Overview
overview
10Static
static
307ebb70eb0...5f.exe
windows7-x64
307ebb70eb0...5f.exe
windows10-2004-x64
100b4bb67302...ca.exe
windows10-2004-x64
90fbb8ff4cb...49.exe
windows10-2004-x64
10108e20eafa...c7.exe
windows7-x64
3108e20eafa...c7.exe
windows10-2004-x64
101522207077...0f.exe
windows10-2004-x64
1023fcf9bc69...25.exe
windows10-2004-x64
102ca9135451...23.exe
windows7-x64
32ca9135451...23.exe
windows10-2004-x64
1042f53acaac...33.exe
windows10-2004-x64
1045af188d23...c0.exe
windows10-2004-x64
1082fa18f52c...32.exe
windows7-x64
382fa18f52c...32.exe
windows10-2004-x64
108672d19897...4f.exe
windows10-2004-x64
108ceedf9abd...f7.exe
windows10-2004-x64
1099cc81196c...15.exe
windows7-x64
399cc81196c...15.exe
windows10-2004-x64
10a2aa61942b...83.exe
windows7-x64
3a2aa61942b...83.exe
windows10-2004-x64
10c467adbd48...9e.exe
windows10-2004-x64
10f7dfe59831...a0.exe
windows10-2004-x64
10fc29a80a1c...7d.exe
windows10-2004-x64
10fdc14a13fe...6d.exe
windows7-x64
fdc14a13fe...6d.exe
windows10-2004-x64
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 10:00
Static task
static1
Behavioral task
behavioral1
Sample
07ebb70eb02d84c732bd46e5b46e84abf9aa23a5b1f307bbd9247381b0bd075f.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
07ebb70eb02d84c732bd46e5b46e84abf9aa23a5b1f307bbd9247381b0bd075f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0b4bb67302386646ed679bf7dbfd9e44d9c5eb985f2c043ef415113edb2b2eca.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
0fbb8ff4cb39375b064e85f8aef7950a25795f035ac41fb2e1af59b5bf042d49.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
108e20eafa34f2b549a14e6780b7a0479474d59c97c41c728d0a2d851e0fd1c7.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
108e20eafa34f2b549a14e6780b7a0479474d59c97c41c728d0a2d851e0fd1c7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
1522207077e3aee47dc9624ce4766267091ae87f7e349887943791322b38480f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
23fcf9bc69ee1c0d5089103821b4a531b975fae897eba7a91861452d69803225.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
2ca913545183cade199d442f191ec899bc998b01a3aac8ad506c95f995b6a423.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
2ca913545183cade199d442f191ec899bc998b01a3aac8ad506c95f995b6a423.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
42f53acaac143c0dc23d3b1f603e96b42301e6fe138cc5cbee3f2db8f619ba33.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
45af188d235d1046544f5d37f950851a088373ba96053250f62b51f24faf22c0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
82fa18f52c10283bc449dce7ab0c71346c6fdc17c9fa67f8c63939216010d632.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
82fa18f52c10283bc449dce7ab0c71346c6fdc17c9fa67f8c63939216010d632.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
8672d19897720829ca8e3d11e92f295b615d0fb57d0ae1c17f1358f55bcdc74f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
8ceedf9abd5ab64ee87ff77e364bebcf1f92bae8cce4dbdd5e39e548446350f7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
99cc81196caa729f2e35b124dfb021fe9203a2023c94b1fb01a466af49ced615.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
99cc81196caa729f2e35b124dfb021fe9203a2023c94b1fb01a466af49ced615.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
c467adbd485a649a7ae2b7f63d49aaa84868c2b05a43f328f7e2377a5126099e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
f7dfe59831b88cf2cf291d2b9f3ccd94964abeb10a6e137c4bc2206c9a9346a0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
fc29a80a1c0ea6d57ecb3f789dcbe2b8e849edb11597f13dbeea0b0dedb5237d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
fdc14a13fe0a1c3e8b74ad9d3c308ec1c42b514df6637d61f31610c48b9cd56d.exe
Resource
win7-20240215-en
Behavioral task
behavioral25
Sample
fdc14a13fe0a1c3e8b74ad9d3c308ec1c42b514df6637d61f31610c48b9cd56d.exe
Resource
win10v2004-20240426-en
General
-
Target
8672d19897720829ca8e3d11e92f295b615d0fb57d0ae1c17f1358f55bcdc74f.exe
-
Size
762KB
-
MD5
56b4ec09b7959eab1c27ee19fc26f92e
-
SHA1
ec6547336820cd65aa0b5122b46dd154f7235c48
-
SHA256
8672d19897720829ca8e3d11e92f295b615d0fb57d0ae1c17f1358f55bcdc74f
-
SHA512
c037beb0258697df44828b0902ba5d054160aa8e8a5877c7d151d11614a0bb81af284a223985c367d2978142a80e604efc21bf02730451c5ad36d0f0a4597508
-
SSDEEP
12288:HMr6y90cYfR5WWXXxFeVB5U5MZOVQTsX1YKFcL9B0Pf/aG9fn0Ev5:JytYffPXr5ATsELb0PT1n0Ev5
Malware Config
Extracted
redline
debro
185.161.248.75:4132
-
auth_value
18c2c191aebfde5d1787ec8d805a01a8
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral15/files/0x0008000000023431-19.dat family_redline behavioral15/memory/1664-21-0x0000000000F70000-0x0000000000F9E000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 4076 x7741946.exe 1188 x7311706.exe 1664 f8054662.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8672d19897720829ca8e3d11e92f295b615d0fb57d0ae1c17f1358f55bcdc74f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7741946.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x7311706.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3108 wrote to memory of 4076 3108 8672d19897720829ca8e3d11e92f295b615d0fb57d0ae1c17f1358f55bcdc74f.exe 81 PID 3108 wrote to memory of 4076 3108 8672d19897720829ca8e3d11e92f295b615d0fb57d0ae1c17f1358f55bcdc74f.exe 81 PID 3108 wrote to memory of 4076 3108 8672d19897720829ca8e3d11e92f295b615d0fb57d0ae1c17f1358f55bcdc74f.exe 81 PID 4076 wrote to memory of 1188 4076 x7741946.exe 83 PID 4076 wrote to memory of 1188 4076 x7741946.exe 83 PID 4076 wrote to memory of 1188 4076 x7741946.exe 83 PID 1188 wrote to memory of 1664 1188 x7311706.exe 84 PID 1188 wrote to memory of 1664 1188 x7311706.exe 84 PID 1188 wrote to memory of 1664 1188 x7311706.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\8672d19897720829ca8e3d11e92f295b615d0fb57d0ae1c17f1358f55bcdc74f.exe"C:\Users\Admin\AppData\Local\Temp\8672d19897720829ca8e3d11e92f295b615d0fb57d0ae1c17f1358f55bcdc74f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7741946.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7741946.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7311706.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7311706.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8054662.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8054662.exe4⤵
- Executes dropped EXE
PID:1664
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD51c6e0906d11b4bc3d241351998ea589b
SHA1fca1f572444c36bab6ab66ac9128edc0d44674de
SHA25605820ee56ffff9d4c8fc734d7a0c8aecd0b6727ddc4973a5a7b05723103c9b41
SHA512820d0a5f56f7d45c50c1ff68e76f571fa605b9dce5f9e20fe6c7eaa345b676acc2d158435920ab6bab9f44e1f9cd3215701819ce85b890a41df7e07986d077e8
-
Filesize
316KB
MD586a80836219856467f3d6c6306a78d01
SHA1ba5efffffe7a8475e307c94f5e2ad8376fa03fea
SHA256585b7ec0bc0b3b0cdd09aa45f34f46984cc2526cb60f30f17ae1ee481c5af417
SHA51298863826016da09cf9057ec859f8ac328183944dd7b84d2c8f7f2b54349af58162db512e68a92cd7eb9aceb9ad374213c477af014d694319ff7eb9e4019670c2
-
Filesize
168KB
MD5e352c91d3659cda91423b8ec73c5108c
SHA1613cbcc23173c896c0d603d0a8e329dfbb6c2ce4
SHA256cb45cbea63a6b9f7ef481cd98697c130516838bf6563ad517236f7a640ada6cc
SHA5127cc86ef3927c852c46006471a157f75a3ace871869269c47bfa0d5be099fbe82fffba0461a803983ed79b822290dc706c77bd2e31164db66bacce02dd14494d0