Overview
overview
10Static
static
305b48b2909...29.exe
windows10-2004-x64
1018c3050e5a...e4.exe
windows10-2004-x64
102577bd2a22...1d.exe
windows10-2004-x64
1028839ba22b...c4.exe
windows10-2004-x64
104efca8805f...a2.exe
windows10-2004-x64
106603f1832a...ef.exe
windows10-2004-x64
106ba0db3b66...b3.exe
windows10-2004-x64
1074fe770b34...18.exe
windows10-2004-x64
10b6b53c7022...c9.exe
windows10-2004-x64
10eedc883713...91.exe
windows10-2004-x64
10Analysis
-
max time kernel
132s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 10:39
Static task
static1
Behavioral task
behavioral1
Sample
05b48b2909386e117184a0bdde8c6718992cf21d07674042c9d076292b260729.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
18c3050e5ad727d8fc6d2b16a53db9904ba34d7413ce2abfe2cd0baa2cd5dce4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
2577bd2a22a0df03082a3d61b193668ccfa94a1aef60cb7bb0a7a5123c552c1d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
28839ba22be16cab09b3664b34397e918be834c1459cde49048ffd421d2876c4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4efca8805f96c16e636fc6f51197b43215b96da00409608d7658fea7ee155ea2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
6603f1832a5054b7e8305ef7814111e74fc6f8356ae86cc81f0bd306722236ef.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
6ba0db3b66f5f3df269e1eb1b3241575d1ec8d58b19767274aae0af44946bbb3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
74fe770b3414b7af5432877eaaf1d2520b875a38c461d63983c77f7c1b39d918.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
b6b53c7022ec83f58037dc5fee6d8a5dd71ff675b2851d1ebdaac02d608ebac9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
eedc883713775fd0c74224f0bedec2b1e88a105737c823318fc8ba819901d991.exe
Resource
win10v2004-20240508-en
General
-
Target
eedc883713775fd0c74224f0bedec2b1e88a105737c823318fc8ba819901d991.exe
-
Size
857KB
-
MD5
327d4c708883a33864d87e20fe338e4e
-
SHA1
113fd0267f24bbce914cc6c40946666f949e71e2
-
SHA256
eedc883713775fd0c74224f0bedec2b1e88a105737c823318fc8ba819901d991
-
SHA512
0eaf67c2f43322a3078c09930b4824bd57d6550cb37f5685e328a110a0c858e20ca8a099c6edd92ceae3ec1028077439c341cb8a8ba5c8774152a47479ecac51
-
SSDEEP
24576:Gyes+XVnvEZEwluVaizN/nbr+pr72IbKJZz:VesgvEZcVa+hnbKp3KJZ
Malware Config
Extracted
redline
kira
77.91.68.48:19071
-
auth_value
1677a40fd8997eb89377e1681911e9c6
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral10/memory/5112-15-0x0000000000440000-0x0000000000470000-memory.dmp family_redline behavioral10/memory/5112-19-0x0000000000400000-0x000000000043A000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 4844 x9805759.exe 5112 f0710540.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9805759.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eedc883713775fd0c74224f0bedec2b1e88a105737c823318fc8ba819901d991.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 404 wrote to memory of 4844 404 eedc883713775fd0c74224f0bedec2b1e88a105737c823318fc8ba819901d991.exe 81 PID 404 wrote to memory of 4844 404 eedc883713775fd0c74224f0bedec2b1e88a105737c823318fc8ba819901d991.exe 81 PID 404 wrote to memory of 4844 404 eedc883713775fd0c74224f0bedec2b1e88a105737c823318fc8ba819901d991.exe 81 PID 4844 wrote to memory of 5112 4844 x9805759.exe 83 PID 4844 wrote to memory of 5112 4844 x9805759.exe 83 PID 4844 wrote to memory of 5112 4844 x9805759.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\eedc883713775fd0c74224f0bedec2b1e88a105737c823318fc8ba819901d991.exe"C:\Users\Admin\AppData\Local\Temp\eedc883713775fd0c74224f0bedec2b1e88a105737c823318fc8ba819901d991.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9805759.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9805759.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f0710540.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f0710540.exe3⤵
- Executes dropped EXE
PID:5112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD5f98eed837070cc219dc5331bc36d117a
SHA1d0c93b7ecbf2934c8df9bba0058f8d94c9d1c7da
SHA256760eb9b5afc8a931af44278e674c54b0b357c2151d73bed1d1238f9a38f0cf46
SHA51203845798a6e608e493e0de08585eae5d80873838d147c63a862160808dc7beaa64a44660261b3b916d1a56a1329437b2e88bbbdd274698614317ada11a00b377
-
Filesize
692KB
MD57e4aad172821286679bf9378f5cce6f3
SHA1bd2f9f11dc1648fbe063e7814357258fdaee0314
SHA256a659fd0bb5bd226b5c89e39ab71496d7d883ddea60dce663af8e2c22f396e784
SHA5127eb7adaa6a85c325145020c243401a179f1ee16c23a9a4e98b8dda84070203382dc3f404fa73233fe4040eab8a87df01bacfe26ed82a5ea8e41267706ca84869