Overview
overview
10Static
static
31668096fbf...95.exe
windows10-2004-x64
102159151861...2d.exe
windows10-2004-x64
1022c5bd0a3e...19.exe
windows10-2004-x64
102a0ae333a9...1a.exe
windows7-x64
32a0ae333a9...1a.exe
windows10-2004-x64
104f86d48b3d...df.exe
windows10-2004-x64
1053ecffef24...36.exe
windows10-2004-x64
1075ccbf328f...af.exe
windows10-2004-x64
1077ba6e9303...c2.exe
windows10-2004-x64
10798aee8abb...5b.exe
windows10-2004-x64
1079eaddd1dc...70.exe
windows10-2004-x64
1080ada740eb...52.exe
windows10-2004-x64
109e3cf610e6...f0.exe
windows7-x64
109e3cf610e6...f0.exe
windows10-2004-x64
10a5bd0160df...49.exe
windows10-2004-x64
10aee53fccee...da.exe
windows10-2004-x64
10af9c5ff480...30.exe
windows7-x64
3af9c5ff480...30.exe
windows10-2004-x64
10bfe644d3bd...29.exe
windows10-2004-x64
10ca9f078739...a4.exe
windows10-2004-x64
10dda511575f...2f.exe
windows10-2004-x64
10ff541e0752...bb.exe
windows10-2004-x64
10Analysis
-
max time kernel
132s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 08:13
Static task
static1
Behavioral task
behavioral1
Sample
1668096fbfea278168a053bdb5fffa557e8bf8afd9b1ea6f4de43adb16c9cd95.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
2159151861e461f2ae831fef44ef4a519defe4741536ef19cc47163f7504ce2d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
22c5bd0a3e3c03e512f45c0ebd81b9cf7695279360a1c40cec90cf3efea5f219.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2a0ae333a9b72768e8a05e7ebbfe4b15cf581f8c08129c0639aeed58eaf7901a.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
2a0ae333a9b72768e8a05e7ebbfe4b15cf581f8c08129c0639aeed58eaf7901a.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
4f86d48b3d0bdaa6f4d6e224cb3d78d45d0e5ff02992de35aad4053a747106df.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
53ecffef24ddea22780ff63e0224bd9c1bf9d8533760949fff138bd5c432ce36.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
75ccbf328f1e4ec3537ebd63e6afcf1b951f8765d8b1c734b87a7073333332af.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
798aee8abbe13acdcba7ded2507144abfb3a7bdb36dfad1f88ebd752af5e0c5b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
79eaddd1dc15f0cdf5e503c8eff40a9cabfc9aca470a302c9e868d65a3670c70.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
80ada740ebfd0573ea8825fc2b499a0d326897ebf254fc015852802a58a05452.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
9e3cf610e66102e164150efe5b2dee630cac04b4e4e29770c91180e956b39df0.exe
Resource
win7-20240419-en
Behavioral task
behavioral14
Sample
9e3cf610e66102e164150efe5b2dee630cac04b4e4e29770c91180e956b39df0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
a5bd0160df71694767fdadc369e0582970a1182d88c7fea774ca4d3bdb503e49.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
aee53fccee33b73dab9491356e6eb50d71b3b380ca589b649b6ec63ff792c3da.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
af9c5ff480fec8f9f7f8c274ed08c18a4e5a894eec2eb3577031e60657b87b30.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
af9c5ff480fec8f9f7f8c274ed08c18a4e5a894eec2eb3577031e60657b87b30.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
bfe644d3bd33f0f28361b0b64f6fba6444cbce7ffc0fb0746a6226305bffb229.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
ca9f07873920ecd0518ecf148ae1351a8ecb3ce1fe033aa44b45de07f87202a4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
dda511575fe2d4e8cc7e7dfbf500a529cbd2a5acc24299b8217d603401322c2f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
ff541e0752957750759a393b41c2885b8177a2e7daf8234bf11068c537e215bb.exe
Resource
win10v2004-20240508-en
General
-
Target
77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2.exe
-
Size
479KB
-
MD5
7747534e219072927bd32135135ae16e
-
SHA1
09d12fe65a0042fd7f9a78d161a4c1193bf61c42
-
SHA256
77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2
-
SHA512
05976911d28cfb4c68217e152f6896b74a0d541429052454899c062131a04948a9ba48b3ac84823482c8a69695ad08e7e73c20e9df51859d9bebf3bf4b861cc9
-
SSDEEP
12288:RMr+y90ywjI0R2o/+h6H7yB9VCqUr6ObeGTlq:DyvMRZ+0H7m7xUe+LA
Malware Config
Extracted
redline
divan
217.196.96.102:4132
-
auth_value
b414986bebd7f5a3ec9aee0341b8e769
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9035707.exe family_redline behavioral9/memory/4020-15-0x0000000000AE0000-0x0000000000B0E000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
x3879233.exeg9035707.exepid process 1132 x3879233.exe 4020 g9035707.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2.exex3879233.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3879233.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2.exex3879233.exedescription pid process target process PID 1816 wrote to memory of 1132 1816 77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2.exe x3879233.exe PID 1816 wrote to memory of 1132 1816 77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2.exe x3879233.exe PID 1816 wrote to memory of 1132 1816 77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2.exe x3879233.exe PID 1132 wrote to memory of 4020 1132 x3879233.exe g9035707.exe PID 1132 wrote to memory of 4020 1132 x3879233.exe g9035707.exe PID 1132 wrote to memory of 4020 1132 x3879233.exe g9035707.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2.exe"C:\Users\Admin\AppData\Local\Temp\77ba6e93030c34c0c9c7b7ce05174d89515be6f64d93ad8fd6c5a7efd813f4c2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3879233.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3879233.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9035707.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9035707.exe3⤵
- Executes dropped EXE
PID:4020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD51058e8d26b56e112ade4e39e6675c1ff
SHA1f19dcb886309166b47c7983335320ae83f30715b
SHA256c7fc2af4211d0e1bfb36ec00830794f9b622d55d640460cceebf6bf187b4b4c7
SHA512aa385d90077e56f02a3f89f4f6c5fe2052e98a623fdf3b126a816b02966cdb850194e0c8326fb8cd0272b14f66513e07866648ebe32fae15dfcf716c7238dde8
-
Filesize
168KB
MD5b60b9b563cb08af8d28fe8ec1d0bfc40
SHA173f32a18ab403da701ae60cedf5ae65dd4070f5e
SHA256ae8323c9d4a938df9667f4e94ad76fb589d70a89de20bf4d36ac5ee96fde008a
SHA512a877e24575c15427eccf3221807d315d311e6fe65df66522d3287aeac9750ba0fe194935142639338bcb17af91407d9ee2c59196c22f45b02709c6cf3ff04d8c