Overview
overview
10Static
static
307ebb70eb0...5f.exe
windows7-x64
307ebb70eb0...5f.exe
windows10-2004-x64
100b4bb67302...ca.exe
windows10-2004-x64
90fbb8ff4cb...49.exe
windows10-2004-x64
10108e20eafa...c7.exe
windows7-x64
3108e20eafa...c7.exe
windows10-2004-x64
101522207077...0f.exe
windows10-2004-x64
1023fcf9bc69...25.exe
windows10-2004-x64
102ca9135451...23.exe
windows7-x64
32ca9135451...23.exe
windows10-2004-x64
1042f53acaac...33.exe
windows10-2004-x64
1045af188d23...c0.exe
windows10-2004-x64
1082fa18f52c...32.exe
windows7-x64
382fa18f52c...32.exe
windows10-2004-x64
108672d19897...4f.exe
windows10-2004-x64
108ceedf9abd...f7.exe
windows10-2004-x64
1099cc81196c...15.exe
windows7-x64
399cc81196c...15.exe
windows10-2004-x64
10a2aa61942b...83.exe
windows7-x64
3a2aa61942b...83.exe
windows10-2004-x64
10c467adbd48...9e.exe
windows10-2004-x64
10f7dfe59831...a0.exe
windows10-2004-x64
10fc29a80a1c...7d.exe
windows10-2004-x64
10fdc14a13fe...6d.exe
windows7-x64
fdc14a13fe...6d.exe
windows10-2004-x64
Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 10:00
Static task
static1
Behavioral task
behavioral1
Sample
07ebb70eb02d84c732bd46e5b46e84abf9aa23a5b1f307bbd9247381b0bd075f.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
07ebb70eb02d84c732bd46e5b46e84abf9aa23a5b1f307bbd9247381b0bd075f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0b4bb67302386646ed679bf7dbfd9e44d9c5eb985f2c043ef415113edb2b2eca.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
0fbb8ff4cb39375b064e85f8aef7950a25795f035ac41fb2e1af59b5bf042d49.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
108e20eafa34f2b549a14e6780b7a0479474d59c97c41c728d0a2d851e0fd1c7.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
108e20eafa34f2b549a14e6780b7a0479474d59c97c41c728d0a2d851e0fd1c7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
1522207077e3aee47dc9624ce4766267091ae87f7e349887943791322b38480f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
23fcf9bc69ee1c0d5089103821b4a531b975fae897eba7a91861452d69803225.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
2ca913545183cade199d442f191ec899bc998b01a3aac8ad506c95f995b6a423.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
2ca913545183cade199d442f191ec899bc998b01a3aac8ad506c95f995b6a423.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
42f53acaac143c0dc23d3b1f603e96b42301e6fe138cc5cbee3f2db8f619ba33.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
45af188d235d1046544f5d37f950851a088373ba96053250f62b51f24faf22c0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
82fa18f52c10283bc449dce7ab0c71346c6fdc17c9fa67f8c63939216010d632.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
82fa18f52c10283bc449dce7ab0c71346c6fdc17c9fa67f8c63939216010d632.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
8672d19897720829ca8e3d11e92f295b615d0fb57d0ae1c17f1358f55bcdc74f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
8ceedf9abd5ab64ee87ff77e364bebcf1f92bae8cce4dbdd5e39e548446350f7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
99cc81196caa729f2e35b124dfb021fe9203a2023c94b1fb01a466af49ced615.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
99cc81196caa729f2e35b124dfb021fe9203a2023c94b1fb01a466af49ced615.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
c467adbd485a649a7ae2b7f63d49aaa84868c2b05a43f328f7e2377a5126099e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
f7dfe59831b88cf2cf291d2b9f3ccd94964abeb10a6e137c4bc2206c9a9346a0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
fc29a80a1c0ea6d57ecb3f789dcbe2b8e849edb11597f13dbeea0b0dedb5237d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
fdc14a13fe0a1c3e8b74ad9d3c308ec1c42b514df6637d61f31610c48b9cd56d.exe
Resource
win7-20240215-en
Behavioral task
behavioral25
Sample
fdc14a13fe0a1c3e8b74ad9d3c308ec1c42b514df6637d61f31610c48b9cd56d.exe
Resource
win10v2004-20240426-en
General
-
Target
c467adbd485a649a7ae2b7f63d49aaa84868c2b05a43f328f7e2377a5126099e.exe
-
Size
488KB
-
MD5
f5127b719ba22e54d6bcf513f4cbe0d7
-
SHA1
a353c309287004081e231952b8c022fcfd97f156
-
SHA256
c467adbd485a649a7ae2b7f63d49aaa84868c2b05a43f328f7e2377a5126099e
-
SHA512
2c13e2921750cbe16b12165464c42055cf3212635f242299b7b4e95774d294b058ebaba9fe53ed23755d88ade74af5e39e5ca9f22c456263071996f271628e7e
-
SSDEEP
12288:MMrAy90NvJh+0ie0+oyxA/gQTxeEYdlF69CSrV:EyQj+U0+1xA/9TYEQF69ZV
Malware Config
Extracted
redline
debro
185.161.248.75:4132
-
auth_value
18c2c191aebfde5d1787ec8d805a01a8
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral21/files/0x0008000000023427-13.dat family_redline behavioral21/memory/2884-15-0x00000000007D0000-0x00000000007FE000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 4684 x9899559.exe 2884 f5957030.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c467adbd485a649a7ae2b7f63d49aaa84868c2b05a43f328f7e2377a5126099e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9899559.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1964 wrote to memory of 4684 1964 c467adbd485a649a7ae2b7f63d49aaa84868c2b05a43f328f7e2377a5126099e.exe 82 PID 1964 wrote to memory of 4684 1964 c467adbd485a649a7ae2b7f63d49aaa84868c2b05a43f328f7e2377a5126099e.exe 82 PID 1964 wrote to memory of 4684 1964 c467adbd485a649a7ae2b7f63d49aaa84868c2b05a43f328f7e2377a5126099e.exe 82 PID 4684 wrote to memory of 2884 4684 x9899559.exe 83 PID 4684 wrote to memory of 2884 4684 x9899559.exe 83 PID 4684 wrote to memory of 2884 4684 x9899559.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\c467adbd485a649a7ae2b7f63d49aaa84868c2b05a43f328f7e2377a5126099e.exe"C:\Users\Admin\AppData\Local\Temp\c467adbd485a649a7ae2b7f63d49aaa84868c2b05a43f328f7e2377a5126099e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9899559.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9899559.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f5957030.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f5957030.exe3⤵
- Executes dropped EXE
PID:2884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD5acf2f1e7608dff6d13c0d7eb977d8fae
SHA1521b70268d2d9ee9b88d92e018cc0b1e1617c2b5
SHA2560691b5a648eb75146ff1c98264b40a610cecafe4f5a7c2399c6ae1e3ab936d08
SHA5125ce95cd430ef5c5694cda6c9915d57492b9cc4b41880fc518eaeb4d982f9d4c0bc0e2bf40b58b207af77eadcefb4af7a03f8a8854a81d2592a0e2fcd48a0fa60
-
Filesize
168KB
MD524fcc03280e8514857d0f5d036c1c8f1
SHA18e14128b1ee347b66292d223b5c8a8de249d6a46
SHA256de022de4f980f527032baaccf14f21c73aae534887b65d8112db10d395ed182a
SHA5121d46f73ec4e2eafc90f6437877eb8123eebd26c200b33f2e600653164917041aeff645b56581e1f0b1b1c10ade0a641232d80d37d1d64ad1b23ec42d30c6739e