Analysis
-
max time kernel
191s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 05:26
Static task
static1
Behavioral task
behavioral1
Sample
90a8823fdf1ea85a782b2b0ed8190ce9e336c027a9dad8d9179ea3f79fbd5caf.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
90a8823fdf1ea85a782b2b0ed8190ce9e336c027a9dad8d9179ea3f79fbd5caf.exe
Resource
win10v2004-20230915-en
General
-
Target
90a8823fdf1ea85a782b2b0ed8190ce9e336c027a9dad8d9179ea3f79fbd5caf.exe
-
Size
1.0MB
-
MD5
0b67c547dcdea81b3b844264c70c9fee
-
SHA1
ce01b9e17da3b7cf3a4bbf274b2bffd2b4421d99
-
SHA256
90a8823fdf1ea85a782b2b0ed8190ce9e336c027a9dad8d9179ea3f79fbd5caf
-
SHA512
1b6929cf1694aa45839c5cfc4c4db9bbd1bbe39c13dcf27290daa9356f587db582e5ea8a534465e71405c365bf9b8a1d2176da70662b303f50ee4c2b808c4b6f
-
SSDEEP
24576:4yJG4kv0euVcuB996NoS+jvHjvlH08lmtkeZ7xYD:/JGLuBdvDtJlS3pxY
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x00090000000230f9-34.dat family_redline behavioral2/files/0x00090000000230f9-35.dat family_redline behavioral2/memory/3264-36-0x0000000000060000-0x0000000000090000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 4568 x3077471.exe 5088 x2224339.exe 4548 x0549279.exe 1084 g2380329.exe 3264 h6943295.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 90a8823fdf1ea85a782b2b0ed8190ce9e336c027a9dad8d9179ea3f79fbd5caf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3077471.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2224339.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x0549279.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1084 set thread context of 2620 1084 g2380329.exe 95 -
Program crash 3 IoCs
pid pid_target Process procid_target 5084 2620 WerFault.exe 95 3776 1084 WerFault.exe 92 2812 2620 WerFault.exe 95 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 372 wrote to memory of 4568 372 90a8823fdf1ea85a782b2b0ed8190ce9e336c027a9dad8d9179ea3f79fbd5caf.exe 86 PID 372 wrote to memory of 4568 372 90a8823fdf1ea85a782b2b0ed8190ce9e336c027a9dad8d9179ea3f79fbd5caf.exe 86 PID 372 wrote to memory of 4568 372 90a8823fdf1ea85a782b2b0ed8190ce9e336c027a9dad8d9179ea3f79fbd5caf.exe 86 PID 4568 wrote to memory of 5088 4568 x3077471.exe 89 PID 4568 wrote to memory of 5088 4568 x3077471.exe 89 PID 4568 wrote to memory of 5088 4568 x3077471.exe 89 PID 5088 wrote to memory of 4548 5088 x2224339.exe 90 PID 5088 wrote to memory of 4548 5088 x2224339.exe 90 PID 5088 wrote to memory of 4548 5088 x2224339.exe 90 PID 4548 wrote to memory of 1084 4548 x0549279.exe 92 PID 4548 wrote to memory of 1084 4548 x0549279.exe 92 PID 4548 wrote to memory of 1084 4548 x0549279.exe 92 PID 1084 wrote to memory of 2620 1084 g2380329.exe 95 PID 1084 wrote to memory of 2620 1084 g2380329.exe 95 PID 1084 wrote to memory of 2620 1084 g2380329.exe 95 PID 1084 wrote to memory of 2620 1084 g2380329.exe 95 PID 1084 wrote to memory of 2620 1084 g2380329.exe 95 PID 1084 wrote to memory of 2620 1084 g2380329.exe 95 PID 1084 wrote to memory of 2620 1084 g2380329.exe 95 PID 1084 wrote to memory of 2620 1084 g2380329.exe 95 PID 1084 wrote to memory of 2620 1084 g2380329.exe 95 PID 1084 wrote to memory of 2620 1084 g2380329.exe 95 PID 2620 wrote to memory of 2812 2620 AppLaunch.exe 102 PID 2620 wrote to memory of 2812 2620 AppLaunch.exe 102 PID 2620 wrote to memory of 2812 2620 AppLaunch.exe 102 PID 4548 wrote to memory of 3264 4548 x0549279.exe 104 PID 4548 wrote to memory of 3264 4548 x0549279.exe 104 PID 4548 wrote to memory of 3264 4548 x0549279.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\90a8823fdf1ea85a782b2b0ed8190ce9e336c027a9dad8d9179ea3f79fbd5caf.exe"C:\Users\Admin\AppData\Local\Temp\90a8823fdf1ea85a782b2b0ed8190ce9e336c027a9dad8d9179ea3f79fbd5caf.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3077471.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3077471.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2224339.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2224339.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x0549279.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x0549279.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g2380329.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g2380329.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 5407⤵
- Program crash
PID:5084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 5407⤵
- Program crash
PID:2812
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 5566⤵
- Program crash
PID:3776
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h6943295.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h6943295.exe5⤵
- Executes dropped EXE
PID:3264
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2620 -ip 26201⤵PID:4028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1084 -ip 10841⤵PID:2044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
932KB
MD5decfa896d8aceddd95fa5c527dcd5401
SHA1ae17e2e0db789cdc65f84f2e8731277108397c70
SHA2565f8f0366c953f31d8a5ff7f1a8e459ca7dfdacf1cbdbb065d3b49d61d7d18df0
SHA51232deb9e687ecea359a10939b5d40ec21753b93c22a86052b63b00f6cd69958f1a30d2e68ca7ed819b1ca632a5d90830fff19f0fdbcf3e26bcd6c145953a80819
-
Filesize
932KB
MD5decfa896d8aceddd95fa5c527dcd5401
SHA1ae17e2e0db789cdc65f84f2e8731277108397c70
SHA2565f8f0366c953f31d8a5ff7f1a8e459ca7dfdacf1cbdbb065d3b49d61d7d18df0
SHA51232deb9e687ecea359a10939b5d40ec21753b93c22a86052b63b00f6cd69958f1a30d2e68ca7ed819b1ca632a5d90830fff19f0fdbcf3e26bcd6c145953a80819
-
Filesize
628KB
MD5490ac71ea9409d6f8222614125fbee97
SHA1cc4c22fc376132c19be540de717cb1d1bfa0249d
SHA25699aa8e4422e2071b4d4e67c748ef7aa427760ac36304c472e838594342dafd4e
SHA512d5dd13cac8d14014703482627ae0b794193cb15d731cc862f2fad05fdbbe71d77418ea05b2dfd9fd82c45941f16517ba19e812dea26fa26a26daf9cb698248cb
-
Filesize
628KB
MD5490ac71ea9409d6f8222614125fbee97
SHA1cc4c22fc376132c19be540de717cb1d1bfa0249d
SHA25699aa8e4422e2071b4d4e67c748ef7aa427760ac36304c472e838594342dafd4e
SHA512d5dd13cac8d14014703482627ae0b794193cb15d731cc862f2fad05fdbbe71d77418ea05b2dfd9fd82c45941f16517ba19e812dea26fa26a26daf9cb698248cb
-
Filesize
443KB
MD5d68ba2e138834d12ebc4f6e367baa3c4
SHA1476711135e439794aca84289087edcbaee970fbd
SHA25694029a6e316f49ed571f84535db667fa10c77bf7a84f1b5d15f79e8ac8770d51
SHA5124a63f93864cb68edfd587823399434b1a4c6e9cab5daf441ac27ef61b4add067ebc8bdca85c931b0db546b743f9f96be6aca857a530916f63d2c50a28c43fc81
-
Filesize
443KB
MD5d68ba2e138834d12ebc4f6e367baa3c4
SHA1476711135e439794aca84289087edcbaee970fbd
SHA25694029a6e316f49ed571f84535db667fa10c77bf7a84f1b5d15f79e8ac8770d51
SHA5124a63f93864cb68edfd587823399434b1a4c6e9cab5daf441ac27ef61b4add067ebc8bdca85c931b0db546b743f9f96be6aca857a530916f63d2c50a28c43fc81
-
Filesize
700KB
MD5f0867c3657798c7f339afe9c09761d3d
SHA102c26e2ca3cb0f1c85eab088df3fde61a9670c17
SHA256d5de9c51c105808eb0a242e9c17fc3b44d6f9d441a24fae7c908035fc2f4112a
SHA5121416de8585cdecb71ab4bae8f7980acec8fe10c51fcd8c4638681cd47d8bc07cab1eadfc0455deffe265ebb8aed463cbe6bb24f23a63e91b163565b05ec0a220
-
Filesize
700KB
MD5f0867c3657798c7f339afe9c09761d3d
SHA102c26e2ca3cb0f1c85eab088df3fde61a9670c17
SHA256d5de9c51c105808eb0a242e9c17fc3b44d6f9d441a24fae7c908035fc2f4112a
SHA5121416de8585cdecb71ab4bae8f7980acec8fe10c51fcd8c4638681cd47d8bc07cab1eadfc0455deffe265ebb8aed463cbe6bb24f23a63e91b163565b05ec0a220
-
Filesize
174KB
MD5486db9d36433851907b205fea0089235
SHA1b54712c8ccfb8bbcc26934625ce7ef017efd9aec
SHA25684a8a3fff4371063db01ddd1f04cdf439d29822f5094a9393dc9b41da39d911b
SHA512f0c66e548898090ff29e9074f727e67403db79e8d407f87f9d9ffbe2a3e9647344988a1902115bbd82cbb71328fd913bb9ae6162dd6cf658cc1ea03d519b9c55
-
Filesize
174KB
MD5486db9d36433851907b205fea0089235
SHA1b54712c8ccfb8bbcc26934625ce7ef017efd9aec
SHA25684a8a3fff4371063db01ddd1f04cdf439d29822f5094a9393dc9b41da39d911b
SHA512f0c66e548898090ff29e9074f727e67403db79e8d407f87f9d9ffbe2a3e9647344988a1902115bbd82cbb71328fd913bb9ae6162dd6cf658cc1ea03d519b9c55