Overview
overview
10Static
static
30dfc7afcaa...c4.exe
windows7-x64
30dfc7afcaa...c4.exe
windows10-2004-x64
10104ab96ec5...91.exe
windows10-2004-x64
10150d5d207f...74.exe
windows10-2004-x64
1019408d20ed...1b.exe
windows7-x64
319408d20ed...1b.exe
windows10-2004-x64
10209f361ec5...19.exe
windows7-x64
3209f361ec5...19.exe
windows10-2004-x64
1032df5b0360...59.exe
windows10-2004-x64
105a9212ccca...d1.exe
windows10-2004-x64
106547f1c95b...de.exe
windows10-2004-x64
1071abd07878...2a.exe
windows7-x64
371abd07878...2a.exe
windows10-2004-x64
107d7131e841...77.exe
windows10-2004-x64
10981d198e1d...05.exe
windows7-x64
3981d198e1d...05.exe
windows10-2004-x64
109be0387d86...b9.exe
windows10-2004-x64
109d44150fdc...7d.exe
windows10-2004-x64
6b7da28873d...d0.exe
windows10-2004-x64
10c6bd926d58...44.exe
windows10-2004-x64
10d599ef82af...3c.exe
windows10-2004-x64
10db2419395b...f8.exe
windows10-2004-x64
10e7b8d2cb79...0b.exe
windows10-2004-x64
10eeebcd7da8...f5.exe
windows10-2004-x64
10f1ae7fab47...cc.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
0dfc7afcaa9349ea50b58920f20c7af6071f07f3aba206d96b30716dd61b95c4.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0dfc7afcaa9349ea50b58920f20c7af6071f07f3aba206d96b30716dd61b95c4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
104ab96ec5c48fc27c7e1536ff21081aa1efc5fcfdb8ff48716f9c44afbda891.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
150d5d207fadbb612a41c8c9dae6ffe50c8cffd2db96a1cb75a5c779cbd82974.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
19408d20edf49736ff3e86b9c52dcd2bf4b3da61eff72888392b2de04e27351b.exe
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
19408d20edf49736ff3e86b9c52dcd2bf4b3da61eff72888392b2de04e27351b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
209f361ec54d3eb7e8c1324ecea4c86835a53f08014f20d8acdb405a98c70e19.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
209f361ec54d3eb7e8c1324ecea4c86835a53f08014f20d8acdb405a98c70e19.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
32df5b0360337fb2cb7c64f82fa3d8fde28ff3c1028c424475918553f0dae959.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5a9212ccca92111e18358da4163f1a5d4c12debc5b1d9ac429198c7ad68de5d1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
71abd07878fba4bfa822c83c9dd023f4bafbeedcce63770fad08edb14d06fd2a.exe
Resource
win7-20240508-en
Behavioral task
behavioral13
Sample
71abd07878fba4bfa822c83c9dd023f4bafbeedcce63770fad08edb14d06fd2a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
7d7131e8413b3c93cdef92a3c5fc4874d5c98935874642f451bb7fa887f9ac77.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
981d198e1de125ce89beae1c0930fc2c9f513d88c9048e0d41c6f12c41ab0e05.exe
Resource
win7-20240220-en
Behavioral task
behavioral16
Sample
981d198e1de125ce89beae1c0930fc2c9f513d88c9048e0d41c6f12c41ab0e05.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
9be0387d865bef272b66fe34363fa38f5c4e2be5b6b773526bfc1d14b4791eb9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
9d44150fdc90939c6efc8d7882f0d89238b77267f40bd7b9e9fdff66d41f587d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
b7da28873d43a4b6acac44b82b109a2489323a219d2cece98db41b834a2f30d0.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
c6bd926d58aa119662ccfb970124884439404950b8aa818378fa47a61a658a44.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
d599ef82af0badf49dd8c6cc5d7bad517685798e47a31291d482c5768dae4e3c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
db2419395b2091b54fbda644944d811a11fcb035dba5ab2e6d4b5ee327abbdf8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
e7b8d2cb79d76cc4434f9525644c524179ad84cea43f8c12ee7ad387710dfc0b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral24
Sample
eeebcd7da83427c994c4399d2aeda8161beb9d76926f8245160789de2d6613f5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
f1ae7fab47b54b57b64fe4b0569d28421b914cc77c243cf2d59a0645d15e8ecc.exe
Resource
win10v2004-20240426-en
General
-
Target
eeebcd7da83427c994c4399d2aeda8161beb9d76926f8245160789de2d6613f5.exe
-
Size
479KB
-
MD5
b3c22b2fa8a7fe06765490744b903edc
-
SHA1
f64b9aa84ceba7f393ac0524b29a8b00ba4cc688
-
SHA256
eeebcd7da83427c994c4399d2aeda8161beb9d76926f8245160789de2d6613f5
-
SHA512
4ea73b73b29383fa68a95625a7767d00b7aeaa89d085c920d9f22dcd686a38057f8916c10a87069c32c22a6e31d4aadd4869cfb4ec213f44812b0b602bace7eb
-
SSDEEP
6144:K3y+bnr+Sp0yN90QEyzbzTuRPXMgISpYTtIzoKB9rgsJktcYlPRfqq+Uht6euKPJ:FMrqy904zb2RfRiTtIUZSkcYjTNxv
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral24/files/0x0008000000023428-12.dat family_redline behavioral24/memory/2372-15-0x0000000000DD0000-0x0000000000E00000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 440 x1086851.exe 2372 g2288807.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1086851.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eeebcd7da83427c994c4399d2aeda8161beb9d76926f8245160789de2d6613f5.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4428 wrote to memory of 440 4428 eeebcd7da83427c994c4399d2aeda8161beb9d76926f8245160789de2d6613f5.exe 82 PID 4428 wrote to memory of 440 4428 eeebcd7da83427c994c4399d2aeda8161beb9d76926f8245160789de2d6613f5.exe 82 PID 4428 wrote to memory of 440 4428 eeebcd7da83427c994c4399d2aeda8161beb9d76926f8245160789de2d6613f5.exe 82 PID 440 wrote to memory of 2372 440 x1086851.exe 83 PID 440 wrote to memory of 2372 440 x1086851.exe 83 PID 440 wrote to memory of 2372 440 x1086851.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\eeebcd7da83427c994c4399d2aeda8161beb9d76926f8245160789de2d6613f5.exe"C:\Users\Admin\AppData\Local\Temp\eeebcd7da83427c994c4399d2aeda8161beb9d76926f8245160789de2d6613f5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1086851.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1086851.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2288807.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2288807.exe3⤵
- Executes dropped EXE
PID:2372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD59ef8eb127eac07a85f1541a61be71438
SHA14ee1b91a1d2b41f854cb6117b61df899c96f350b
SHA2567073615f2bb8bdde4bddb204be08de240462e36b437993850d9ebcaa68dc66d4
SHA512cd68198a6da6f1aef7847015a7ffc0298e6cc7d7d205b126900e722c0f457fbd246467cc76d78d720931cb14b64886b88c4ab077a5af757f10776b29460fef33
-
Filesize
168KB
MD585f6cba25dbf4b8f86d60246ef16b41d
SHA1f29d7b3b85f433ca2b04b2be984c6e0e8ae1edf1
SHA2560bca62e1b7e2c8a28749220d84e1849a387075e65ac724b439cc5a4322e91da9
SHA512444617f2e82f120094ccc7a9937fdf6d2f3b52f05d6563a796a588af553b5bb14b145ded67b417eb4b7986337db531bb03c6daf50b01d77e6585d2664c22a762