Overview
overview
10Static
static
3220f464b76...f3.exe
windows10-2004-x64
102743aa58ac...22.exe
windows7-x64
32743aa58ac...22.exe
windows10-2004-x64
102ce9158850...93.exe
windows10-2004-x64
102d1e7e578c...8f.exe
windows7-x64
32d1e7e578c...8f.exe
windows10-2004-x64
106a183f77b9...7d.exe
windows10-2004-x64
107727481721...74.exe
windows7-x64
37727481721...74.exe
windows10-2004-x64
10951f93d281...f8.exe
windows7-x64
3951f93d281...f8.exe
windows10-2004-x64
109bba18a180...52.exe
windows10-2004-x64
10a467111c1a...4b.exe
windows10-2004-x64
10b6b30a924e...0b.exe
windows10-2004-x64
10bdacff51fa...2b.exe
windows10-2004-x64
10c37c4fe673...eb.exe
windows10-2004-x64
10d0f3f32b61...38.exe
windows7-x64
3d0f3f32b61...38.exe
windows10-2004-x64
10d353176614...e5.exe
windows10-2004-x64
10d49811a818...06.exe
windows7-x64
3d49811a818...06.exe
windows10-2004-x64
10db044599ba...af.exe
windows7-x64
3db044599ba...af.exe
windows10-2004-x64
10e3c9a1721d...3b.exe
windows10-2004-x64
10ea47879989...93.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 10:00
Static task
static1
Behavioral task
behavioral1
Sample
220f464b76f6cb53d1ee73c2d90b0ada5c8cc5d2a80bd9d4fed4a544d73721f3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
2743aa58ac87e72c969f8baff90a46df51144db6b46e42137bec8f8ffe030422.exe
Resource
win7-20240508-en
Behavioral task
behavioral3
Sample
2743aa58ac87e72c969f8baff90a46df51144db6b46e42137bec8f8ffe030422.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
2ce9158850627f9719e666b3f93a1508443159828dcc0aab91110d608c67b893.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2d1e7e578c80b8d8058a776542e88f81546a3603e80751bef11e72c2329d748f.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
2d1e7e578c80b8d8058a776542e88f81546a3603e80751bef11e72c2329d748f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
6a183f77b983e6c003810991feea77693c5603a5e5ebca149d3e4ecfdcc2827d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
77274817210948a1fbb7d40ad1a99460ad22b9558203091765c377ab9b074874.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
77274817210948a1fbb7d40ad1a99460ad22b9558203091765c377ab9b074874.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
951f93d281b72cbee616455728a3885d88e2ce7083c529de95ab9de3efe14ff8.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
951f93d281b72cbee616455728a3885d88e2ce7083c529de95ab9de3efe14ff8.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
9bba18a18011c572ee6b56cde220be7a07f51e4e0f2cdf0a4ebaf3bd06feca52.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a467111c1a7dd3af8188b3fd8536d689b84b136a58f62e8366f78d309b1bad4b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b6b30a924e3f969aba356b4a964cb4abb9fddd40a9a6d9068144b799e997a80b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
bdacff51fa5404ce6f24b89ee15c9de1591f3b0671ffcdead018c8136b56522b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c37c4fe673daf8c4e8e21c607e393cc10eaf650294d08cb4f702da5fa23f0eeb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d0f3f32b61b9e8c20cd73d28b21a5e034041570a81ffd7bddcd760bc2f8a5538.exe
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
d0f3f32b61b9e8c20cd73d28b21a5e034041570a81ffd7bddcd760bc2f8a5538.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
d353176614b7dd329d9f436d6a34f007c32540fac4c5f4e3f2884d89ed599fe5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
d49811a818845606218cd8436043886ebf6fa2d750248ad4f7f09d197c31db06.exe
Resource
win7-20240220-en
Behavioral task
behavioral21
Sample
d49811a818845606218cd8436043886ebf6fa2d750248ad4f7f09d197c31db06.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
db044599ba62c9a98e024ecd1f465c8f39790d7683b22c64327635e0d2c0b4af.exe
Resource
win7-20240215-en
Behavioral task
behavioral23
Sample
db044599ba62c9a98e024ecd1f465c8f39790d7683b22c64327635e0d2c0b4af.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
e3c9a1721d8f0eecf6a7e81b32b9823a4952d636d4930a9cdfae0876cf293d3b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
ea47879989afdae64e6a2fd1bdd521ed8a7eee7611d92cfa24311d7f31d22c93.exe
Resource
win10v2004-20240508-en
General
-
Target
9bba18a18011c572ee6b56cde220be7a07f51e4e0f2cdf0a4ebaf3bd06feca52.exe
-
Size
488KB
-
MD5
4d0af6791a4c8f1017b42ffc9359e847
-
SHA1
e236deac47d484605723936e905b5b9fe5c8d428
-
SHA256
9bba18a18011c572ee6b56cde220be7a07f51e4e0f2cdf0a4ebaf3bd06feca52
-
SHA512
dc4fe46ef0f9144a2392388dc1801733d755034a6083cb6c38d8b9a4f3b3fac94e92bf4512d5b6b073612190f710e6f58810ab9497dda53fe3faa8fc18603caa
-
SSDEEP
12288:CMrIy90kaycy09XfhPA4h1Uqn0l190xbtWl:OyoyD09m4h1UqnGYxol
Malware Config
Extracted
redline
debro
185.161.248.75:4132
-
auth_value
18c2c191aebfde5d1787ec8d805a01a8
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral12/files/0x0008000000023457-12.dat family_redline behavioral12/memory/1916-15-0x0000000000040000-0x000000000006E000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 740 x9840248.exe 1916 f6963680.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9bba18a18011c572ee6b56cde220be7a07f51e4e0f2cdf0a4ebaf3bd06feca52.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9840248.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2948 wrote to memory of 740 2948 9bba18a18011c572ee6b56cde220be7a07f51e4e0f2cdf0a4ebaf3bd06feca52.exe 81 PID 2948 wrote to memory of 740 2948 9bba18a18011c572ee6b56cde220be7a07f51e4e0f2cdf0a4ebaf3bd06feca52.exe 81 PID 2948 wrote to memory of 740 2948 9bba18a18011c572ee6b56cde220be7a07f51e4e0f2cdf0a4ebaf3bd06feca52.exe 81 PID 740 wrote to memory of 1916 740 x9840248.exe 82 PID 740 wrote to memory of 1916 740 x9840248.exe 82 PID 740 wrote to memory of 1916 740 x9840248.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bba18a18011c572ee6b56cde220be7a07f51e4e0f2cdf0a4ebaf3bd06feca52.exe"C:\Users\Admin\AppData\Local\Temp\9bba18a18011c572ee6b56cde220be7a07f51e4e0f2cdf0a4ebaf3bd06feca52.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9840248.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9840248.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f6963680.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f6963680.exe3⤵
- Executes dropped EXE
PID:1916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD51f2f0d7ffa427f1848e4be58812200f3
SHA1db92dede52bf27679cd478c524bab8fd199c09b8
SHA256149fc3f5cd338e71229ff8913b45efa9eb6bbfaec5ab3b5a441eea234cd6dfc0
SHA512f96e5b7d18ff5848124700b5b84f38f3ae60b4012ba84b68543ca8a3a18461e63182f9495619b2c30658642b5ca504d2d8d0098c48ee229e04c63d28cac39103
-
Filesize
168KB
MD51818d2045094753151dd8211a9ec96f5
SHA13efb243a7a95086024edcdb5c6d2ebe284fd597b
SHA25678338b907b547b2c6f8a9d08cace578a6f5231fc73b6509ee29cde2d80dbefee
SHA5127e40efe230c34da7ed3f13d20bc97df371f71c3680b7e9f1c7db220e317102a74d49278f3713c3cbf0dd66c1be3133b77e297ad1f374b724b36db4fe5b44cf43