Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 17:16
Static task
static1
Behavioral task
behavioral1
Sample
204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exe
Resource
win10v2004-20241007-en
General
-
Target
204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exe
-
Size
1.1MB
-
MD5
b82cce803d0ff0752b2858f42216a916
-
SHA1
a837ddf1c64d83e7bd31db63ddca7be02a1da5c9
-
SHA256
204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1
-
SHA512
27eb040b3233088b45b7e33c47501b41e8ed0e3d52b6c344d33332a1cbf0a56bcde6422a8072beb1e4abc925d9e6c023e0e1df2365c3ce2a04e6ac1bdef18cc2
-
SSDEEP
24576:4yS73Ehpoh0scJz4UYD2HygOfLMlh0vp7XpCNVQB:/S70bE0YdwhXVQ
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8316415.exe family_redline behavioral1/memory/3632-21-0x00000000004A0000-0x00000000004CA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x9674479.exex3988907.exef8316415.exepid process 4756 x9674479.exe 3604 x3988907.exe 3632 f8316415.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exex9674479.exex3988907.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9674479.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3988907.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
x3988907.exef8316415.exe204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exex9674479.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3988907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8316415.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9674479.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exex9674479.exex3988907.exedescription pid process target process PID 4204 wrote to memory of 4756 4204 204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exe x9674479.exe PID 4204 wrote to memory of 4756 4204 204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exe x9674479.exe PID 4204 wrote to memory of 4756 4204 204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exe x9674479.exe PID 4756 wrote to memory of 3604 4756 x9674479.exe x3988907.exe PID 4756 wrote to memory of 3604 4756 x9674479.exe x3988907.exe PID 4756 wrote to memory of 3604 4756 x9674479.exe x3988907.exe PID 3604 wrote to memory of 3632 3604 x3988907.exe f8316415.exe PID 3604 wrote to memory of 3632 3604 x3988907.exe f8316415.exe PID 3604 wrote to memory of 3632 3604 x3988907.exe f8316415.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exe"C:\Users\Admin\AppData\Local\Temp\204b491f08dbd4f6f8c6c2e0a96ef3ffbc49ef5ae65156781e99b59233ac3dc1.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9674479.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9674479.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3988907.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3988907.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8316415.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8316415.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3632
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD5a8106e0ab83562e108cd4c8ec709b66c
SHA1a0e639f19bceea9fe69671b6c0e2f11331919c64
SHA25661aa5a84536a31d1f0c99284a1ddd5ed79d71e5d24a806903db9b6bf219ef8e6
SHA5120ed08a618f5abff2ef2b92c6a0b83046c8ff47276a74d23d2ec7e762996edac9152fb447870e6ac46f8b01d69784b5cc77ceec52bbb5df55eb666cb745c6b310
-
Filesize
304KB
MD5ede68575363d44a50e4824c72bb93514
SHA15c7cadd6d9d3d8ff4ad135f376cf4de97f82240e
SHA256118e05440a92e4cefd186dcccc5222ec97a9edaaeb891541065eb99adaa19005
SHA512e020ed55c068ec0281f2158b53f02220f53abf8a0e78b634116cfbfcfd45d9b263b1725cc5df4080c79814ec8dc664258e103ac53445eb57a4b292f79ee712db
-
Filesize
145KB
MD593ab375ba7e517d23fce629901cda9b8
SHA127fe90c6b81504fcca3d5718802bf086bc1cb801
SHA256dc56e7090a6e60fef1c25be4c007ba0233471486d0a0177938075cfc136af84f
SHA512e2f3d4d38ababebd39c88bdc7947d3268118e92ffbe8b8da0903e6afde8795d28cce82bd10b5fec7e1b8d704425687f6d0c5e18bcda74987e028728fb20014b8