Overview
overview
10Static
static
31238663077...be.exe
windows10-2004-x64
102176dd1779...68.exe
windows10-2004-x64
1025c57e6714...48.exe
windows7-x64
1025c57e6714...48.exe
windows10-2004-x64
103931c3ca01...c1.exe
windows10-2004-x64
10611b640fd7...5e.exe
windows10-2004-x64
1061ec6f7f31...74.exe
windows10-2004-x64
106c15f1899d...ed.exe
windows10-2004-x64
1075997a0972...ce.exe
windows7-x64
375997a0972...ce.exe
windows10-2004-x64
107a4ee83882...ea.exe
windows10-2004-x64
107b22e6cc31...ce.exe
windows10-2004-x64
108a68d5e2ce...71.exe
windows10-2004-x64
109a72ed316b...b3.exe
windows10-2004-x64
10b2abc74f29...1f.exe
windows10-2004-x64
10b577c897b2...2b.exe
windows10-2004-x64
10ba5c9d840c...7b.exe
windows10-2004-x64
10ba769ab008...cb.exe
windows10-2004-x64
10be7c09289a...43.exe
windows10-2004-x64
10c29b675475...fe.exe
windows10-2004-x64
10f5875e99d2...63.exe
windows7-x64
3f5875e99d2...63.exe
windows10-2004-x64
10fd5bd6afc5...4f.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 12:28
Static task
static1
Behavioral task
behavioral1
Sample
1238663077477c73376048d8230b1c33b6f5f6a62da8a6c1274721591dac70be.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
2176dd177933f7067296700761e340f0aada8c29c352796e3aeb0be5db5e1368.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
25c57e67144c4603cb7936eb9ad62fb4a4b313d0acb99262c66c4792f6ecdf48.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
25c57e67144c4603cb7936eb9ad62fb4a4b313d0acb99262c66c4792f6ecdf48.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
611b640fd7c9e06cb4ffde1db21b1f9ace29ac4c504fc14569faf426b234ec5e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
61ec6f7f3198f2f73155461b5544c1c55e467d0faa1776e05504a411b0530974.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6c15f1899ddb76b31fda1ef8a7d18f02ebe3c6f0dc3202cb51c180fecb4fcfed.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
75997a0972431bc5e7a704b53cd1a000bf6f1f51c31f2ef32b3af38f120ccfce.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
75997a0972431bc5e7a704b53cd1a000bf6f1f51c31f2ef32b3af38f120ccfce.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
7a4ee8388222f5e129b4d1d82750bea32e3956ea160d1a752dea1af994fa77ea.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
7b22e6cc31710809bbb88f27afa15ad45784dd0ccd3da27be9b6ca3b039a15ce.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9a72ed316bbd2e389eb2ecd7243e5841d041badae874aa11f831b452a7cff8b3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b2abc74f29ed52ec7d83d19dcdda578b75bfabfe3cb6be161acad9d570a9601f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
b577c897b2be38c4bed293104f5424d9cc6213dcbf6ee85b26b1d55373ce3f2b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
ba5c9d840c93ebc6710e647c2536f2c811d7af83c76d5eda892fe21495932d7b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
ba769ab00897d4fb55dffd961262aca94281c6efccb3b806cc40b3c0bfa64fcb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
be7c09289a731533f9a2ca91d21b2f010905c445c8710ce84ae829cfe48d3343.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
c29b675475cb8428efab71268c98263fcbf9de29cfb64f21bf49b0a28c5982fe.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
f5875e99d264d6dc6b9a95473f93dd4b60f4562283d31642caef4eb5c5823363.exe
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
f5875e99d264d6dc6b9a95473f93dd4b60f4562283d31642caef4eb5c5823363.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
fd5bd6afc507aad0acace57fc3b77a0de443e12efcdb3857d899395a962a3b4f.exe
Resource
win10v2004-20240508-en
General
-
Target
3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exe
-
Size
769KB
-
MD5
173ce39c7f3c5a40e98f2dba7b2bd47e
-
SHA1
5565bb09baf037dfc79a68eb6a74d05dadbbac92
-
SHA256
3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1
-
SHA512
5fa0ba08f4dee61fa64836a6738e35a24e89fbd68accaeb93f78e2016ec33319d3d487531c60bf0327ef1da78183f5a43c5dca2ce91195cc24ff49a33d923cbe
-
SSDEEP
12288:XMr8y906F6kccByXDZiyDAHQec61kznMvAb5bWCAS7zYXaOwa:zyRFsDUyDkXIMcB1ASHYXqa
Malware Config
Extracted
redline
lamp
77.91.68.56:19071
-
auth_value
ee1df63bcdbe3de70f52810d94eaff7d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral5/memory/4776-22-0x0000000002030000-0x00000000020BC000-memory.dmp family_redline behavioral5/memory/4776-28-0x0000000002030000-0x00000000020BC000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
Processes:
x5932766.exex5938639.exeg0342307.exepid process 4348 x5932766.exe 3972 x5938639.exe 4776 g0342307.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exex5932766.exex5938639.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5932766.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x5938639.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exex5932766.exex5938639.exedescription pid process target process PID 4640 wrote to memory of 4348 4640 3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exe x5932766.exe PID 4640 wrote to memory of 4348 4640 3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exe x5932766.exe PID 4640 wrote to memory of 4348 4640 3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exe x5932766.exe PID 4348 wrote to memory of 3972 4348 x5932766.exe x5938639.exe PID 4348 wrote to memory of 3972 4348 x5932766.exe x5938639.exe PID 4348 wrote to memory of 3972 4348 x5932766.exe x5938639.exe PID 3972 wrote to memory of 4776 3972 x5938639.exe g0342307.exe PID 3972 wrote to memory of 4776 3972 x5938639.exe g0342307.exe PID 3972 wrote to memory of 4776 3972 x5938639.exe g0342307.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exe"C:\Users\Admin\AppData\Local\Temp\3931c3ca01cc35353f3a071c6ef787511253396b8e24e12cdf7dbbe451ac80c1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5932766.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5932766.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5938639.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5938639.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g0342307.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g0342307.exe4⤵
- Executes dropped EXE
PID:4776
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614KB
MD5593ede5a8738e03045fbdd8749a6e243
SHA13a1a88e094044fc01fbb0f3c021f605a0bf205e5
SHA2565bd93810d14d1d53c1b01da14ad20d1678b35121b1b79a99d80d6f142b042b35
SHA512885dea94e1bc48fb33e6a7d090760405d66ddbe870b26bcc6698f7e5cc9be3afa2a8230d221fa5b5e0153186db8f1d8a4f3d39e6a453d3fb483af15f9726628f
-
Filesize
512KB
MD54034b1065af3735c533fb7decd29832e
SHA15143cee7c773b6aaee56881d9fa835fd74d1f8b9
SHA256755bb37818f1d16c04a5eea3ee3c2b89d15241d56de769f48a1ca5944cfdca30
SHA51254bafe1aa2c50c7947cc31455337f6eea06cfc272353856be15fe10923d6bff89ff141bd5d106e63817f46958d99f29f2fa1805d19d7ec0577a041e50e210fad
-
Filesize
491KB
MD5e76acee1a8aec03021a19b513b2840eb
SHA10f7f101568ba939c3dde1bbee456ef558e005960
SHA25611d122567336ec2641f0f38b47fb9f469d9b4ffee8a017f996a028b8989a597b
SHA512dcd6da202bbcf52fadfd1d12a25eb88383e76274dbd09044e9dc40e36542b4c0791234bbb3101e1e61f48958b00dac26e7c266a65bf3bd54ddec37e2fcd8a3eb