Overview
overview
10Static
static
30fcedda988...81.exe
windows10-2004-x64
102432f37cfb...1d.exe
windows10-2004-x64
102b87c7a59a...5a.exe
windows10-2004-x64
102d0e9487b9...7c.exe
windows10-2004-x64
10305a49521a...a8.exe
windows10-2004-x64
1034eac23d05...83.exe
windows10-2004-x64
104288cf23e3...b7.exe
windows10-2004-x64
10566c1670c8...b3.exe
windows7-x64
3566c1670c8...b3.exe
windows10-2004-x64
105b49e20d68...4b.exe
windows10-2004-x64
106c3c673ed8...b1.exe
windows10-2004-x64
107ba1ecff94...00.exe
windows10-2004-x64
107fc78a2450...25.exe
windows10-2004-x64
1080c33721dd...df.exe
windows10-2004-x64
109c63b1ba60...a6.exe
windows10-2004-x64
10ad95249c96...29.exe
windows10-2004-x64
10b3b9cd87ed...59.exe
windows10-2004-x64
10c567fbb4ec...1d.exe
windows7-x64
3c567fbb4ec...1d.exe
windows10-2004-x64
10c69d581e2c...e2.exe
windows10-2004-x64
10e3c9a1721d...3b.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 17:47
Static task
static1
Behavioral task
behavioral1
Sample
0fcedda9880a4fde053b44d2ef2a6b90a87db74ea8ef6e1605822364dcd8a881.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
2432f37cfbe720ce2f627a725367676d71bb944d2306c1eab9bab6b0cab5e01d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2b87c7a59a469adca1693ceecd7fb1ea4eb1bb095a55e316a96eafda54e2285a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
305a49521aa7fa93bdb6f6a01420fcd3800a565c32194a366c1d6a22f8f00da8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
34eac23d05376694cf25e5de3b6455451ef743f0f766b72fa3e5b94726010c83.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
4288cf23e3f7079623b595c70496f28f4678e173ed25b2ef6101e66d3e99e2b7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
566c1670c8a5f43ec35b831518b15cf388fbddff2c3ba3ffc8167ac1bf0a1fb3.exe
Resource
win7-20240508-en
Behavioral task
behavioral9
Sample
566c1670c8a5f43ec35b831518b15cf388fbddff2c3ba3ffc8167ac1bf0a1fb3.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
5b49e20d688471002a1cc866e323e32a0e0a2f1e92fd2f057979cd27a850f44b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
6c3c673ed879b79fe56de07cf67f2547b37ddb371c94a074e9184833681145b1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
7ba1ecff945330ba39b0d1bc0a81272da1abf8acbbe727db52a09c23c16c0c00.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
7fc78a2450a642c8ab25d22c58c9792408d566a5b9043d95b64f6b407d9d8225.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
80c33721dd8916cf61ad4cfe3a1f57bd083b1adf9fdad50707739a67ee1c9bdf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
ad95249c96bb70f2fde592c74bf9bfaa2f25de9282a90943574ce4e547731029.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
b3b9cd87ed117eff25ebae286512425b6d778c82802a6b097ac45b68e438e159.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
c567fbb4ecb66496889cc136a63ac18310c18ecd83880c4c83fb29e71c63d51d.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
c567fbb4ecb66496889cc136a63ac18310c18ecd83880c4c83fb29e71c63d51d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
c69d581e2c9751820b591c60023bbffd16aa66ad26d0c76b20574cdac2cc7be2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
e3c9a1721d8f0eecf6a7e81b32b9823a4952d636d4930a9cdfae0876cf293d3b.exe
Resource
win10v2004-20240508-en
General
-
Target
2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c.exe
-
Size
767KB
-
MD5
4ce629f8747eda6f87736e78bdfa16a9
-
SHA1
17184f40285443cc76533b58363b13cd1647ad99
-
SHA256
2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c
-
SHA512
1aff9c893365d2cf73edf1634964f09c50665f6d4b057bf3ca8352c97ca9a488c5bfc17ac1d69c8d31e1b0e9800017765aba5374362a47ef758f18a66db0148a
-
SSDEEP
12288:cMrGy90KcRXwceOU3O7iGzGz6AOrFilv4k425Uvy2hl+nMLAUwoNTeWsIk:iy9e893OuGzGkrFiGkL5Ur+g1k
Malware Config
Extracted
redline
lamp
77.91.68.56:19071
-
auth_value
ee1df63bcdbe3de70f52810d94eaff7d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral4/memory/2264-23-0x0000000001F50000-0x0000000001FDA000-memory.dmp family_redline behavioral4/memory/2264-28-0x0000000001F50000-0x0000000001FDA000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
x4624342.exex4990759.exeg5571265.exepid process 376 x4624342.exe 2796 x4990759.exe 2264 g5571265.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c.exex4624342.exex4990759.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4624342.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4990759.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c.exex4624342.exex4990759.exedescription pid process target process PID 3624 wrote to memory of 376 3624 2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c.exe x4624342.exe PID 3624 wrote to memory of 376 3624 2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c.exe x4624342.exe PID 3624 wrote to memory of 376 3624 2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c.exe x4624342.exe PID 376 wrote to memory of 2796 376 x4624342.exe x4990759.exe PID 376 wrote to memory of 2796 376 x4624342.exe x4990759.exe PID 376 wrote to memory of 2796 376 x4624342.exe x4990759.exe PID 2796 wrote to memory of 2264 2796 x4990759.exe g5571265.exe PID 2796 wrote to memory of 2264 2796 x4990759.exe g5571265.exe PID 2796 wrote to memory of 2264 2796 x4990759.exe g5571265.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c.exe"C:\Users\Admin\AppData\Local\Temp\2d0e9487b9ef5db2eb0500ce9a5ed167ceb3c1f271e1a50f7283d3ed521cb67c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4624342.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4624342.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4990759.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4990759.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g5571265.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g5571265.exe4⤵
- Executes dropped EXE
PID:2264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
611KB
MD5c19a070d578c3048f2bc340ea37fb1af
SHA117435035b49b651208fa6b4c192722563fbefab2
SHA25648ce50fd4b83dff530aeefec5cc2017c7f13f30ed9f04c3e6e01470c2e58fd5c
SHA51212408c547482db44a265e4a08d257806fbab9fdbfb7cfb9f879e4fa676c8ff892759fd5c0737be29c672890bf7a5e385c499a35b781355a151eb3ad38ed3bd58
-
Filesize
510KB
MD5e89512d3fcd756a0cb87d058e0277dbc
SHA17086afca3da78bb9f0e841dc2d6ccd5dbe59a297
SHA256125e31fa0bda15bfd4aac4ec647fbec534a6efe26bfe16ba6c7d87511f4f7df8
SHA5125b30c39b44e175bedd8c390b689a199a984efe3e7d778d71323f21b76f633de500ac814ec3eb8029917a06b0244274e398e90103609b58ac3cc272257112582c
-
Filesize
486KB
MD5c56073d8d1fde5131e4a36f6823dfa52
SHA10c775ef3447a2f8c261e049f86f84913c8999c5e
SHA25641c8637bda09be9a99f1c2e3eab4cf5e636e193b1d7b5f2818dba3d3f5a99bc8
SHA512bedf40c49647054a4b35cf6484826eb4142767cd1a5258bd97a6bff437c30f4b25b764bdd742a5b9aaa4c8ffe8ee372620ae95a931a5eab1e966c8b49640df0a