Overview
overview
10Static
static
30d6ae7d3e5...46.exe
windows10-2004-x64
1014841ccb83...75.exe
windows10-2004-x64
1018e108c298...24.exe
windows7-x64
318e108c298...24.exe
windows10-2004-x64
102945802616...90.exe
windows10-2004-x64
103278025d1e...83.exe
windows10-2004-x64
103977873bc2...45.exe
windows10-2004-x64
103ee99efba0...30.exe
windows7-x64
33ee99efba0...30.exe
windows10-2004-x64
104111ebb7fa...25.exe
windows7-x64
34111ebb7fa...25.exe
windows10-2004-x64
105f784993eb...f4.exe
windows10-2004-x64
10614cff5590...9a.exe
windows10-2004-x64
106286d393c9...52.exe
windows7-x64
36286d393c9...52.exe
windows10-2004-x64
106db47e7857...ad.exe
windows10-2004-x64
10a0808edece...c8.exe
windows7-x64
3a0808edece...c8.exe
windows10-2004-x64
10a510057561...96.exe
windows10-2004-x64
10d5f7db4382...70.exe
windows10-2004-x64
10da4db9abb9...ce.exe
windows7-x64
3da4db9abb9...ce.exe
windows10-2004-x64
10ebfcc654cd...96.exe
windows10-2004-x64
10Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 11:47
Static task
static1
Behavioral task
behavioral1
Sample
0d6ae7d3e5be5821154ac1fc5dc59650e00747b98e72de05210778baeb492046.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
14841ccb83b8a3938282bf27ed0477e96b335c197b99c0745c4458eaaffd2675.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
18e108c298d2a23bcafda5d40c21ffd67b48c2f5429a8b8f5864e593a83eb424.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
18e108c298d2a23bcafda5d40c21ffd67b48c2f5429a8b8f5864e593a83eb424.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
29458026160d87414595e05c8bdd81a3b5dd948821f3acc4531a2399f9572790.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3278025d1e04a04ac2f71eee12369519dc740aa56b0c1b1c3dcb1b7aabb05683.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
3977873bc268ae6753444ae27567678d7b4f321c373d4aacda1270a4232fd045.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
3ee99efba0a08acf1fb339b90e092de6608570d79e9eab1c5b99e8734c43eb30.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
3ee99efba0a08acf1fb339b90e092de6608570d79e9eab1c5b99e8734c43eb30.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
4111ebb7fae57f66063a32adb1209c583eab0ef408bb86ce4daf6bf2884c1225.exe
Resource
win7-20240419-en
Behavioral task
behavioral11
Sample
4111ebb7fae57f66063a32adb1209c583eab0ef408bb86ce4daf6bf2884c1225.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
5f784993eb49400b6627e2bc0859e4246e62553f43f1479a65970f34a16765f4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
614cff559007c756d485e21c8344fe2ac72354f9e4af563e870926f665edb39a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
6286d393c93044fd5b8363ccad5324fadfde3e3d9b340ec908941eab3fe90652.exe
Resource
win7-20231129-en
Behavioral task
behavioral15
Sample
6286d393c93044fd5b8363ccad5324fadfde3e3d9b340ec908941eab3fe90652.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
6db47e78576c4401e9d49332fe0479198b85c1913b8a65624e06be057a343bad.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
a0808edece606fc3c1a99c4b3de0d8a52146b27ab322c37bac9a2d6b917694c8.exe
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
a0808edece606fc3c1a99c4b3de0d8a52146b27ab322c37bac9a2d6b917694c8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
a510057561b44d36bd440745b4ad2a685c2d3db022032dc54586c96a3cae4896.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d5f7db438217721663938572626a0da7dca7a55289f9e3f27849dc176c1d7570.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
da4db9abb9d0cb7a316fb229c93429667dc9006f687abf34a56c3627b86536ce.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
da4db9abb9d0cb7a316fb229c93429667dc9006f687abf34a56c3627b86536ce.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
ebfcc654cdacff2dc1478f389cd7a39a61745e5ac937eab5fbd8fe64700f3196.exe
Resource
win10v2004-20240426-en
General
-
Target
614cff559007c756d485e21c8344fe2ac72354f9e4af563e870926f665edb39a.exe
-
Size
770KB
-
MD5
bd6694c7f76fdba409fc12ba82452d8c
-
SHA1
f079703f5a5c0e84c2eef5a5d51b2fd211d0a27f
-
SHA256
614cff559007c756d485e21c8344fe2ac72354f9e4af563e870926f665edb39a
-
SHA512
f96d600abd6c2607607d3e92c0347ca20d7c0f3fa1c1e0b09d0426de9ddae3340abb38e6fcf31d9f28473e98f548460a0cc7d1c8414cf0a7390c40a967cb002a
-
SSDEEP
12288:mMrxy90t+1umrLE/nguxpZ0lNlMGhoX/cBtT3vHoMGcOFTUcXn4:Hyc+1Bq7mMv+F3QHRFTq
Malware Config
Extracted
redline
debro
185.161.248.75:4132
-
auth_value
18c2c191aebfde5d1787ec8d805a01a8
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral13/files/0x00080000000234a7-19.dat family_redline behavioral13/memory/1280-21-0x0000000000B30000-0x0000000000B5E000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 3692 x5544770.exe 5076 x8040960.exe 1280 f8594975.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5544770.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8040960.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 614cff559007c756d485e21c8344fe2ac72354f9e4af563e870926f665edb39a.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4536 wrote to memory of 3692 4536 614cff559007c756d485e21c8344fe2ac72354f9e4af563e870926f665edb39a.exe 83 PID 4536 wrote to memory of 3692 4536 614cff559007c756d485e21c8344fe2ac72354f9e4af563e870926f665edb39a.exe 83 PID 4536 wrote to memory of 3692 4536 614cff559007c756d485e21c8344fe2ac72354f9e4af563e870926f665edb39a.exe 83 PID 3692 wrote to memory of 5076 3692 x5544770.exe 84 PID 3692 wrote to memory of 5076 3692 x5544770.exe 84 PID 3692 wrote to memory of 5076 3692 x5544770.exe 84 PID 5076 wrote to memory of 1280 5076 x8040960.exe 85 PID 5076 wrote to memory of 1280 5076 x8040960.exe 85 PID 5076 wrote to memory of 1280 5076 x8040960.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\614cff559007c756d485e21c8344fe2ac72354f9e4af563e870926f665edb39a.exe"C:\Users\Admin\AppData\Local\Temp\614cff559007c756d485e21c8344fe2ac72354f9e4af563e870926f665edb39a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5544770.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5544770.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8040960.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8040960.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8594975.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8594975.exe4⤵
- Executes dropped EXE
PID:1280
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD56db49a95e667692ec21e46a40379b81f
SHA12d4a57435a5ff349ac5b9db8485a4a1e7d4aa700
SHA2560c6c2d02897cd3a48d87eb9ffccb7da326368f5af9973827701f7f11a02f33f8
SHA512ef16e77b5398ce12031a69603d9a0c8a97661193e88e1d8f3cefd8e6848f7044554feade11190d0b580901894a11aea539d7715156bd91b02c075579a9c53329
-
Filesize
316KB
MD5615269e97f8005dfc3152683f5d02a7c
SHA1116bb50aa0a3cb1ab8bf9073d74285345772aa36
SHA256b564c7d66b835f031b882f6d0377e051cff14795584ea7bd34dc4552cd7fb7d4
SHA5121ddc985a2a9c4a6207d413cc02ce95e30b7ee76e19c971c92ed2222ca164cb1433ea52c35d3b2a3ba8f4b5fb52b63a982af5bb627c97209505585ff63b503ef3
-
Filesize
168KB
MD57d03b32d830d2b1ca87ed15f1b4ed47f
SHA1f2b13e48e91e5aac429921ae40e868518bfa80f5
SHA2562b38b49dbbbb0d078179250736b369715cd60c17ce6b4492cc38b6e579be6154
SHA512ca6705962c52ffad4a228d5eca37d385214994c4e45dd600d4777851687115b1eae7cd00803e961461f5cbe38392deb1551351fb21ae131678beb3a8e3f478cf