211.exe 94 PID 4784 wrote to memory of 1708 4784 g6858211.exe 94 PID 1708 wrote to memory of 2400 1708 AppLaunch.exe 97 PID 1708 wrote to memory of 2400 1708 AppLaunch.exe 97 PID 1708 wrote to memory of 2400 1708 AppLaunch.exe 97 PID 4464 wrote to memory of 4188 4464 x9648751.exe 104 PID 4464 wrote to memory of 4188 4464 x9648751.exe 104 PID 4464 wrote to memory of 4188 4464 x9648751.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\9543fe99870dd21ea09ad02decf0d7c578541aa63edfda834aed4099d7bd6043.exe"C:\Users\Admin\AppData\Local\Temp\9543fe99870dd21ea09ad02decf0d7c578541aa63edfda834aed4099d7bd6043.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6586850.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6586850.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4875696.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4875696.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x9648751.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x9648751.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g6858211.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g6858211.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 5407⤵
- Program crash
PID:2400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 5407⤵
- Program crash
PID:3156
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 5526⤵
- Program crash
PID:4804
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h4949529.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h4949529.exe5⤵
- Executes dropped EXE
PID:4188
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4784 -ip 47841⤵PID:3708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1708 -ip 17081⤵PID:3020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
836KB
MD510e4445636953261dcd3916e404e9669
SHA1f6fe621b3673053fdeddcee0cb41f956ddb264ba
SHA256bc0ba9cf8ec1cae81691b0d273da0b37bdc82fa96836295e94c41c976545f738
SHA512c9a3bb6b167b5fbcaa589239c0f3f1af1ffcb7c7997dfe99b3be2c506d37d2d441ffc555b6447e53bdc92fba5fa947593fba59016901c182eebd24c2aea19213
-
Filesize
836KB
MD510e4445636953261dcd3916e404e9669
SHA1f6fe621b3673053fdeddcee0cb41f956ddb264ba
SHA256bc0ba9cf8ec1cae81691b0d273da0b37bdc82fa96836295e94c41c976545f738
SHA512c9a3bb6b167b5fbcaa589239c0f3f1af1ffcb7c7997dfe99b3be2c506d37d2d441ffc555b6447e53bdc92fba5fa947593fba59016901c182eebd24c2aea19213
-
Filesize
571KB
MD5d921e103622fff240917a846905e0367
SHA16da8f192d7b68b2061d80c7d89af6bc54988265a
SHA2562d9f282dfa4ec40d6cbad5a7acfd8c356a676b95b2e864f7915918c75ac4b10b
SHA512f3735deb118098d4e1915cdce5cc09e9be9e70d22be81b41bb40f35a1d2cc0c3e433a56d995a5122af6ad5f3aaafda31224b58264faee39bd2566f9c7869c072
-
Filesize
571KB
MD5d921e103622fff240917a846905e0367
SHA16da8f192d7b68b2061d80c7d89af6bc54988265a
SHA2562d9f282dfa4ec40d6cbad5a7acfd8c356a676b95b2e864f7915918c75ac4b10b
SHA512f3735deb118098d4e1915cdce5cc09e9be9e70d22be81b41bb40f35a1d2cc0c3e433a56d995a5122af6ad5f3aaafda31224b58264faee39bd2566f9c7869c072
-
Filesize
395KB
MD599fb9758ae7f6adb58e588b56b9b340f
SHA1eb6202e28af4f30704c78052517f5bfe39786b69
SHA256afdacf5c80fd032278555f1d553fdcdfcbd152e28901705c12cf545bbc2b604f
SHA51237088cf8ceae08f0c439994d1bd04bc26370504ee313b320db1dfc035765aab331799ed73b1aafdc70a3c280d849a715aeafd1cfced9e783603bff9eff7d256c
-
Filesize
395KB
MD599fb9758ae7f6adb58e588b56b9b340f
SHA1eb6202e28af4f30704c78052517f5bfe39786b69
SHA256afdacf5c80fd032278555f1d553fdcdfcbd152e28901705c12cf545bbc2b604f
SHA51237088cf8ceae08f0c439994d1bd04bc26370504ee313b320db1dfc035765aab331799ed73b1aafdc70a3c280d849a715aeafd1cfced9e783603bff9eff7d256c
-
Filesize
365KB
MD507759e4024c6bfc8bf4b745425aad345
SHA1e5996d2841fab1e059383aa86ee6cd26b3e4813c
SHA256a6bed99f313d230c432001be8dd5c9025d2977ec3a5777c1b08ccb6bf8705728
SHA5129e38ccbaf46b8d348910f8cf779a71f78bf0d7512118f5fb0223142bcccf59a790b565977f3561754cf21524b09ee237c9966e09e1d0d2f3804901a299810e6f
-
Filesize
365KB
MD507759e4024c6bfc8bf4b745425aad345
SHA1e5996d2841fab1e059383aa86ee6cd26b3e4813c
SHA256a6bed99f313d230c432001be8dd5c9025d2977ec3a5777c1b08ccb6bf8705728
SHA5129e38ccbaf46b8d348910f8cf779a71f78bf0d7512118f5fb0223142bcccf59a790b565977f3561754cf21524b09ee237c9966e09e1d0d2f3804901a299810e6f
-
Filesize
174KB
MD54e6eb622c3522f583f253e7dce025ae6
SHA139084442a375d1f18787146a234e398a4c7e64e9
SHA25657aa92e076d4bd6d64ba34e841eeab3be0e14a641684609428f304ebd4f2cb00
SHA512e7172dd57c2c6beeba173d830163ec523ee0c6357b6bacf308f51c8ec4b0d8460e893b95b459a4daff8e50bfd7f32cd34864b64c6a100600124248b5e7368457
-
Filesize
174KB
MD54e6eb622c3522f583f253e7dce025ae6
SHA139084442a375d1f18787146a234e398a4c7e64e9
SHA25657aa92e076d4bd6d64ba34e841eeab3be0e14a641684609428f304ebd4f2cb00
SHA512e7172dd57c2c6beeba173d830163ec523ee0c6357b6bacf308f51c8ec4b0d8460e893b95b459a4daff8e50bfd7f32cd34864b64c6a100600124248b5e7368457