Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exe
Resource
win10v2004-20241007-en
General
-
Target
0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exe
-
Size
1.1MB
-
MD5
9033e378b36a0c051b47671c46ff7df7
-
SHA1
18aacaaae29aa22a0d68eefd02f15e45ae513349
-
SHA256
0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29
-
SHA512
c35cdf463a51970c28c8f477e87994028f874e48eba7b20bc33ccfc7dcfe02f0057258a5fc87e66cba269b41f37d4f4ece0c19ddca42eece0b622faa931e069c
-
SSDEEP
24576:Xy2viM1hIrxRj1byKHSagGJXgnQyFr9QOuma+l:i7EhIF7yKyag+byzk
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9899749.exe family_redline behavioral1/memory/1536-21-0x0000000000380000-0x00000000003AA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x5957100.exex5651157.exef9899749.exepid process 2136 x5957100.exe 4876 x5651157.exe 1536 f9899749.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
x5651157.exe0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exex5957100.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x5651157.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5957100.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f9899749.exe0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exex5957100.exex5651157.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9899749.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x5957100.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x5651157.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exex5957100.exex5651157.exedescription pid process target process PID 4736 wrote to memory of 2136 4736 0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exe x5957100.exe PID 4736 wrote to memory of 2136 4736 0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exe x5957100.exe PID 4736 wrote to memory of 2136 4736 0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exe x5957100.exe PID 2136 wrote to memory of 4876 2136 x5957100.exe x5651157.exe PID 2136 wrote to memory of 4876 2136 x5957100.exe x5651157.exe PID 2136 wrote to memory of 4876 2136 x5957100.exe x5651157.exe PID 4876 wrote to memory of 1536 4876 x5651157.exe f9899749.exe PID 4876 wrote to memory of 1536 4876 x5651157.exe f9899749.exe PID 4876 wrote to memory of 1536 4876 x5651157.exe f9899749.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exe"C:\Users\Admin\AppData\Local\Temp\0c084c47b2043d2a61c58bd88715df9b2661c7ea4551323a93d636adfc6f2a29.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5957100.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5957100.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5651157.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5651157.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9899749.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9899749.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1536
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
751KB
MD504b47f5524a2db736f4aa46b4ccc1fff
SHA15d8de01222136ea4769a239bf33e6fc87afaeec0
SHA256fd88ff9b2f93334377227dadc7679aeff0a06067aaa5117c6c1e708c62e3cd92
SHA512bb8fc47bf91b76bd26823a41ebaa847ec10c9663340081f5a916a0dbc8aa5a219feacce07cc1887d3c2fcd696ee0951262f9145775ce9d338b14bb03395ae97b
-
Filesize
305KB
MD5648312d6dc15c94f64ddcf85fa60b9d5
SHA1a8c254c09faa6c4208b065e2130b57c9ff957283
SHA25680e432cee36fde12d43b75b96c330bd861c31d858bb2c88879744712428210da
SHA5120ea900e2c34f54166c8d1a2bdc0f7c5136c4bebade585537917929809c431057c6c3af8f6094c204d24dd2551023d2a44609fc7bf2a6e5d042302fde1e1aca37
-
Filesize
145KB
MD5b3917e7f36880897992d99e3f1777e5e
SHA16a02084d2be7d79a37587012edc55ba12dac5380
SHA2566ee4d797fc73012fd33a2d35e499dd998fa65931a4ecdc37664f292c9eafac10
SHA512eab4f62c84d5d6065c474083dd1665cad1b8aed451172f15f766bee51357047c3874ad8a65d81a44c577f69dc8ca1ac252f80d5c2f53da54a11475c7d8f5f740