Overview
overview
10Static
static
30c6c2d0289...f8.exe
windows10-2004-x64
10149fc3f5cd...c0.exe
windows10-2004-x64
1017abfd1473...cb.exe
windows7-x64
17abfd1473...cb.exe
windows10-2004-x64
17fde5d9ca...37.exe
windows10-2004-x64
1051b44e7fef...e7.exe
windows7-x64
351b44e7fef...e7.exe
windows10-2004-x64
105edd9114ea...eb.exe
windows10-2004-x64
10607e9555a1...15.exe
windows10-2004-x64
10771bceb036...61.exe
windows7-x64
3771bceb036...61.exe
windows10-2004-x64
1086c5796c09...91.exe
windows10-2004-x64
108e17ec5c24...4f.exe
windows10-2004-x64
109d868256e0...f2.exe
windows7-x64
39d868256e0...f2.exe
windows10-2004-x64
10a4fbd5dfa9...dd.exe
windows7-x64
10a4fbd5dfa9...dd.exe
windows10-2004-x64
10ab04398202...f0.exe
windows7-x64
3ab04398202...f0.exe
windows10-2004-x64
10ae84a96154...3c.exe
windows7-x64
3ae84a96154...3c.exe
windows10-2004-x64
10b6d80ad1fb...61.exe
windows7-x64
3b6d80ad1fb...61.exe
windows10-2004-x64
10bdc8be1708...f2.exe
windows10-2004-x64
10e50229ae81...53.exe
windows10-2004-x64
10e74fd85e9a...2a.exe
windows7-x64
3e74fd85e9a...2a.exe
windows10-2004-x64
10f09814000e...42.exe
windows7-x64
3f09814000e...42.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 08:42
Static task
static1
Behavioral task
behavioral1
Sample
0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
149fc3f5cd338e71229ff8913b45efa9eb6bbfaec5ab3b5a441eea234cd6dfc0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
17abfd1473344da57bce6bc87592d1bd502496e07f9f5f05088113dc5835dfcb.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
17abfd1473344da57bce6bc87592d1bd502496e07f9f5f05088113dc5835dfcb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
17fde5d9ca56c86f7c55a06c86a5f499da4e8be448da902e8bca4b6a2ab62037.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
51b44e7fef51fc7ece012253c1667cd5cb95636d10007d0e2be5e98e7fd405e7.exe
Resource
win7-20240419-en
Behavioral task
behavioral7
Sample
51b44e7fef51fc7ece012253c1667cd5cb95636d10007d0e2be5e98e7fd405e7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
5edd9114eabff0eab414379df54f27cab95470cfb3b9afacd8d2b0b81cd6c4eb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
607e9555a1d7b53a7b0df44d97299b13591bb7307f032dbcbe651804b1fe0b15.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
771bceb036dc1bf0625c875d22945c0c97f1c283c24445478fd60b0d1bfc6861.exe
Resource
win7-20240215-en
Behavioral task
behavioral11
Sample
771bceb036dc1bf0625c875d22945c0c97f1c283c24445478fd60b0d1bfc6861.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
86c5796c0950cc5611c0777bec2a9966b39703a3c842019bb54b92d008bf3091.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
8e17ec5c24044e48320486209beaae1614288ec7a5612818e3d0c2ee0e331a4f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
9d868256e0187fdb9c4a132bf032719805f8777e82d13bb5fe9e43e8477652f2.exe
Resource
win7-20240508-en
Behavioral task
behavioral15
Sample
9d868256e0187fdb9c4a132bf032719805f8777e82d13bb5fe9e43e8477652f2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
a4fbd5dfa976d2526590065d16e166ae2ba5b58a17bdcc8d1efbaca35ae55cdd.exe
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
a4fbd5dfa976d2526590065d16e166ae2ba5b58a17bdcc8d1efbaca35ae55cdd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
ab04398202a474f3e0102a37e709eef11730126eada5cee105c90c4b367107f0.exe
Resource
win7-20240508-en
Behavioral task
behavioral19
Sample
ab04398202a474f3e0102a37e709eef11730126eada5cee105c90c4b367107f0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
ae84a961544dece93229953207f8c80747b6a606377bd6920b5aed289b1eab3c.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
ae84a961544dece93229953207f8c80747b6a606377bd6920b5aed289b1eab3c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
b6d80ad1fb778375158ffcec8a66d0ee8975e23dab1c4c954fd439a0cb714961.exe
Resource
win7-20240220-en
Behavioral task
behavioral23
Sample
b6d80ad1fb778375158ffcec8a66d0ee8975e23dab1c4c954fd439a0cb714961.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
bdc8be1708b12d406d76b4c6d9cb66fc47101b1a34bef22f58bdec7f873b12f2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
e50229ae810e4ca9fea69dbb2c9c964cfb85ddd1a8bd885bf8beedb496393253.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral26
Sample
e74fd85e9a34e530d0f2821f66b2c0707873528c420366915b22283baf9adc2a.exe
Resource
win7-20240215-en
Behavioral task
behavioral27
Sample
e74fd85e9a34e530d0f2821f66b2c0707873528c420366915b22283baf9adc2a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral28
Sample
f09814000e7cb43d244be02b82ed9e60e120494de3b1919428114f861d94a542.exe
Resource
win7-20231129-en
Behavioral task
behavioral29
Sample
f09814000e7cb43d244be02b82ed9e60e120494de3b1919428114f861d94a542.exe
Resource
win10v2004-20240508-en
General
-
Target
0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8.exe
-
Size
488KB
-
MD5
6db49a95e667692ec21e46a40379b81f
-
SHA1
2d4a57435a5ff349ac5b9db8485a4a1e7d4aa700
-
SHA256
0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8
-
SHA512
ef16e77b5398ce12031a69603d9a0c8a97661193e88e1d8f3cefd8e6848f7044554feade11190d0b580901894a11aea539d7715156bd91b02c075579a9c53329
-
SSDEEP
6144:KHy+bnr+ap0yN90QE8japPvZZXrsPZ0zNuxthOHHpHhzv9XDc6WtTcQ7Zlo7s:lMrGy90nj7sZ0zNWIdhRXDcVtTcWHoI
Malware Config
Extracted
redline
debro
185.161.248.75:4132
-
auth_value
18c2c191aebfde5d1787ec8d805a01a8
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000800000002344a-13.dat family_redline behavioral1/memory/4584-15-0x0000000000F80000-0x0000000000FAE000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
x8040960.exef8594975.exepid Process 3172 x8040960.exe 4584 f8594975.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8.exex8040960.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8040960.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8.exex8040960.exedescription pid Process procid_target PID 3588 wrote to memory of 3172 3588 0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8.exe 83 PID 3588 wrote to memory of 3172 3588 0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8.exe 83 PID 3588 wrote to memory of 3172 3588 0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8.exe 83 PID 3172 wrote to memory of 4584 3172 x8040960.exe 84 PID 3172 wrote to memory of 4584 3172 x8040960.exe 84 PID 3172 wrote to memory of 4584 3172 x8040960.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8.exe"C:\Users\Admin\AppData\Local\Temp\0c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8040960.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8040960.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f8594975.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f8594975.exe3⤵
- Executes dropped EXE
PID:4584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD5615269e97f8005dfc3152683f5d02a7c
SHA1116bb50aa0a3cb1ab8bf9073d74285345772aa36
SHA256b564c7d66b835f031b882f6d0377e051cff14795584ea7bd34dc4552cd7fb7d4
SHA5121ddc985a2a9c4a6207d413cc02ce95e30b7ee76e19c971c92ed2222ca164cb1433ea52c35d3b2a3ba8f4b5fb52b63a982af5bb627c97209505585ff63b503ef3
-
Filesize
168KB
MD57d03b32d830d2b1ca87ed15f1b4ed47f
SHA1f2b13e48e91e5aac429921ae40e868518bfa80f5
SHA2562b38b49dbbbb0d078179250736b369715cd60c17ce6b4492cc38b6e579be6154
SHA512ca6705962c52ffad4a228d5eca37d385214994c4e45dd600d4777851687115b1eae7cd00803e961461f5cbe38392deb1551351fb21ae131678beb3a8e3f478cf