Overview
overview
10Static
static
301aa1629bc...16.exe
windows10-2004-x64
100f8698fea9...71.exe
windows7-x64
30f8698fea9...71.exe
windows10-2004-x64
1010c3a4b3e3...62.exe
windows10-2004-x64
1012d321d9a6...0f.exe
windows10-2004-x64
101e8cbc4567...96.exe
windows7-x64
31e8cbc4567...96.exe
windows10-2004-x64
1027efa43e16...c1.exe
windows10-2004-x64
102a2e3be04e...f7.exe
windows10-2004-x64
102d2e176ff1...1c.exe
windows10-2004-x64
104ef1a0149d...77.exe
windows10-2004-x64
1051b44e7fef...e7.exe
windows7-x64
351b44e7fef...e7.exe
windows10-2004-x64
1051d640efcf...44.exe
windows10-2004-x64
107073615f2b...d4.exe
windows10-2004-x64
1085963051ec...13.exe
windows10-2004-x64
91764c20cb...1b.exe
windows10-2004-x64
10c7a4524e38...ae.exe
windows10-2004-x64
10cc6d978c1f...21.exe
windows10-2004-x64
10d71ef74d32...a8.exe
windows7-x64
3d71ef74d32...a8.exe
windows10-2004-x64
10de0b656af4...69.exe
windows10-2004-x64
10e5410c580a...b5.exe
windows7-x64
1e5410c580a...b5.exe
windows10-2004-x64
1f47fb04ed8...65.exe
windows10-2004-x64
10Analysis
-
max time kernel
145s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 14:49
Static task
static1
Behavioral task
behavioral1
Sample
01aa1629bce01d1d882c10d835fa7765f2a247f51bcbf0d46b77b87362877916.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f8698fea90dbf665be173be76a450cd2e77e0ffc44993fbed40dba923374671.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
0f8698fea90dbf665be173be76a450cd2e77e0ffc44993fbed40dba923374671.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
10c3a4b3e37a803bd0aa6309c39158c1cdc781b3496a972f062f1fe958597862.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
12d321d9a66bfb909ca6ae3097f6aba39263be25c619d424b1dbefd373b20d0f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
1e8cbc456786daa6da93242154f714f7e224f45514a9556e7a644f39934e3196.exe
Resource
win7-20240419-en
Behavioral task
behavioral7
Sample
1e8cbc456786daa6da93242154f714f7e224f45514a9556e7a644f39934e3196.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
27efa43e160a77456643b18b13206f1f8a13410ef51729dbe8fa2997f36694c1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
2a2e3be04e8391170c3a71e198b45f6e45c085dff086c4e7b09748919fbeaef7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
2d2e176ff101b33e0adec2558415b76c1425ba9502c4b652c64b4751dd11181c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
4ef1a0149daef80693bc6f0b8f8337399c8687c08ca4792d24e3bdaab9bf6f77.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
51b44e7fef51fc7ece012253c1667cd5cb95636d10007d0e2be5e98e7fd405e7.exe
Resource
win7-20240508-en
Behavioral task
behavioral13
Sample
51b44e7fef51fc7ece012253c1667cd5cb95636d10007d0e2be5e98e7fd405e7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
51d640efcf425557c7e898a690d229994ff2fc0610138596398e8cdd60583244.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
7073615f2bb8bdde4bddb204be08de240462e36b437993850d9ebcaa68dc66d4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
85963051ece1830904f1352feb417a21d0483c9ef3735855d49b257c6278df13.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
91764c20cbe482b1a5b8aa8c305a606675ac822cf3322e1b30d15c022219581b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
c7a4524e38a070acf6ba7d4865de5125063cd4a021a47872adb720277271f3ae.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
cc6d978c1f4f3ff1c9f85ac715299464b6b106c70aeb9adce32b6d355ba45721.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
d71ef74d3278f53c23c7f004992b27f41fcafdbf8bf24ae61339ef1fded7d1a8.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
d71ef74d3278f53c23c7f004992b27f41fcafdbf8bf24ae61339ef1fded7d1a8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
de0b656af41759ffa8477cd8c387f71b8e3cbddbc718028139d53bc1c6b95d69.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
e5410c580a81399010c4afd0cb43116c8c6e79ed10a16ace6ca24b1180f130b5.exe
Resource
win7-20240419-en
Behavioral task
behavioral24
Sample
e5410c580a81399010c4afd0cb43116c8c6e79ed10a16ace6ca24b1180f130b5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
f47fb04ed8077b20b9ca93eddc8ce4a4f05ca4367177fba67c1d87d2831d1865.exe
Resource
win10v2004-20240508-en
General
-
Target
91764c20cbe482b1a5b8aa8c305a606675ac822cf3322e1b30d15c022219581b.exe
-
Size
307KB
-
MD5
861644a76bd45137c176d6c5c2b82cd5
-
SHA1
5cfb78556e08a6c8e79f6df91cf91df3aff5308d
-
SHA256
91764c20cbe482b1a5b8aa8c305a606675ac822cf3322e1b30d15c022219581b
-
SHA512
b949eb3d0296222433ead224f0905868965dfef8112a5fc33dcd07a3c88f4c1edb999889373faf09dbd06b9b072b76c5c69bcda19d95764839ebc8c2e7f5197e
-
SSDEEP
6144:K0y+bnr+mp0yN90QE2wSAl3Oz+7tI9w9F1OQINXV:kMrGy90vr3Oz+7tIOv1OjNXV
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral17/files/0x0009000000023276-5.dat family_redline behavioral17/memory/640-8-0x0000000000C00000-0x0000000000C30000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
pid Process 640 g0381365.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 91764c20cbe482b1a5b8aa8c305a606675ac822cf3322e1b30d15c022219581b.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4764 wrote to memory of 640 4764 91764c20cbe482b1a5b8aa8c305a606675ac822cf3322e1b30d15c022219581b.exe 91 PID 4764 wrote to memory of 640 4764 91764c20cbe482b1a5b8aa8c305a606675ac822cf3322e1b30d15c022219581b.exe 91 PID 4764 wrote to memory of 640 4764 91764c20cbe482b1a5b8aa8c305a606675ac822cf3322e1b30d15c022219581b.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\91764c20cbe482b1a5b8aa8c305a606675ac822cf3322e1b30d15c022219581b.exe"C:\Users\Admin\AppData\Local\Temp\91764c20cbe482b1a5b8aa8c305a606675ac822cf3322e1b30d15c022219581b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g0381365.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g0381365.exe2⤵
- Executes dropped EXE
PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:4780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD5343a04fd108cdedb9ade5c50c7675872
SHA1bd91c4bb4b6fb8ce0d2441051c7a20e2b0adfe89
SHA256cad3a56c58679f1db99f2dfb420b4a484bb39756cbabf6fed0a5281940b47445
SHA5127bf23230f7327c0e099a2349c4f7ebe43490d64a4b68032064b5312246a3ef2a841904bf4839644defbda19ea8b47de565e464361474b29e00adc67d57381221