Analysis
-
max time kernel
147s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 06:49
Static task
static1
Behavioral task
behavioral1
Sample
4894998a92beaa8ca1a10cac3d3b41a4188056bfff1a5d0f8e431fbdd0bd9e4d.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
4894998a92beaa8ca1a10cac3d3b41a4188056bfff1a5d0f8e431fbdd0bd9e4d.exe
Resource
win10v2004-20230915-en
General
-
Target
4894998a92beaa8ca1a10cac3d3b41a4188056bfff1a5d0f8e431fbdd0bd9e4d.exe
-
Size
1.0MB
-
MD5
55ef1e5fe8a3967f3e63185b55755b6d
-
SHA1
1371600fa4621f25003d0b4bc57519849d6dea2f
-
SHA256
4894998a92beaa8ca1a10cac3d3b41a4188056bfff1a5d0f8e431fbdd0bd9e4d
-
SHA512
fb34a2f44332d6cac21e6c905bb13e6372fcced8f382f0ddd52cf89a720b837a630e9190bb1df0b35b2a64f28ef805acd125ad1e369f69f378df22796a13350f
-
SSDEEP
24576:yyv3i+VoE7b6Zo61kUvOu6U2SzX7BzKBtntR6ms4u:Z/Db6v2u6UDzX7BzKBd6mv
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023207-34.dat family_redline behavioral2/files/0x0007000000023207-35.dat family_redline behavioral2/memory/2296-36-0x00000000002D0000-0x0000000000300000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 4624 x1898414.exe 2044 x0956643.exe 3652 x7021876.exe 348 g9535831.exe 2296 h5607065.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4894998a92beaa8ca1a10cac3d3b41a4188056bfff1a5d0f8e431fbdd0bd9e4d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1898414.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x0956643.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x7021876.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 348 set thread context of 3100 348 g9535831.exe 98 -
Program crash 2 IoCs
pid pid_target Process procid_target 2304 3100 WerFault.exe 98 4560 348 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1988 wrote to memory of 4624 1988 4894998a92beaa8ca1a10cac3d3b41a4188056bfff1a5d0f8e431fbdd0bd9e4d.exe 86 PID 1988 wrote to memory of 4624 1988 4894998a92beaa8ca1a10cac3d3b41a4188056bfff1a5d0f8e431fbdd0bd9e4d.exe 86 PID 1988 wrote to memory of 4624 1988 4894998a92beaa8ca1a10cac3d3b41a4188056bfff1a5d0f8e431fbdd0bd9e4d.exe 86 PID 4624 wrote to memory of 2044 4624 x1898414.exe 87 PID 4624 wrote to memory of 2044 4624 x1898414.exe 87 PID 4624 wrote to memory of 2044 4624 x1898414.exe 87 PID 2044 wrote to memory of 3652 2044 x0956643.exe 88 PID 2044 wrote to memory of 3652 2044 x0956643.exe 88 PID 2044 wrote to memory of 3652 2044 x0956643.exe 88 PID 3652 wrote to memory of 348 3652 x7021876.exe 89 PID 3652 wrote to memory of 348 3652 x7021876.exe 89 PID 3652 wrote to memory of 348 3652 x7021876.exe 89 PID 348 wrote to memory of 3100 348 g9535831.exe 98 PID 348 wrote to memory of 3100 348 g9535831.exe 98 PID 348 wrote to memory of 3100 348 g9535831.exe 98 PID 348 wrote to memory of 3100 348 g9535831.exe 98 PID 348 wrote to memory of 3100 348 g9535831.exe 98 PID 348 wrote to memory of 3100 348 g9535831.exe 98 PID 348 wrote to memory of 3100 348 g9535831.exe 98 PID 348 wrote to memory of 3100 348 g9535831.exe 98 PID 348 wrote to memory of 3100 348 g9535831.exe 98 PID 348 wrote to memory of 3100 348 g9535831.exe 98 PID 3652 wrote to memory of 2296 3652 x7021876.exe 103 PID 3652 wrote to memory of 2296 3652 x7021876.exe 103 PID 3652 wrote to memory of 2296 3652 x7021876.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\4894998a92beaa8ca1a10cac3d3b41a4188056bfff1a5d0f8e431fbdd0bd9e4d.exe"C:\Users\Admin\AppData\Local\Temp\4894998a92beaa8ca1a10cac3d3b41a4188056bfff1a5d0f8e431fbdd0bd9e4d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1898414.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1898414.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0956643.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0956643.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x7021876.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x7021876.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g9535831.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g9535831.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3100 -s 5407⤵
- Program crash
PID:2304
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 348 -s 1526⤵
- Program crash
PID:4560
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h5607065.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h5607065.exe5⤵
- Executes dropped EXE
PID:2296
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 348 -ip 3481⤵PID:2888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3100 -ip 31001⤵PID:1096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
933KB
MD579016b2a53b9ae1215a177ad6061f802
SHA188cb9717b3e1f1c4b746ff8489ba701bc05882ac
SHA25655b1dda23bf3b7e334383e2d48b7ad648d0f4288d8fdb9c0c2080ec467ec6b0b
SHA512de28bfa568c6f49aa06a781c0a8d0785097330f300d752fcd7d6a1f6a639a1c5a4b7aa69bcded8120a0e289a8d38bcb60802aa94f5bf88a32f434176f46cf8cf
-
Filesize
933KB
MD579016b2a53b9ae1215a177ad6061f802
SHA188cb9717b3e1f1c4b746ff8489ba701bc05882ac
SHA25655b1dda23bf3b7e334383e2d48b7ad648d0f4288d8fdb9c0c2080ec467ec6b0b
SHA512de28bfa568c6f49aa06a781c0a8d0785097330f300d752fcd7d6a1f6a639a1c5a4b7aa69bcded8120a0e289a8d38bcb60802aa94f5bf88a32f434176f46cf8cf
-
Filesize
629KB
MD5565395f07f19df260b379e8e065cc91a
SHA1aec272568efa37036177ded8da75204bd5054a37
SHA2568c2026711969d63484d5e4e8dd461c7cf51db05f8db875cf78055f5a5a14f774
SHA51245510b3a76e741d96f4e5d859acaccdb5aa2fe4cfa1201710e172de777de3b912a1c9e38dc2b874bc3b565b957c5308a96ad464af5db302e634a5aa0adf0000b
-
Filesize
629KB
MD5565395f07f19df260b379e8e065cc91a
SHA1aec272568efa37036177ded8da75204bd5054a37
SHA2568c2026711969d63484d5e4e8dd461c7cf51db05f8db875cf78055f5a5a14f774
SHA51245510b3a76e741d96f4e5d859acaccdb5aa2fe4cfa1201710e172de777de3b912a1c9e38dc2b874bc3b565b957c5308a96ad464af5db302e634a5aa0adf0000b
-
Filesize
443KB
MD5a07eb72f1c9c79c42cfe6ea8ea1bc9b0
SHA13ba1abc92cdf56e9018547666a526fab3db68ad2
SHA2560a7380d6cb7ab6c4dcd876572aba662d80f95695abd7c7fcae9b87269cc38bbc
SHA512d36d3825b40fa80a9d79c2e36a52998805299c98b2194615f232e3506606623039a9ea84be29ec561850eeee3354d392c361a19afa7a51afffe8baf1a7120942
-
Filesize
443KB
MD5a07eb72f1c9c79c42cfe6ea8ea1bc9b0
SHA13ba1abc92cdf56e9018547666a526fab3db68ad2
SHA2560a7380d6cb7ab6c4dcd876572aba662d80f95695abd7c7fcae9b87269cc38bbc
SHA512d36d3825b40fa80a9d79c2e36a52998805299c98b2194615f232e3506606623039a9ea84be29ec561850eeee3354d392c361a19afa7a51afffe8baf1a7120942
-
Filesize
700KB
MD59b5f3d7a7907546a2bc40984cf3903bb
SHA1b17d8252ee06f619d1065cfee9de27a27b722cd9
SHA2565a5227029b36e1f9e185075727de04e8b49bdfb0b6d5164f87976eb990cafb2a
SHA512c9c983d542ff639675816fabd30dd31f797ee7f52e40fbdc0e375d52dec5a6aadab8042e13bd706febd3c3d1193e76db2d7ef57f78665bb22d6b05c09b0c5bb9
-
Filesize
700KB
MD59b5f3d7a7907546a2bc40984cf3903bb
SHA1b17d8252ee06f619d1065cfee9de27a27b722cd9
SHA2565a5227029b36e1f9e185075727de04e8b49bdfb0b6d5164f87976eb990cafb2a
SHA512c9c983d542ff639675816fabd30dd31f797ee7f52e40fbdc0e375d52dec5a6aadab8042e13bd706febd3c3d1193e76db2d7ef57f78665bb22d6b05c09b0c5bb9
-
Filesize
174KB
MD549930693fbb2f1b859653a734a560aaf
SHA1b3cb6be92a07bdf13e00e7c83d369d8f761551e6
SHA2564f9334d432e679d85f2c1eebd3568f35f96f6be4ca3f865b6b9a37b803ace594
SHA51244171ac04c7fb6b34f03be5de2ec7142d5ba59d05acc021848ef44469e0e5fbb0f54da532ed8678383c2708889bd235ca9f35f6a3e17be08d6c2de9bb4cd86a1
-
Filesize
174KB
MD549930693fbb2f1b859653a734a560aaf
SHA1b3cb6be92a07bdf13e00e7c83d369d8f761551e6
SHA2564f9334d432e679d85f2c1eebd3568f35f96f6be4ca3f865b6b9a37b803ace594
SHA51244171ac04c7fb6b34f03be5de2ec7142d5ba59d05acc021848ef44469e0e5fbb0f54da532ed8678383c2708889bd235ca9f35f6a3e17be08d6c2de9bb4cd86a1