Overview
overview
10Static
static
330b55fc29e...75.exe
windows10-2004-x64
104f6b8faa68...86.exe
windows10-2004-x64
1068c37c8307...6a.exe
windows10-2004-x64
10699bfc597d...1d.exe
windows10-2004-x64
10844b5b7693...ab.exe
windows10-2004-x64
1086a6beb680...62.exe
windows10-2004-x64
109cf3d2bf3c...cb.exe
windows10-2004-x64
10ca9f078739...a4.exe
windows10-2004-x64
10d0ab8687e3...e2.exe
windows10-2004-x64
10fb468a211d...c3.exe
windows10-2004-x64
10Analysis
-
max time kernel
141s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
30b55fc29eb4d6ba84b1f82bbfa69faa222f2bc6d243a759a624fbb454475275.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
4f6b8faa6814b26627c6c8eac0bc9c5237229efaec31a93ac5634db12970f986.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
68c37c83076969c58d0363958646c7804b3b22fd50f04aa720bc28b07793816a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
699bfc597d56fb4ed7153a5a4fe2851361b9e27b9b8c3109277f0c5a54afbe1d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
844b5b76938e178a82f8c18d5600f389ee4da147c66b379dbc5cb8587d11e5ab.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
86a6beb6802f9ec2aa387143ba41461fb82783226223ba68b44e49b21c8d3d62.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
9cf3d2bf3c4df3cc22948e45de303aec0f5ffce78a74c453774be0f6f060f6cb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
ca9f07873920ecd0518ecf148ae1351a8ecb3ce1fe033aa44b45de07f87202a4.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
d0ab8687e34a8f0343980bddd26689960bc998ce3537a995751d70b47f6b24e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
fb468a211d9a74c5355215200cc2031ec364c8d8a99456c4a189cfea35cb72c3.exe
Resource
win10v2004-20240426-en
General
-
Target
ca9f07873920ecd0518ecf148ae1351a8ecb3ce1fe033aa44b45de07f87202a4.exe
-
Size
771KB
-
MD5
7ffad6f51f9598958204eca8679690b0
-
SHA1
aac9ca0423c177d041dcb22832f581d8c39bc184
-
SHA256
ca9f07873920ecd0518ecf148ae1351a8ecb3ce1fe033aa44b45de07f87202a4
-
SHA512
6a0feb1278e1bc5742a4b8909a6818743841e0d16b935d659fe6a60cd9837563ea5ea7ef9973afa1cc64c41681e140d5e7c85300346c875d1b17571aaff41430
-
SSDEEP
12288:uMrLy90EtWzfh9lViybaDJcyMYLk4hC+D+SjbIyWAcDSGb1cqSU0Rzyqj:xyfWFARJcyjJhBNmdcqL0wqj
Malware Config
Extracted
redline
lamp
77.91.68.56:19071
-
auth_value
ee1df63bcdbe3de70f52810d94eaff7d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral8/memory/4260-22-0x00000000005C0000-0x000000000064C000-memory.dmp family_redline behavioral8/memory/4260-28-0x00000000005C0000-0x000000000064C000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 3568 x5396804.exe 1952 x3011045.exe 4260 g5243225.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ca9f07873920ecd0518ecf148ae1351a8ecb3ce1fe033aa44b45de07f87202a4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5396804.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3011045.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4620 wrote to memory of 3568 4620 ca9f07873920ecd0518ecf148ae1351a8ecb3ce1fe033aa44b45de07f87202a4.exe 91 PID 4620 wrote to memory of 3568 4620 ca9f07873920ecd0518ecf148ae1351a8ecb3ce1fe033aa44b45de07f87202a4.exe 91 PID 4620 wrote to memory of 3568 4620 ca9f07873920ecd0518ecf148ae1351a8ecb3ce1fe033aa44b45de07f87202a4.exe 91 PID 3568 wrote to memory of 1952 3568 x5396804.exe 92 PID 3568 wrote to memory of 1952 3568 x5396804.exe 92 PID 3568 wrote to memory of 1952 3568 x5396804.exe 92 PID 1952 wrote to memory of 4260 1952 x3011045.exe 93 PID 1952 wrote to memory of 4260 1952 x3011045.exe 93 PID 1952 wrote to memory of 4260 1952 x3011045.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca9f07873920ecd0518ecf148ae1351a8ecb3ce1fe033aa44b45de07f87202a4.exe"C:\Users\Admin\AppData\Local\Temp\ca9f07873920ecd0518ecf148ae1351a8ecb3ce1fe033aa44b45de07f87202a4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5396804.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5396804.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3011045.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3011045.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g5243225.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g5243225.exe4⤵
- Executes dropped EXE
PID:4260
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3996 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:5512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
616KB
MD55776e55e4d2ff7e0335f68bcca639c44
SHA1753d68485b4b086ac1481ee1f1e4aa5f5d960afb
SHA2569c4239bf16e8b8e477e8f53d5cbbe45c6818e87454274749788bb0369f47c590
SHA512199d4116faf9a094a30ec1908612d7b695e4517ffc0890fd7c3de1b8d225fdb9e95b4edf862f0059f0448dc60f16928e3801b77031e607f32dfaf56f4a0ce020
-
Filesize
515KB
MD512dc6d82b6ce257ffc4af0125bd14396
SHA1ce273d0cee373800fea60a9c8f3795294bce4cf8
SHA256428af94e3a3a6a7d70b98f99c7a4bf867ec190287f6062a34e0ba16c6c27521d
SHA5120676e3dac90ff0bfd55f0fa3efbbe899ee1c8a6fdcfa6918654dbb47636b192ef0cff0877789c239a454ab2a0eea14e6d28cd53177a521a26b069dc4e3bf9d19
-
Filesize
492KB
MD52c019fe9be415b2bd07d1c1493776a31
SHA173c6ed8cca7be66b903ff20b75479af6ad53f2c1
SHA2568c613af780df9cae77d603395e79ebead4165d889ec7cc4a585bbffa0d817e96
SHA51286542984fa994b61732092ecd148590d6321d6fb46d23e229906ff4219b34933c3a3558a3adbe121b8c08f2f81a346b87ff2224737896f31512fddbcf1fb3855