Overview
overview
10Static
static
30d6ae7d3e5...46.exe
windows10-2004-x64
1014841ccb83...75.exe
windows10-2004-x64
1018e108c298...24.exe
windows7-x64
318e108c298...24.exe
windows10-2004-x64
102945802616...90.exe
windows10-2004-x64
103278025d1e...83.exe
windows10-2004-x64
103977873bc2...45.exe
windows10-2004-x64
103ee99efba0...30.exe
windows7-x64
33ee99efba0...30.exe
windows10-2004-x64
104111ebb7fa...25.exe
windows7-x64
34111ebb7fa...25.exe
windows10-2004-x64
105f784993eb...f4.exe
windows10-2004-x64
10614cff5590...9a.exe
windows10-2004-x64
106286d393c9...52.exe
windows7-x64
36286d393c9...52.exe
windows10-2004-x64
106db47e7857...ad.exe
windows10-2004-x64
10a0808edece...c8.exe
windows7-x64
3a0808edece...c8.exe
windows10-2004-x64
10a510057561...96.exe
windows10-2004-x64
10d5f7db4382...70.exe
windows10-2004-x64
10da4db9abb9...ce.exe
windows7-x64
3da4db9abb9...ce.exe
windows10-2004-x64
10ebfcc654cd...96.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 11:47
Static task
static1
Behavioral task
behavioral1
Sample
0d6ae7d3e5be5821154ac1fc5dc59650e00747b98e72de05210778baeb492046.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
14841ccb83b8a3938282bf27ed0477e96b335c197b99c0745c4458eaaffd2675.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
18e108c298d2a23bcafda5d40c21ffd67b48c2f5429a8b8f5864e593a83eb424.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
18e108c298d2a23bcafda5d40c21ffd67b48c2f5429a8b8f5864e593a83eb424.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
29458026160d87414595e05c8bdd81a3b5dd948821f3acc4531a2399f9572790.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
3278025d1e04a04ac2f71eee12369519dc740aa56b0c1b1c3dcb1b7aabb05683.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
3977873bc268ae6753444ae27567678d7b4f321c373d4aacda1270a4232fd045.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
3ee99efba0a08acf1fb339b90e092de6608570d79e9eab1c5b99e8734c43eb30.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
3ee99efba0a08acf1fb339b90e092de6608570d79e9eab1c5b99e8734c43eb30.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
4111ebb7fae57f66063a32adb1209c583eab0ef408bb86ce4daf6bf2884c1225.exe
Resource
win7-20240419-en
Behavioral task
behavioral11
Sample
4111ebb7fae57f66063a32adb1209c583eab0ef408bb86ce4daf6bf2884c1225.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
5f784993eb49400b6627e2bc0859e4246e62553f43f1479a65970f34a16765f4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
614cff559007c756d485e21c8344fe2ac72354f9e4af563e870926f665edb39a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
6286d393c93044fd5b8363ccad5324fadfde3e3d9b340ec908941eab3fe90652.exe
Resource
win7-20231129-en
Behavioral task
behavioral15
Sample
6286d393c93044fd5b8363ccad5324fadfde3e3d9b340ec908941eab3fe90652.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
6db47e78576c4401e9d49332fe0479198b85c1913b8a65624e06be057a343bad.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
a0808edece606fc3c1a99c4b3de0d8a52146b27ab322c37bac9a2d6b917694c8.exe
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
a0808edece606fc3c1a99c4b3de0d8a52146b27ab322c37bac9a2d6b917694c8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
a510057561b44d36bd440745b4ad2a685c2d3db022032dc54586c96a3cae4896.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d5f7db438217721663938572626a0da7dca7a55289f9e3f27849dc176c1d7570.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
da4db9abb9d0cb7a316fb229c93429667dc9006f687abf34a56c3627b86536ce.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
da4db9abb9d0cb7a316fb229c93429667dc9006f687abf34a56c3627b86536ce.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
ebfcc654cdacff2dc1478f389cd7a39a61745e5ac937eab5fbd8fe64700f3196.exe
Resource
win10v2004-20240426-en
General
-
Target
14841ccb83b8a3938282bf27ed0477e96b335c197b99c0745c4458eaaffd2675.exe
-
Size
488KB
-
MD5
b940e87779e0ca65191e5bbe42eb07ed
-
SHA1
3174c71e7342f7d7a8fa0dcb97d08d4d5ec09358
-
SHA256
14841ccb83b8a3938282bf27ed0477e96b335c197b99c0745c4458eaaffd2675
-
SHA512
14efb4d21f4c790ccc1c2f7c57987beaa93c658f445904eda469b62be672756fb489e38b392c8e3dc746d60644ac5f91accd10f89156a218e9cc9a49d1b44245
-
SSDEEP
12288:0Mr5y90ev0/vEizqfMx4fi9pJqdIjNMmuZbn:Nyd0XESyfST+muVn
Malware Config
Extracted
redline
mixa
185.161.248.75:4132
-
auth_value
9d14534b25ac495ab25b59800acf3bb2
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a9994475.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a9994475.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a9994475.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a9994475.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a9994475.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a9994475.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000234ba-53.dat family_redline behavioral2/memory/3588-54-0x00000000001A0000-0x00000000001CE000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 3848 v7048720.exe 820 a9994475.exe 3588 b9825171.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a9994475.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a9994475.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 14841ccb83b8a3938282bf27ed0477e96b335c197b99c0745c4458eaaffd2675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v7048720.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 820 a9994475.exe 820 a9994475.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 820 a9994475.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4444 wrote to memory of 3848 4444 14841ccb83b8a3938282bf27ed0477e96b335c197b99c0745c4458eaaffd2675.exe 83 PID 4444 wrote to memory of 3848 4444 14841ccb83b8a3938282bf27ed0477e96b335c197b99c0745c4458eaaffd2675.exe 83 PID 4444 wrote to memory of 3848 4444 14841ccb83b8a3938282bf27ed0477e96b335c197b99c0745c4458eaaffd2675.exe 83 PID 3848 wrote to memory of 820 3848 v7048720.exe 84 PID 3848 wrote to memory of 820 3848 v7048720.exe 84 PID 3848 wrote to memory of 820 3848 v7048720.exe 84 PID 3848 wrote to memory of 3588 3848 v7048720.exe 95 PID 3848 wrote to memory of 3588 3848 v7048720.exe 95 PID 3848 wrote to memory of 3588 3848 v7048720.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\14841ccb83b8a3938282bf27ed0477e96b335c197b99c0745c4458eaaffd2675.exe"C:\Users\Admin\AppData\Local\Temp\14841ccb83b8a3938282bf27ed0477e96b335c197b99c0745c4458eaaffd2675.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7048720.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7048720.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a9994475.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a9994475.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b9825171.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b9825171.exe3⤵
- Executes dropped EXE
PID:3588
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD5360ffdb3ec16d9d16ead7a7ca87eed0c
SHA1570cbea4e7c59443a5545c07452bf7dca921ca9d
SHA256220f464b76f6cb53d1ee73c2d90b0ada5c8cc5d2a80bd9d4fed4a544d73721f3
SHA512bfe1d93d43acb599049ba62ac30143eac25942b507c3f9231fc3e05fa0d7810149b6af53c6e68437a3df32e5624367d72b0149f0e1872766992f66d9a8724ee0
-
Filesize
184KB
MD5d4c640fb500618ad6c9fc5fe7d3e784d
SHA1850df0880e1685ce709b44afbbb365cab4f0fec4
SHA256a511ae2083565f7f66afa9902f2d6aaa5bdf56c8a148609bfe949880a74ff44b
SHA512a28a51e937a11c9d72f7450b86469609d972a1e65c176bf92a47922eaf9cf72d3a49f0d40702f6f22bfd3f2c9f9e36edfefecdd263e1d49f3546f44d4817cecd
-
Filesize
168KB
MD517dc4bb1d477f2f42e3263c29d96e4fc
SHA13b21ef43723eeb7316b85eeff0ee8de065dd20b0
SHA25659851c7c45883e42b15e4957328e8450eba645c1213fe231310dc43585f4f069
SHA5126df2f395ed949fa4a526e503107ba8a08062e786ae25c4e51215e5285ec4088fb4f8984af3eebbc6006ef1fb9b13e3737bb7022e0af8966ea45bb1e25b20a701