Overview
overview
10Static
static
31238663077...be.exe
windows10-2004-x64
102176dd1779...68.exe
windows10-2004-x64
1025c57e6714...48.exe
windows7-x64
1025c57e6714...48.exe
windows10-2004-x64
10604faa1b56...ed.exe
windows7-x64
3604faa1b56...ed.exe
windows10-2004-x64
10611b640fd7...5e.exe
windows10-2004-x64
1061ec6f7f31...74.exe
windows10-2004-x64
10654aa4d5e8...3b.exe
windows10-2004-x64
106c15f1899d...ed.exe
windows10-2004-x64
107b22e6cc31...ce.exe
windows10-2004-x64
108a68d5e2ce...71.exe
windows10-2004-x64
109a72ed316b...b3.exe
windows10-2004-x64
10b2abc74f29...1f.exe
windows10-2004-x64
10ba5c9d840c...7b.exe
windows10-2004-x64
10ba769ab008...cb.exe
windows10-2004-x64
10c29b675475...fe.exe
windows10-2004-x64
10c39106a352...4e.exe
windows7-x64
10c39106a352...4e.exe
windows10-2004-x64
10ecc005f21f...de.exe
windows10-2004-x64
f0fb625894...03.exe
windows10-2004-x64
10f66a0103e4...71.exe
windows10-2004-x64
10fd5bd6afc5...4f.exe
windows10-2004-x64
10Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 14:38
Static task
static1
Behavioral task
behavioral1
Sample
1238663077477c73376048d8230b1c33b6f5f6a62da8a6c1274721591dac70be.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
2176dd177933f7067296700761e340f0aada8c29c352796e3aeb0be5db5e1368.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
25c57e67144c4603cb7936eb9ad62fb4a4b313d0acb99262c66c4792f6ecdf48.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
25c57e67144c4603cb7936eb9ad62fb4a4b313d0acb99262c66c4792f6ecdf48.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
604faa1b561362f508b03ad69516b2debf7434ce4ec5f42177ba41cf3907cbed.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
604faa1b561362f508b03ad69516b2debf7434ce4ec5f42177ba41cf3907cbed.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
611b640fd7c9e06cb4ffde1db21b1f9ace29ac4c504fc14569faf426b234ec5e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
61ec6f7f3198f2f73155461b5544c1c55e467d0faa1776e05504a411b0530974.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
654aa4d5e8d49043a4c5b40ef9c1b2fde8bd371386fd43ed6b7c1d719f41533b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
6c15f1899ddb76b31fda1ef8a7d18f02ebe3c6f0dc3202cb51c180fecb4fcfed.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
7b22e6cc31710809bbb88f27afa15ad45784dd0ccd3da27be9b6ca3b039a15ce.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
8a68d5e2cebc81b87ef22282e4eb9af0b0776fe47cb4a1e39aaed96f3b5fa171.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
9a72ed316bbd2e389eb2ecd7243e5841d041badae874aa11f831b452a7cff8b3.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
b2abc74f29ed52ec7d83d19dcdda578b75bfabfe3cb6be161acad9d570a9601f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
ba5c9d840c93ebc6710e647c2536f2c811d7af83c76d5eda892fe21495932d7b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
ba769ab00897d4fb55dffd961262aca94281c6efccb3b806cc40b3c0bfa64fcb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c29b675475cb8428efab71268c98263fcbf9de29cfb64f21bf49b0a28c5982fe.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
c39106a3520b59f859a00bc0014f6b5a4846b40742a925b66283b31e62094c4e.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
c39106a3520b59f859a00bc0014f6b5a4846b40742a925b66283b31e62094c4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
ecc005f21f15aefcf4a4280bfeddf37e7a9066e1fede069eb10a19bfaf62dade.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
f0fb625894c32db0094ce88fe51ad9ddb2db188124af7a638cf184eccf3d1203.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
fd5bd6afc507aad0acace57fc3b77a0de443e12efcdb3857d899395a962a3b4f.exe
Resource
win10v2004-20240508-en
General
-
Target
f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71.exe
-
Size
857KB
-
MD5
10d9e523ef3fa325767733e9b06a5183
-
SHA1
ce932310c4e2ff5db5c2c78b90f69ad2270c08b2
-
SHA256
f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71
-
SHA512
9c319dacf140286345b160ca481dfe68466db1f028fa3f823d5ad8c7aacce5ed2d1218bbb226a103870004bfe7c845d7396fe851e4142f2cdc877e47fed2cf8e
-
SSDEEP
12288:uMr5y90hl0vLfgTNcWAs5+X7YQaeB42ilLYj18fbo+efG40s+6OuUFLV3sBempko:Hy+0zqxA3LvmSj6jo+A0GUFh3Rm6aj
Malware Config
Extracted
redline
kira
77.91.68.48:19071
-
auth_value
1677a40fd8997eb89377e1681911e9c6
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral22/memory/1988-14-0x0000000000440000-0x0000000000470000-memory.dmp family_redline behavioral22/memory/1988-19-0x0000000000400000-0x000000000043A000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 2264 x9617499.exe 1988 f1016806.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9617499.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3332 wrote to memory of 2264 3332 f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71.exe 82 PID 3332 wrote to memory of 2264 3332 f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71.exe 82 PID 3332 wrote to memory of 2264 3332 f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71.exe 82 PID 2264 wrote to memory of 1988 2264 x9617499.exe 83 PID 2264 wrote to memory of 1988 2264 x9617499.exe 83 PID 2264 wrote to memory of 1988 2264 x9617499.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71.exe"C:\Users\Admin\AppData\Local\Temp\f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9617499.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9617499.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f1016806.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f1016806.exe3⤵
- Executes dropped EXE
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD51e4d978f486733815fa2a74fe7d0e9f5
SHA187bf1dd3c55e3a265249970befb9c4d6675c7914
SHA256d5a4727fc533918aa9f73ce0aec0a88a58221512fccfd54e935f339a79fb68ca
SHA5120c61596597603da0b7d038b80da759fddbac119cbc8f3e3a26fbf60ded1c91092892482dc3038570b8d3b8ab939786e592a994f1ee059159e8b2f01f983645fd
-
Filesize
692KB
MD54675a01bc71e879926d8f743e3d0cc4e
SHA1361547ce6a7ef526778697a74422f05d913cd4a7
SHA25648a3b8d04d4ecce8fda7acbdf140fdfe0487b5d670f765fa67b3a9b476e683f1
SHA5127334f76d51cddc0b8bb23b2d6960e6c70fbfed97e645f6ad993d26c78181f25bcb90323b40d64b5a5966aedebcce3ddec9032815de955d8eb21888ca395a2582