Overview
overview
10Static
static
30e13a10fd6...cb.exe
windows10-2004-x64
101d089addfe...b5.exe
windows10-2004-x64
1035d50aca92...42.exe
windows10-2004-x64
103ab23a3036...c6.exe
windows10-2004-x64
1058ac39bbc6...9e.exe
windows10-2004-x64
1064792ffeec...35.exe
windows10-2004-x64
10654aa4d5e8...3b.exe
windows10-2004-x64
10677afbc183...fd.exe
windows7-x64
3677afbc183...fd.exe
windows10-2004-x64
1071d1420ff1...80.exe
windows10-2004-x64
107a08e2a624...2b.exe
windows10-2004-x64
108c7a2623ea...7d.exe
windows10-2004-x64
10c64d3873d4...2e.exe
windows10-2004-x64
10cbd8058875...48.exe
windows7-x64
3cbd8058875...48.exe
windows10-2004-x64
10ec20c35511...9b.exe
windows10-2004-x64
10eca60134d9...3f.exe
windows10-2004-x64
10ecc005f21f...de.exe
windows10-2004-x64
f0fb625894...03.exe
windows10-2004-x64
10f66a0103e4...71.exe
windows10-2004-x64
10ffa14d4c0b...02.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 14:15
Static task
static1
Behavioral task
behavioral1
Sample
0e13a10fd67a47892e598c6953856fd7786d3e7b1f70c519cae5cfe6b7ce37cb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1d089addfe2c948a1a6c3e3f250f79ed616a211060d99b5efec78c1eb1b2b0b5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
35d50aca923965e5a644e1735c8cd657d562282a8fddd8a654982c84f9258342.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
58ac39bbc629fc59614b3b5578967a587814d2de70f8a9cba5090cdfbbfb469e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
64792ffeeccbab6bb3d100eb7b35cb61c8c90b802e42d83350baf6d1ceefbb35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
654aa4d5e8d49043a4c5b40ef9c1b2fde8bd371386fd43ed6b7c1d719f41533b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
677afbc18346258efc780d794cf589d9e949ec77c0f68fc663b38c6f663cf7fd.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
677afbc18346258efc780d794cf589d9e949ec77c0f68fc663b38c6f663cf7fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
71d1420ff1b7b7e37d536b943d3ba7e0a2fa5972fce4156cbbc73c7416d49d80.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
7a08e2a624c497b3986fed503c84dd39612ab1fdda740280e5a1514c1aac802b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
8c7a2623ea0bfbad72a17add57243068958fa7289cd1319d5cbc3af84eeac07d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
c64d3873d4dbf74d0c6e28f27a09adb2a8c897e218d1a4a4f5822391bf80c92e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
cbd8058875fbf90f6f6a3c6825fab01a2bac4ffb1903f2a0405d451060ea1a48.exe
Resource
win7-20231129-en
Behavioral task
behavioral15
Sample
cbd8058875fbf90f6f6a3c6825fab01a2bac4ffb1903f2a0405d451060ea1a48.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
ec20c355119abdb18d4433dc95969146db3a558e4e316a175b184ea42d45f89b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
eca60134d922b4bca2cb5060841b6d45581f33e04f763a9c118fc9f22e289e3f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
ecc005f21f15aefcf4a4280bfeddf37e7a9066e1fede069eb10a19bfaf62dade.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
f0fb625894c32db0094ce88fe51ad9ddb2db188124af7a638cf184eccf3d1203.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f66a0103e4528b09122b55cb248c3007154afc26e699fa5ddf5d3f200e810a71.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ffa14d4c0be8bc789970a81ab0d1c4ceb689e261224f173a8dbd9609a9b45102.exe
Resource
win10v2004-20240508-en
General
-
Target
3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exe
-
Size
857KB
-
MD5
0f0d0b0d1763725ce36c1c1db736fc8e
-
SHA1
3a5d36a40ae2f0aa832b88db12e8080f83b8503d
-
SHA256
3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6
-
SHA512
224c93c379f47a4b1886478c26427daab891b4cdbbacf2dbdce454a8d3acc1c16eda545ff2381cbfe0fb872fe670060471f346986f7fc6ae4007039531322f5d
-
SSDEEP
24576:nyD97B7U1CjyvR3id1Z0Fr4m5lO5x99+wfCbnBYsVj:yDaCjcipq5lO5X9+wqbGK
Malware Config
Extracted
redline
kira
77.91.68.48:19071
-
auth_value
1677a40fd8997eb89377e1681911e9c6
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral4/memory/716-16-0x0000000000510000-0x0000000000540000-memory.dmp family_redline behavioral4/memory/716-19-0x0000000000400000-0x000000000043A000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
x1185734.exef0011085.exepid process 3144 x1185734.exe 716 f0011085.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exex1185734.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1185734.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exex1185734.exedescription pid process target process PID 4744 wrote to memory of 3144 4744 3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exe x1185734.exe PID 4744 wrote to memory of 3144 4744 3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exe x1185734.exe PID 4744 wrote to memory of 3144 4744 3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exe x1185734.exe PID 3144 wrote to memory of 716 3144 x1185734.exe f0011085.exe PID 3144 wrote to memory of 716 3144 x1185734.exe f0011085.exe PID 3144 wrote to memory of 716 3144 x1185734.exe f0011085.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exe"C:\Users\Admin\AppData\Local\Temp\3ab23a30366cb3cfeded88ccba1999ff26ead2bcde69af9aad7e2ed1fa054cc6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1185734.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1185734.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f0011085.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f0011085.exe3⤵
- Executes dropped EXE
PID:716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD53211325470f6929971deb61d33db781a
SHA1b71e886212447aac365b2485623873f4122080bc
SHA256f5e9db4e25450c63ea89cf56c3bb7e2d9e2f7f70a2d7ef01f9070c9c9e7ea3fe
SHA5127fca2883972e3a967a1fc19c43994b57eb60edea4690ea8b47922c970e649597db40880fe511123a126b2adf0c224091308e4004d77bf110c9033d87b1861607
-
Filesize
692KB
MD55b55a135c863ac61103a4cd53f53ebf4
SHA1a7366c5895d88489f3535a903fa915bcd1f141b1
SHA256711b3f68d2100dfa3f4ee01aada958c1f9f347144cc982dfb1824e01cce64ad2
SHA512e4d1ea6248202d6a10ae0914af581d68d8fdd339ef773cabc93f70867409bb0dc7be0f42b614a376cd200921d345ab7581daa2e620b7057dee3d4b3f56a3e9f9