Overview
overview
10Static
static
31238663077...be.exe
windows10-2004-x64
102176dd1779...68.exe
windows10-2004-x64
1025c57e6714...48.exe
windows7-x64
1025c57e6714...48.exe
windows10-2004-x64
103931c3ca01...c1.exe
windows10-2004-x64
10611b640fd7...5e.exe
windows10-2004-x64
1061ec6f7f31...74.exe
windows10-2004-x64
106c15f1899d...ed.exe
windows10-2004-x64
1075997a0972...ce.exe
windows7-x64
375997a0972...ce.exe
windows10-2004-x64
107a4ee83882...ea.exe
windows10-2004-x64
107b22e6cc31...ce.exe
windows10-2004-x64
108a68d5e2ce...71.exe
windows10-2004-x64
109a72ed316b...b3.exe
windows10-2004-x64
10b2abc74f29...1f.exe
windows10-2004-x64
10b577c897b2...2b.exe
windows10-2004-x64
10ba5c9d840c...7b.exe
windows10-2004-x64
10ba769ab008...cb.exe
windows10-2004-x64
10be7c09289a...43.exe
windows10-2004-x64
10c29b675475...fe.exe
windows10-2004-x64
10f5875e99d2...63.exe
windows7-x64
3f5875e99d2...63.exe
windows10-2004-x64
10fd5bd6afc5...4f.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 12:28
Static task
static1
Behavioral task
behavioral1
Sample
1238663077477c73376048d8230b1c33b6f5f6a62da8a6c1274721591dac70be.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
2176dd177933f7067296700761e340f0aada8c29c352796e3aeb0be5db5e1368.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
25c57e67144c4603cb7936eb9ad62fb4a4b313d0acb99262c66c4792f6ecdf48.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
25c57e67144c4603cb7936eb9ad62fb4a4b313d0acb99262c66c4792f6ecdf48.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
611b640fd7c9e06cb4ffde1db21b1f9ace29ac4c504fc14569faf426b234ec5e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
61ec6f7f3198f2f73155461b5544c1c55e467d0faa1776e05504a411b0530974.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6c15f1899ddb76b31fda1ef8a7d18f02ebe3c6f0dc3202cb51c180fecb4fcfed.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
75997a0972431bc5e7a704b53cd1a000bf6f1f51c31f2ef32b3af38f120ccfce.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
75997a0972431bc5e7a704b53cd1a000bf6f1f51c31f2ef32b3af38f120ccfce.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
7a4ee8388222f5e129b4d1d82750bea32e3956ea160d1a752dea1af994fa77ea.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
7b22e6cc31710809bbb88f27afa15ad45784dd0ccd3da27be9b6ca3b039a15ce.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9a72ed316bbd2e389eb2ecd7243e5841d041badae874aa11f831b452a7cff8b3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b2abc74f29ed52ec7d83d19dcdda578b75bfabfe3cb6be161acad9d570a9601f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
b577c897b2be38c4bed293104f5424d9cc6213dcbf6ee85b26b1d55373ce3f2b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
ba5c9d840c93ebc6710e647c2536f2c811d7af83c76d5eda892fe21495932d7b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
ba769ab00897d4fb55dffd961262aca94281c6efccb3b806cc40b3c0bfa64fcb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
be7c09289a731533f9a2ca91d21b2f010905c445c8710ce84ae829cfe48d3343.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
c29b675475cb8428efab71268c98263fcbf9de29cfb64f21bf49b0a28c5982fe.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
f5875e99d264d6dc6b9a95473f93dd4b60f4562283d31642caef4eb5c5823363.exe
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
f5875e99d264d6dc6b9a95473f93dd4b60f4562283d31642caef4eb5c5823363.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
fd5bd6afc507aad0acace57fc3b77a0de443e12efcdb3857d899395a962a3b4f.exe
Resource
win10v2004-20240508-en
General
-
Target
8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171.exe
-
Size
769KB
-
MD5
1256f708f701022984164fbee3ae9434
-
SHA1
4c7032f4aea509e7dab6d37602c79e2478611936
-
SHA256
8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171
-
SHA512
0b045b632fb716c67ceacf43bed145e119f540ebcf1b427a78f84ea6055377643ee0919f8cbad7ffd034afb2f444a9eda5f6ae127ffce89be0a774e170510917
-
SSDEEP
12288:8Mrsy90bwIM4l9soPBH8D0eRmQWnFQ3oas8VuA0Nb7+yZQvMou61+T:gyqZKcHM0ZnGYaxUA0Nbi+QkB61+T
Malware Config
Extracted
redline
lamp
77.91.68.56:19071
-
auth_value
ee1df63bcdbe3de70f52810d94eaff7d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral13/memory/4552-22-0x0000000000610000-0x000000000069C000-memory.dmp family_redline behavioral13/memory/4552-28-0x0000000000610000-0x000000000069C000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 876 x1200585.exe 1924 x5437816.exe 4552 g0536891.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1200585.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x5437816.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3460 wrote to memory of 876 3460 8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171.exe 84 PID 3460 wrote to memory of 876 3460 8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171.exe 84 PID 3460 wrote to memory of 876 3460 8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171.exe 84 PID 876 wrote to memory of 1924 876 x1200585.exe 86 PID 876 wrote to memory of 1924 876 x1200585.exe 86 PID 876 wrote to memory of 1924 876 x1200585.exe 86 PID 1924 wrote to memory of 4552 1924 x5437816.exe 87 PID 1924 wrote to memory of 4552 1924 x5437816.exe 87 PID 1924 wrote to memory of 4552 1924 x5437816.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171.exe"C:\Users\Admin\AppData\Local\Temp\8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1200585.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1200585.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5437816.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5437816.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g0536891.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g0536891.exe4⤵
- Executes dropped EXE
PID:4552
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
613KB
MD54b68535d9ae7b13cf3ff2f073670fb2d
SHA13ab1babe56d11fa75a053a052cc21eae84258cf6
SHA256ccf88160200e2eef59471125da41cf531f00d6be48b568e48f89373a12f76a32
SHA512e7239d21f30c08b4676f08a26d5ecc6c469e9933fa3913039a9ab11c810c52c3599ee00bb4a660fdf1028736d48dd7fb05f8e7b04bfe663ff40b0596e5b98b76
-
Filesize
512KB
MD532956c577b9a017f545b468acd8a5ae8
SHA1b507c3abdcefdf7496d5e7548ffe076967f4a043
SHA2564343f9ba64b5d33cde391141404af6dbe47608e4fb6c56ff20c43a1c1329bf1a
SHA512fdec719616daeddf386e91c279430699a23debe9318a9717d940963b43b9175ae6bdfad1c17251f698769a30dd4466ff4a45854bd34784f9544f88f3476097df
-
Filesize
491KB
MD5f172d470fc8f5a1f32456a418bcb6517
SHA17cedee0bcbcdb6ec4d0aa1c96cb781b58085c020
SHA25629637e8c1a1ec7bffd145a7e2d3c0dd547d367d43c1a611fac2d21ebac4996b9
SHA512f8f43a4c3ef3e7d0d79ad23ad29956d3a2c8d4e8bebbae7cdce7f0ca4ae5dd28408e3c0725ac65173a6b6bafb7c2b38e64f58b0339f4a4754eab76eadc21cc22