Overview
overview
10Static
static
10012700a410...85.exe
windows10-2004-x64
1002a23f59da...1f.exe
windows10-2004-x64
10053ddd7019...99.exe
windows10-2004-x64
10072f59f857...a5.exe
windows7-x64
1072f59f857...a5.exe
windows10-2004-x64
107b9d54ca0...2c.exe
windows10-2004-x64
10085092942b...7b.elf
ubuntu-18.04-amd64
085092942b...7b.elf
debian-9-armhf
085092942b...7b.elf
debian-9-mips
085092942b...7b.elf
debian-9-mipsel
08cbd1cc0c...d1.elf
debian-12-armhf
10a50e4e96f...61.exe
windows7-x64
100a50e4e96f...61.exe
windows10-2004-x64
100bdd1bc4a2...54.elf
debian-12-armhf
10c349ec65f...e3.exe
windows10-2004-x64
100c6a7849d4...d3.exe
windows10-2004-x64
100ceb0dadfa...de.elf
debian-9-mips
0dd32a3e7e...85.exe
windows7-x64
100dd32a3e7e...85.exe
windows10-2004-x64
100dd3f8b254...7f.exe
windows10-2004-x64
101100f4a753...15.exe
windows10-2004-x64
10124c02ed92...f5.exe
windows7-x64
10124c02ed92...f5.exe
windows10-2004-x64
101267a2b9b9...dc.exe
windows7-x64
101267a2b9b9...dc.exe
windows10-2004-x64
1013a5b3d41f...f1.exe
windows7-x64
1013a5b3d41f...f1.exe
windows10-2004-x64
1013a63fbb66...62.exe
windows10-2004-x64
10143dea0e6e...5c.exe
windows10-2004-x64
1014779e087a...9a.elf
ubuntu-24.04-amd64
115f6ddf672...e3.exe
windows10-2004-x64
1016478becee...e4.elf
debian-12-armhf
Analysis
-
max time kernel
141s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
23-06-2024 06:12
Static task
static1
Behavioral task
behavioral1
Sample
012700a41078e9d01c70955c50073da3b9b9a163c6fa5776195c278a70bf8c85.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral2
Sample
02a23f59da1c37d7ed4e0f14e61fa5b264083dc4bdf35a1b09f0a3d29293981f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
053ddd70199526b974c71bb268539790e27247760bbf2680be1e0e82d01fb799.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral4
Sample
072f59f857e5b792013df1c7916d31ad467fa3dab84c623a44e62ce35f13a3a5.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
072f59f857e5b792013df1c7916d31ad467fa3dab84c623a44e62ce35f13a3a5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
07b9d54ca0b731b8a0a8aaa99c2204278d655de9f349d485cd084b2709f0062c.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
085092942b0623e53eceee98070267fb4f8d6b1f6c866d75389be1868784dd7b.elf
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
085092942b0623e53eceee98070267fb4f8d6b1f6c866d75389be1868784dd7b.elf
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
085092942b0623e53eceee98070267fb4f8d6b1f6c866d75389be1868784dd7b.elf
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral10
Sample
085092942b0623e53eceee98070267fb4f8d6b1f6c866d75389be1868784dd7b.elf
Resource
debian9-mipsel-20240418-en
Behavioral task
behavioral11
Sample
08cbd1cc0c473b44845d3960e6af301cb430002f301a55d40dbd03477ad85ed1.elf
Resource
debian12-armhf-20240221-en
Behavioral task
behavioral12
Sample
0a50e4e96fe3948c570214cd5dcdf34b3a2625742eaf15ebdde41d0cd75dea61.exe
Resource
win7-20240611-en
Behavioral task
behavioral13
Sample
0a50e4e96fe3948c570214cd5dcdf34b3a2625742eaf15ebdde41d0cd75dea61.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
0bdd1bc4a24d817604fadd739b1e80cf47722df37c4b2240f6ddfb3c2d120454.elf
Resource
debian12-armhf-20240418-en
Behavioral task
behavioral15
Sample
0c349ec65fde9efebd2ff123c6b223cce44c6fdbafa19b46c12d43eccde3a3e3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
0c6a7849d41395e38b5f348c64219356456952602e96e3228379a31e3031a0d3.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral17
Sample
0ceb0dadfa894aba36d3629ef69c69540f0cba4fe5d52f7fb0b9663738923bde.elf
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral18
Sample
0dd32a3e7e27a6cc87ab60dc8a1117956b6eb07a455c2996a43edf71cfa64b85.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
0dd32a3e7e27a6cc87ab60dc8a1117956b6eb07a455c2996a43edf71cfa64b85.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
0dd3f8b25459c4e5e8eabfe91f24381813035cf7c71837ccb6e5f6899e48c27f.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral21
Sample
1100f4a7535cf8075a78a8da90894ef23cade6fed0d169d44c1738a870630c15.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral22
Sample
124c02ed924e11b06b74e1b8c1290adbb1e50dfa2a7bcf95104c6425a1f82ef5.exe
Resource
win7-20240611-en
Behavioral task
behavioral23
Sample
124c02ed924e11b06b74e1b8c1290adbb1e50dfa2a7bcf95104c6425a1f82ef5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
1267a2b9b9ff99e4039372e8ee87b8d61ad0a4db0ee052564aee4ddccf2de9dc.exe
Resource
win7-20240508-en
Behavioral task
behavioral25
Sample
1267a2b9b9ff99e4039372e8ee87b8d61ad0a4db0ee052564aee4ddccf2de9dc.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral26
Sample
13a5b3d41f084cd25b4142b948e31e80a917c91fff12aa8b156ac9f23c18b0f1.exe
Resource
win7-20240508-en
Behavioral task
behavioral27
Sample
13a5b3d41f084cd25b4142b948e31e80a917c91fff12aa8b156ac9f23c18b0f1.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral28
Sample
13a63fbb669551bf49f493a5471f08d73b453f35ebeafae1384e9f34dff94462.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral29
Sample
143dea0e6ec39e956087e8ed61f409995090455ba38a1e73225a6d87b9d1a55c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral30
Sample
14779e087a764063d260cafa5c2b93d7ed5e0d19783eeaea6abb12d17561949a.elf
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral31
Sample
15f6ddf672086fbd9e4f59fa670c201e101a75e13a71645c982db165fc6e66e3.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral32
Sample
16478beceea6d01555ceffc1c582531617a76919cc713c3b72319c19a879b6e4.elf
Resource
debian12-armhf-20240418-en
General
-
Target
13a63fbb669551bf49f493a5471f08d73b453f35ebeafae1384e9f34dff94462.exe
-
Size
573KB
-
MD5
e97cb42ee797cb71a2b355d5cf08bed0
-
SHA1
0737c2b520c023ecca79c98e48e6a6c5055d77cd
-
SHA256
13a63fbb669551bf49f493a5471f08d73b453f35ebeafae1384e9f34dff94462
-
SHA512
2783b96c1d7ae82ef3be08a5b16472c00ed6ddc9b8a411d5e31d988a38c81570dd3f9306f7792d6d48dd52dbcb5ae83be96e6a10e6bdbb597679fc275e7b70e4
-
SSDEEP
6144:Kdy+bnr+Up0yN90QEx95o/WN5peWsZNKZLbKohtnrDBgxgoxjEFK4D0qm+R8xwJs:HMrsy90ZW/WHekpCxgXsom+gArXip1
Malware Config
Extracted
redline
duza
83.97.73.129:19071
-
auth_value
787a4e3bbc78fd525526de1098cb0621
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral28/files/0x000800000002367a-19.dat family_redline behavioral28/memory/2044-21-0x0000000000220000-0x0000000000250000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 2224 x4166625.exe 4016 x3109604.exe 2044 f6539843.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3109604.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 13a63fbb669551bf49f493a5471f08d73b453f35ebeafae1384e9f34dff94462.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4166625.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4664 wrote to memory of 2224 4664 13a63fbb669551bf49f493a5471f08d73b453f35ebeafae1384e9f34dff94462.exe 86 PID 4664 wrote to memory of 2224 4664 13a63fbb669551bf49f493a5471f08d73b453f35ebeafae1384e9f34dff94462.exe 86 PID 4664 wrote to memory of 2224 4664 13a63fbb669551bf49f493a5471f08d73b453f35ebeafae1384e9f34dff94462.exe 86 PID 2224 wrote to memory of 4016 2224 x4166625.exe 87 PID 2224 wrote to memory of 4016 2224 x4166625.exe 87 PID 2224 wrote to memory of 4016 2224 x4166625.exe 87 PID 4016 wrote to memory of 2044 4016 x3109604.exe 88 PID 4016 wrote to memory of 2044 4016 x3109604.exe 88 PID 4016 wrote to memory of 2044 4016 x3109604.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\13a63fbb669551bf49f493a5471f08d73b453f35ebeafae1384e9f34dff94462.exe"C:\Users\Admin\AppData\Local\Temp\13a63fbb669551bf49f493a5471f08d73b453f35ebeafae1384e9f34dff94462.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4166625.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4166625.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3109604.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3109604.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f6539843.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f6539843.exe4⤵
- Executes dropped EXE
PID:2044
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
472KB
MD5cfa5bf34d52b8b83af0c7658638314a4
SHA109d2b1d86755c040ecebc06c97e5aa2cc8bd4ec8
SHA2560a6a9559e92a61e3b0e8b13a662d589c68a7722ccbf712c5a0d16f11f4b5da55
SHA51271704ea749d91f674c86b1a1749954244cf25b9639e5708d693b65f6f508211615fdd1632ab67ddead70b7e3dd03e9072be452b771012a0911b62c128aa771c1
-
Filesize
277KB
MD57ed124d3f9b24c562c45ccddb5fb5004
SHA1bd7edb4063c03623e3418520450ec0a999903915
SHA256285bfea7460f97eaf9ec8f645cb92bcf24548ed9f6315e815fc81eaad6ed08dd
SHA512b00fafbfb047aca62f57377aed80abeb35cbdc6d4cbce1cd790ce974b4a8523a054d17a64fcb0b7ce41895f1ead41d9b9a69a461ebb70d74b1dffd77ad99d950
-
Filesize
173KB
MD5cb6366a7cd42a4d2dd0862a9030201a6
SHA15bbe951275b647f9519304cc4d883eac5b81d1c3
SHA2569441bead19b4ac6303c8b91259a556e4b12c42394d1fc7de30657630e5f312d2
SHA512ebc220ef0db8f795364900a1d63bceaf15ad00820e2a46398f2ee672ba433185cabd3e370394327e2bd5a397cfc5d8905865c5fa3ca1cb3af18682bcc291e842