Overview
overview
10Static
static
30938a999b8...a3.exe
windows10-2004-x64
100ffce302b8...4a.exe
windows10-2004-x64
103b67ac2053...51.exe
windows7-x64
103b67ac2053...51.exe
windows10-2004-x64
104590646dc8...0a.exe
windows10-2004-x64
104869031eb8...36.exe
windows10-2004-x64
1060fc18182e...b7.exe
windows7-x64
360fc18182e...b7.exe
windows10-2004-x64
1067a45559c6...33.exe
windows10-2004-x64
1074375fb2d7...83.exe
windows7-x64
374375fb2d7...83.exe
windows10-2004-x64
107c0286554a...02.exe
windows10-2004-x64
108bdbf47835...d8.exe
windows7-x64
38bdbf47835...d8.exe
windows10-2004-x64
109048c42aba...63.exe
windows7-x64
39048c42aba...63.exe
windows10-2004-x64
10933ef5632c...f8.exe
windows10-2004-x64
10aa2355d799...b1.exe
windows7-x64
3aa2355d799...b1.exe
windows10-2004-x64
10ac1a519838...39.exe
windows10-2004-x64
10b8d6d40ceb...dc.exe
windows10-2004-x64
10c1b16d8ddb...05.exe
windows10-2004-x64
10cceb3dc1a5...0e.exe
windows10-2004-x64
10edcd11e45e...06.exe
windows10-2004-x64
10fa3e143197...a1.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09/05/2024, 17:35
Static task
static1
Behavioral task
behavioral1
Sample
0938a999b8caf4ac0b0ae0df1eb9b0b22dec4dfbfa3b4cb4ac6b6fdd35c3f7a3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
0ffce302b861da891640dc77cd56a5dc8949895381a445dab72f14f76999784a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
3b67ac2053cfcb67f4034907cf81e72d93541e06f86ab3ac73130c4036c07651.exe
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
3b67ac2053cfcb67f4034907cf81e72d93541e06f86ab3ac73130c4036c07651.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4590646dc86de08c227e10ecb3a0504d9c0abf060e54eec6a608fcac2fc5600a.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
4869031eb83eeff0929b84ddb6a50211c58c3773e9a4c610f1ffe9db5f968b36.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
60fc18182efb95a4ce4e1849473f7201f8de0caf9716fc85ddf837496b3ff3b7.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
60fc18182efb95a4ce4e1849473f7201f8de0caf9716fc85ddf837496b3ff3b7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
67a45559c67180bac6f740ec616b9c74df65b1cb4a48219d705f41d667e2b233.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
74375fb2d74b7174b1444727d6bd1534918dce2deffdf037cfc3050c20679d83.exe
Resource
win7-20240508-en
Behavioral task
behavioral11
Sample
74375fb2d74b7174b1444727d6bd1534918dce2deffdf037cfc3050c20679d83.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
7c0286554ac9381c9063b805018449ecbbcd29f8ce4cd23f2f0899846f42c802.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
8bdbf47835c5a550c8e2c0097ef280b82cb81138f4766ff4ad2c7987f518d6d8.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
8bdbf47835c5a550c8e2c0097ef280b82cb81138f4766ff4ad2c7987f518d6d8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
9048c42abaabca33d5b7af1bcc44359b59b27e5665057af23d6189a59cedd063.exe
Resource
win7-20240419-en
Behavioral task
behavioral16
Sample
9048c42abaabca33d5b7af1bcc44359b59b27e5665057af23d6189a59cedd063.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
933ef5632cb9efcfdd066357d6d3cef5ee2fda4fda1ad8e2a5c8fa37a5e983f8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
aa2355d799779408d9b50fa6ad3975c9eca4e30aa4405d6a01bf647c7c688db1.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
aa2355d799779408d9b50fa6ad3975c9eca4e30aa4405d6a01bf647c7c688db1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
ac1a51983828d30d00c76912304628e7ad96b59348ac9377cf93c8f7c058dc39.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
b8d6d40ceb8eb4629f70f1a83e6e09e52da0cfffaf3354a4bdd9dcef75240adc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
c1b16d8ddb22e16efecfa0c8e36f2388f5a13885f7633da10e0c7dbc1823f505.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
cceb3dc1a54d4e14e7b2dac2489e5cd6194c0f51b064f6e726229fb798deb20e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
edcd11e45efed930a5a9563c77aa25c91d52061edd71739f3b01b63568f9d706.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
fa3e1431975485964a90b92bb444c1ca0520a5e2b03b1d0b14d263f8802620a1.exe
Resource
win10v2004-20240426-en
General
-
Target
cceb3dc1a54d4e14e7b2dac2489e5cd6194c0f51b064f6e726229fb798deb20e.exe
-
Size
768KB
-
MD5
6029b53a99c95c89f05348134130ef59
-
SHA1
8bed0b5da45422d839446df8f87dec514b88b848
-
SHA256
cceb3dc1a54d4e14e7b2dac2489e5cd6194c0f51b064f6e726229fb798deb20e
-
SHA512
40d170992d9663f56577d2f75d609600c25d001bc7bea2854016da37f0e4020cada096c623e47dd3315d797c65d762ad181c604e659c61a03942c10745c6de76
-
SSDEEP
12288:1MrOy90ds4JKIlZCuYpzqJ8x0KfiaI/e1lDsyCPLVD+trmFGEkh4aWF:LyAkgC0pKVIIDUPhCtrmFk4RF
Malware Config
Extracted
redline
lamp
77.91.68.56:19071
-
auth_value
ee1df63bcdbe3de70f52810d94eaff7d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral23/memory/4980-23-0x0000000001F60000-0x0000000001FEC000-memory.dmp family_redline behavioral23/memory/4980-28-0x0000000001F60000-0x0000000001FEC000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 4036 x4682297.exe 220 x1802191.exe 4980 g2449513.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cceb3dc1a54d4e14e7b2dac2489e5cd6194c0f51b064f6e726229fb798deb20e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4682297.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x1802191.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3636 wrote to memory of 4036 3636 cceb3dc1a54d4e14e7b2dac2489e5cd6194c0f51b064f6e726229fb798deb20e.exe 83 PID 3636 wrote to memory of 4036 3636 cceb3dc1a54d4e14e7b2dac2489e5cd6194c0f51b064f6e726229fb798deb20e.exe 83 PID 3636 wrote to memory of 4036 3636 cceb3dc1a54d4e14e7b2dac2489e5cd6194c0f51b064f6e726229fb798deb20e.exe 83 PID 4036 wrote to memory of 220 4036 x4682297.exe 84 PID 4036 wrote to memory of 220 4036 x4682297.exe 84 PID 4036 wrote to memory of 220 4036 x4682297.exe 84 PID 220 wrote to memory of 4980 220 x1802191.exe 86 PID 220 wrote to memory of 4980 220 x1802191.exe 86 PID 220 wrote to memory of 4980 220 x1802191.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\cceb3dc1a54d4e14e7b2dac2489e5cd6194c0f51b064f6e726229fb798deb20e.exe"C:\Users\Admin\AppData\Local\Temp\cceb3dc1a54d4e14e7b2dac2489e5cd6194c0f51b064f6e726229fb798deb20e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4682297.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4682297.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x1802191.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x1802191.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g2449513.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g2449513.exe4⤵
- Executes dropped EXE
PID:4980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612KB
MD5d081767b3ebd2d7a9f764ffdc139b168
SHA1324dad2bd1bcb73d4a86a95b9cfc80eb72f1c13f
SHA2561a1bf62585b043a497f850e2097e2c2c302220b510ac659141202b160b406dba
SHA51264fd3d036809f81a37021617148aaf59edf58c8b34d61cff6014d32a672a3c9b6443dbb972ff82b9222516852a51bd7eab4058c0486d1c53d8dfdc64022c85ef
-
Filesize
511KB
MD51be061f2129856d382bdd733e29d650d
SHA1c4fb0dcb3492572568a006a780330bcd923b6fdd
SHA2565d7ecfa5673031117f93ed47b53a3cd36d6b89e9a74cbb4ada57112be8d69ed7
SHA5124ee268d6358592c1bdd78c56adcb94f6fdfa83333519e762860a1032d2578292a07fd8efc9b492ca08523fdd7e95bce27249d7bf9ccf5b45da01e3409c0423f1
-
Filesize
489KB
MD517d5bd158552db313dbb6baa180c8473
SHA1cbe14bf1767f5589b1923a0d4c1be1fd54292ae3
SHA256d139a831bbd93c34c0a0e69bc443c5de93ba54dd39bfa4301cc6314d0e8d8352
SHA5122f1a8c10ca00b75cdaa9255254988926390c48950f2e8dc85aaca875e9ca9d41c24797c76c584f750f51f072692f1c7dcec3e58a3825663a7a640b926a21d3f4