Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 22:41
Static task
static1
Behavioral task
behavioral1
Sample
4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exe
Resource
win10v2004-20241007-en
General
-
Target
4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exe
-
Size
591KB
-
MD5
c3bb06bd278f07204e337f939545dd90
-
SHA1
c1857a13077f51631388b11526309e97329554b3
-
SHA256
4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd
-
SHA512
0277ab9977febc032e16d9aea910838066cefe9828b7613485b046de4ca4067ee4dbb5f7b2fa8440f3c3096c1e7b2bdde74d908a8341030bf09fbf521b4e0cf7
-
SSDEEP
12288:eMrGy90WbixKMXbtj218QpRbiT7C9iMV0eoaal1m+/4SPpxGnkt:4yHixKMJi8QHbLZ0eo3m+Vx/t
Malware Config
Extracted
redline
diza
83.97.73.129:19068
-
auth_value
0d09b419c8bc967f91c68be4a17e92ee
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0074901.exe family_redline behavioral1/memory/4304-21-0x0000000000F80000-0x0000000000FB0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x9290306.exex4377222.exef0074901.exepid process 4964 x9290306.exe 1944 x4377222.exe 4304 f0074901.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exex9290306.exex4377222.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9290306.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4377222.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exex9290306.exex4377222.exef0074901.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9290306.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4377222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0074901.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exex9290306.exex4377222.exedescription pid process target process PID 3996 wrote to memory of 4964 3996 4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exe x9290306.exe PID 3996 wrote to memory of 4964 3996 4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exe x9290306.exe PID 3996 wrote to memory of 4964 3996 4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exe x9290306.exe PID 4964 wrote to memory of 1944 4964 x9290306.exe x4377222.exe PID 4964 wrote to memory of 1944 4964 x9290306.exe x4377222.exe PID 4964 wrote to memory of 1944 4964 x9290306.exe x4377222.exe PID 1944 wrote to memory of 4304 1944 x4377222.exe f0074901.exe PID 1944 wrote to memory of 4304 1944 x4377222.exe f0074901.exe PID 1944 wrote to memory of 4304 1944 x4377222.exe f0074901.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exe"C:\Users\Admin\AppData\Local\Temp\4e85c62eda289425b43359e2219be3deb32d964e8f716e78a5d18b7ff8ddc9bd.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9290306.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9290306.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4377222.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4377222.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0074901.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0074901.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
378KB
MD558d45e7d749f2814d3de6015e111a7d7
SHA191ad716315dac0e0170e6419865346b8879217fe
SHA25652fd4f2cb98275f69742dff68121de98a0c87ec15308b0a3d4326b7f24d2e7e4
SHA512970975d3656625550028acf63c5e9f4c4c67816a780463ebba91b13ffa050503a3a356f223b774031bd0fe2c2d56d1db9e4e5e7f045c0ca54cbea3efe0926a2f
-
Filesize
206KB
MD56b5375ddb9c9872aaeb2518fabb541b0
SHA14b1400f845a6ca60ec65c3594d2e8f48f6379d4c
SHA256e4101919e37ea51f8f78c3173ad9453c747a514f06d08c55adffa00499886e61
SHA5120e35f31ae2fcbc4f1a6b042d5b8d46cf904b7647a3bbe67c1a8d5c4e8a243966411d86b6c0c9a5824c91a2837d367b9277390636f4d37e4a8466975c79a75d14
-
Filesize
172KB
MD52df2319190c8183ab01fb3d212bfc7d3
SHA1672de122e2045d318242a0aac92cf9a6518cfba4
SHA25661201d33f2a2b07e420a46807ebf2baa7a5739eccd6385794449e056dfa95d0b
SHA512bba7c50e980565e4399bd62dda81f4868c197efeab82bd7662a35b8fe6f0f229f4568a10f7cc6d679c5132f5c1ea96d25b0c8182419e6cab2fce56397aa6dd16