Overview
overview
10Static
static
335bc4e4381...95.exe
windows7-x64
335bc4e4381...95.exe
windows10-2004-x64
103b67ac2053...51.exe
windows7-x64
103b67ac2053...51.exe
windows10-2004-x64
103b6c762231...ff.exe
windows10-2004-x64
10434b1a9bd9...61.exe
windows7-x64
3434b1a9bd9...61.exe
windows10-2004-x64
104869031eb8...36.exe
windows10-2004-x64
1048bc2a90c7...f6.exe
windows10-2004-x64
104cb31f2944...3a.exe
windows7-x64
34cb31f2944...3a.exe
windows10-2004-x64
105951daaf24...9a.exe
windows10-2004-x64
1060fc18182e...b7.exe
windows7-x64
360fc18182e...b7.exe
windows10-2004-x64
106830bfe3ca...86.exe
windows10-2004-x64
76bc897b262...6c.exe
windows10-2004-x64
106e5f213eb7...e3.exe
windows7-x64
36e5f213eb7...e3.exe
windows10-2004-x64
1074375fb2d7...83.exe
windows7-x64
374375fb2d7...83.exe
windows10-2004-x64
1091da85daf6...d8.exe
windows10-2004-x64
10ac1a519838...39.exe
windows10-2004-x64
10b8d6d40ceb...dc.exe
windows10-2004-x64
10ca6e8bd0b3...3b.exe
windows7-x64
3ca6e8bd0b3...3b.exe
windows10-2004-x64
10fa3e143197...a1.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 07:51
Static task
static1
Behavioral task
behavioral1
Sample
35bc4e43814d2f85482e647760923539b90060bfc409f9e9258f5dfbf579bd95.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
35bc4e43814d2f85482e647760923539b90060bfc409f9e9258f5dfbf579bd95.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
3b67ac2053cfcb67f4034907cf81e72d93541e06f86ab3ac73130c4036c07651.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
3b67ac2053cfcb67f4034907cf81e72d93541e06f86ab3ac73130c4036c07651.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
3b6c76223119e79b6acba7a08a08422dc0bb17cdae5f311dad3a1c1db39610ff.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61.exe
Resource
win7-20240508-en
Behavioral task
behavioral7
Sample
434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
4869031eb83eeff0929b84ddb6a50211c58c3773e9a4c610f1ffe9db5f968b36.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
48bc2a90c740695a0bc55f3cb48be41fbe65a1ebfa2d961a2cc9f956d7dda7f6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
4cb31f294446f49a65cd3fd2c837cbd7bb85178d6c87015ac8bb7835de3a193a.exe
Resource
win7-20240508-en
Behavioral task
behavioral11
Sample
4cb31f294446f49a65cd3fd2c837cbd7bb85178d6c87015ac8bb7835de3a193a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
5951daaf249b9db6c83832a3b7a244dffb52f45eb746f6edb9a2315fe8e4349a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
60fc18182efb95a4ce4e1849473f7201f8de0caf9716fc85ddf837496b3ff3b7.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
60fc18182efb95a4ce4e1849473f7201f8de0caf9716fc85ddf837496b3ff3b7.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
6830bfe3ca819cbc0ba8d132b4e4e3510b11e3b9fc87bc0b0cb839e15ec17686.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
6bc897b2628233ed80a62fd1df052f4e8d65dd70c9d40aada7a17519d9293e6c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
6e5f213eb7c9732447aca25e2b88e3df1b35f7370f5a1df9692b1294fdcb04e3.exe
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
6e5f213eb7c9732447aca25e2b88e3df1b35f7370f5a1df9692b1294fdcb04e3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
74375fb2d74b7174b1444727d6bd1534918dce2deffdf037cfc3050c20679d83.exe
Resource
win7-20240508-en
Behavioral task
behavioral20
Sample
74375fb2d74b7174b1444727d6bd1534918dce2deffdf037cfc3050c20679d83.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
91da85daf6df1f2a381493425471c65c1caf622791472ee7e1e7d551d4d611d8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
ac1a51983828d30d00c76912304628e7ad96b59348ac9377cf93c8f7c058dc39.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
b8d6d40ceb8eb4629f70f1a83e6e09e52da0cfffaf3354a4bdd9dcef75240adc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral24
Sample
ca6e8bd0b3e308fede01283733b894fadb804ddfcbb1c8f7f451d85956826b3b.exe
Resource
win7-20240419-en
Behavioral task
behavioral25
Sample
ca6e8bd0b3e308fede01283733b894fadb804ddfcbb1c8f7f451d85956826b3b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral26
Sample
fa3e1431975485964a90b92bb444c1ca0520a5e2b03b1d0b14d263f8802620a1.exe
Resource
win10v2004-20240426-en
General
-
Target
3b6c76223119e79b6acba7a08a08422dc0bb17cdae5f311dad3a1c1db39610ff.exe
-
Size
770KB
-
MD5
83a0b6e4f1d22cc04a1e71e2a1d91fd8
-
SHA1
821336b6dc6d6a24ca7e382c11effb72cb2d9941
-
SHA256
3b6c76223119e79b6acba7a08a08422dc0bb17cdae5f311dad3a1c1db39610ff
-
SHA512
b57843085032b44bb6c4709fadf2cf92b4b3f5f0c2286be68537398b7598eec27d99cc45be29a6288bffda1ceaf25470d770372e1e69495577c4a1ab80a761e6
-
SSDEEP
12288:xMrZy90QDhktUAdoxHlYHWOsfaGDfb5usCn3cvuBpAFMWYmZHxWySefYlKrcvx0H:4yPDFAzuiGDAsCcu7WMWYkxWRTlKrc0
Malware Config
Extracted
redline
debro
185.161.248.75:4132
-
auth_value
18c2c191aebfde5d1787ec8d805a01a8
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral5/files/0x00080000000233d5-19.dat family_redline behavioral5/memory/4556-21-0x0000000000760000-0x000000000078E000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 4312 x4162830.exe 2168 x4127652.exe 4556 f5875111.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3b6c76223119e79b6acba7a08a08422dc0bb17cdae5f311dad3a1c1db39610ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4162830.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4127652.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1980 wrote to memory of 4312 1980 3b6c76223119e79b6acba7a08a08422dc0bb17cdae5f311dad3a1c1db39610ff.exe 81 PID 1980 wrote to memory of 4312 1980 3b6c76223119e79b6acba7a08a08422dc0bb17cdae5f311dad3a1c1db39610ff.exe 81 PID 1980 wrote to memory of 4312 1980 3b6c76223119e79b6acba7a08a08422dc0bb17cdae5f311dad3a1c1db39610ff.exe 81 PID 4312 wrote to memory of 2168 4312 x4162830.exe 82 PID 4312 wrote to memory of 2168 4312 x4162830.exe 82 PID 4312 wrote to memory of 2168 4312 x4162830.exe 82 PID 2168 wrote to memory of 4556 2168 x4127652.exe 83 PID 2168 wrote to memory of 4556 2168 x4127652.exe 83 PID 2168 wrote to memory of 4556 2168 x4127652.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b6c76223119e79b6acba7a08a08422dc0bb17cdae5f311dad3a1c1db39610ff.exe"C:\Users\Admin\AppData\Local\Temp\3b6c76223119e79b6acba7a08a08422dc0bb17cdae5f311dad3a1c1db39610ff.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4162830.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4162830.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4127652.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4127652.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5875111.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5875111.exe4⤵
- Executes dropped EXE
PID:4556
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD5d2baad5181035b853d37213e96ab5cb0
SHA1ea7d2a47054b24b4c3f9569f6440e241448696c2
SHA256149cd41e04afd54119c40358aa55b0d0de72a8c1e612ff1d1d4d79ab20ba8a01
SHA512074df38a24e951caa6f69cda76683bcd9058e0ff87406a96f8d18a95998484a55e3401f89c59f28ffe029fcf581f028e40da8cf0d24deef53b1662539df3e291
-
Filesize
316KB
MD50dfa00ef7dd88c58d78e4340dd5ae2dc
SHA13c1612fd08f43f64ca684bd81f1d96fbb6a2e7f6
SHA25666e75d8b2b30497bc2d658cff1612173503234cdd343219cabe22954ef5ed726
SHA51265587f99b60a881ab906592dba93e724b5fae1e3269e1792c7878e55fe68fc5eaafc4a3e0c397044cf8f805332e87380b090ee60c67061aebb2178fef9b6509a
-
Filesize
168KB
MD5e10039f9013490e8cda467f1f754cd85
SHA137ed33ecd5455d4bdf2e52a975069717581b3931
SHA256507f56c424e6e8c6eaab75a80dae68a710d5a54b69cc232abed8ed8023355e7a
SHA512ff520466d9ee1c6591da19f3f8de6c05a56ece708f2044169a649e5c3f8513d3beb880d58d556979a47d6f5adffc0f20703d4500ab03ef2e7862e6691ed02647