Overview
overview
10Static
static
30e13a10fd6...cb.exe
windows10-2004-x64
100f3fc05fe2...99.exe
windows10-2004-x64
101437361c67...55.exe
windows10-2004-x64
1023bea5b85d...33.exe
windows10-2004-x64
1027054c4ef8...56.exe
windows10-2004-x64
102b700615cb...c1.exe
windows10-2004-x64
1030fb90dbd1...b4.exe
windows10-2004-x64
10312c299a84...a6.exe
windows7-x64
3312c299a84...a6.exe
windows10-2004-x64
1035d50aca92...42.exe
windows10-2004-x64
10627c0990f7...d9.exe
windows10-2004-x64
1065db5d7052...3e.exe
windows10-2004-x64
10677afbc183...fd.exe
windows7-x64
3677afbc183...fd.exe
windows10-2004-x64
10841ea03e18...82.exe
windows10-2004-x64
1085594a9dff...ab.exe
windows10-2004-x64
108c7a2623ea...7d.exe
windows10-2004-x64
109a0ecac5f6...8e.exe
windows10-2004-x64
10adaea581d9...c2.exe
windows10-2004-x64
10c64d3873d4...2e.exe
windows10-2004-x64
10ffa14d4c0b...02.exe
windows10-2004-x64
10Analysis
-
max time kernel
132s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 15:04
Static task
static1
Behavioral task
behavioral1
Sample
0e13a10fd67a47892e598c6953856fd7786d3e7b1f70c519cae5cfe6b7ce37cb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
0f3fc05fe2db9d3b03c0b7d1c6af9353f3d7c1d340577a71dabad5617658cb99.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
1437361c67b59d113cebaa24a142650e8b8b3172ab6a6714c71515ad86d9fa55.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
23bea5b85d6bafc9a62fa8bb8337d9c39b8f4f7d139c32113e8eaa6099afc933.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
27054c4ef87730930ab8bbec2331b567a7518f766c3e7f55e066fb7014ae3556.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2b700615cbaa89c4d3e0272582a4db8e51bcfe6c3333a5be92e93784b2855ac1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
30fb90dbd15d7cf28cd8c2c3ac256de3f63d31799b3d6452d6448ff5fc3a88b4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
312c299a844cf7520e53edede1e26057b44acb35e70aba017a6e87804cd037a6.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
312c299a844cf7520e53edede1e26057b44acb35e70aba017a6e87804cd037a6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
35d50aca923965e5a644e1735c8cd657d562282a8fddd8a654982c84f9258342.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
627c0990f7c6fa8cc9a276966f3e2b428f8323bdd73c68bdf8034799f948f0d9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
65db5d7052987e7e8d814719a1e9c77b7d0f755b7f100a0b3f0b0d1b83d9b43e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
677afbc18346258efc780d794cf589d9e949ec77c0f68fc663b38c6f663cf7fd.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
677afbc18346258efc780d794cf589d9e949ec77c0f68fc663b38c6f663cf7fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
841ea03e181082fcf7f5533397a6731021c045058047518f2795b78fd69dda82.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
85594a9dffbaaedca9ea95760b5683bb9ed199e29a54525ac755697a6e18aaab.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
8c7a2623ea0bfbad72a17add57243068958fa7289cd1319d5cbc3af84eeac07d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
9a0ecac5f61531b0c28426e6e97edeaa0c930397169075cb98b077174beb638e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
adaea581d959a8c0e4a570708711cc0a4112daa9ef8d47d1f5dafe486a1b32c2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
c64d3873d4dbf74d0c6e28f27a09adb2a8c897e218d1a4a4f5822391bf80c92e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe
Resource
win10v2004-20240508-en
General
-
Target
27054c4ef87730930ab8bbec2331b567a7518f766c3e7f55e066fb7014ae3556.exe
-
Size
856KB
-
MD5
42bfe71072750a81fe1d4dcdb2f04dc2
-
SHA1
29ac9199d705da60cd8cf27229e8dda3e6188be5
-
SHA256
27054c4ef87730930ab8bbec2331b567a7518f766c3e7f55e066fb7014ae3556
-
SHA512
2e0f763ffc407cfce7646b3d5318d5f507808bd0e0d63d81d39d767c754ae153fbfb3a5fcfe6331a57731cb2ca34a6c586c4ca1fc059dbe7d53a657580d37021
-
SSDEEP
12288:BMrSy90bmxzzWSvRTkc64XzHqbv0t3CEfEkkOP3QBXD/n3HPdy2U3RMAManmlbCY:PyRSSZ56gzHqbv0ZCEBcn3VlcG+nm1
Malware Config
Extracted
redline
kira
77.91.68.48:19071
-
auth_value
1677a40fd8997eb89377e1681911e9c6
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral5/memory/536-14-0x0000000000520000-0x0000000000550000-memory.dmp family_redline behavioral5/memory/536-19-0x0000000000400000-0x000000000043A000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 3872 x0107547.exe 536 f7897423.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 27054c4ef87730930ab8bbec2331b567a7518f766c3e7f55e066fb7014ae3556.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0107547.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 856 wrote to memory of 3872 856 27054c4ef87730930ab8bbec2331b567a7518f766c3e7f55e066fb7014ae3556.exe 82 PID 856 wrote to memory of 3872 856 27054c4ef87730930ab8bbec2331b567a7518f766c3e7f55e066fb7014ae3556.exe 82 PID 856 wrote to memory of 3872 856 27054c4ef87730930ab8bbec2331b567a7518f766c3e7f55e066fb7014ae3556.exe 82 PID 3872 wrote to memory of 536 3872 x0107547.exe 84 PID 3872 wrote to memory of 536 3872 x0107547.exe 84 PID 3872 wrote to memory of 536 3872 x0107547.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\27054c4ef87730930ab8bbec2331b567a7518f766c3e7f55e066fb7014ae3556.exe"C:\Users\Admin\AppData\Local\Temp\27054c4ef87730930ab8bbec2331b567a7518f766c3e7f55e066fb7014ae3556.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0107547.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0107547.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f7897423.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f7897423.exe3⤵
- Executes dropped EXE
PID:536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
755KB
MD5c665ba7f1cc0ab9951da7bf197b04c01
SHA152a9a7b51d225fc7f8824e713043f5143cd98d85
SHA25620e5aeb19eafd1131b3f25dcb9216eecd4f38e69de3b61fc3cf290f387c2d998
SHA51203e97753a06da1cfd34c137ef0d158a5525508bfd7ce993816b772a2b60bb22f3c4676598be168a529202f8ee9e8790087a7708d9a92badc0eafc1945e7290fa
-
Filesize
692KB
MD540236ff6ad5d86ba9af49e6aa8feb830
SHA100c2712d3beecf509a295e340c5827db20f2e251
SHA256e6a06e909f7d3e0117e5861c6ec36369f759bb0504e7f181c6ed74d997c5b25b
SHA512a8cdf9c4e8e2abcae17303c6fd7a62ac63ecf07d28a069f2e4e7311352404505536c287080f5a9b617c00a3c108d3f1fc5617033a848bdda8d4ec604a36c55a3