Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 14:42
Static task
static1
Behavioral task
behavioral1
Sample
046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exe
Resource
win10v2004-20241007-en
General
-
Target
046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exe
-
Size
1.2MB
-
MD5
88c34e9579d94f1ed6d575a5d3c3061e
-
SHA1
d18a2399b3f92b728a4b1da383c066dc3be0be38
-
SHA256
046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe
-
SHA512
0c31cb8bf189a1808d3b1f1e1e1ab42b8a7ceac3637a6b51d2888aed728be52d96c1883a5a2b9cc90c5657f10e8d11d363e5d0f96a31893abf074ada0f75b4fb
-
SSDEEP
24576:qySKs2Dfs1fVSlffI8jm9SkiHvjeLeROtnrqsDCg65+nhkYmp/I9:xSamI3qzkSiRORrU5+n2JJI
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000b000000023ba1-19.dat family_redline behavioral1/memory/4464-21-0x0000000000900000-0x000000000092A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x4831046.exex4848999.exef9458455.exepid Process 2952 x4831046.exe 760 x4848999.exe 4464 f9458455.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exex4831046.exex4848999.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4831046.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4848999.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exex4831046.exex4848999.exef9458455.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4831046.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4848999.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9458455.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exex4831046.exex4848999.exedescription pid Process procid_target PID 4680 wrote to memory of 2952 4680 046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exe 84 PID 4680 wrote to memory of 2952 4680 046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exe 84 PID 4680 wrote to memory of 2952 4680 046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exe 84 PID 2952 wrote to memory of 760 2952 x4831046.exe 86 PID 2952 wrote to memory of 760 2952 x4831046.exe 86 PID 2952 wrote to memory of 760 2952 x4831046.exe 86 PID 760 wrote to memory of 4464 760 x4848999.exe 87 PID 760 wrote to memory of 4464 760 x4848999.exe 87 PID 760 wrote to memory of 4464 760 x4848999.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exe"C:\Users\Admin\AppData\Local\Temp\046e6b3d0b2e06e3bffb97a6e4149a028878e496d5d290a9ea686371355e93fe.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4831046.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4831046.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4848999.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4848999.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9458455.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9458455.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4464
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
869KB
MD551ff3e5b54e019751d2a3b04b1513d95
SHA1c1b24eb97571fefc06ffeb4a7827799221ab78e4
SHA25680d63186b5a34b73fed43987fa6b7ba3d36772a901c11021975ce6722a5e16e8
SHA5127d5e9d5b0f76c25c17c6e677b7e86cb2ea5d4b65235c60835c0d5e173a7499544340abbee1e2146d4cfda376c513560411fa3cadf79dec52a47279d9e46f9c1f
-
Filesize
425KB
MD5b17b5191be816ac8f0ba86ddc487abda
SHA1134478f2bab23623d1c4973d9f5de55bf4bc9d45
SHA256a1792d764b8556c15b4eee85a357c01a1fd73dfc904783ba169bf7398b5f349c
SHA512961b88d6f26ae89fe225d2e26b4340bbf402cf58dc94948fce302a42e0d8fd350d71828a22a0390dfff6064e613fe1ba5feba66757834d33083636f29d3bee5e
-
Filesize
145KB
MD5c25945a2fde2a3f92bb78e2e3009d0fc
SHA1c71b7cc244cb1740508879444f111156b0ed44c5
SHA2562bc848748b369c05480759fcfd90759565f2875bbfec8e89fa87da02d8cf6bdc
SHA51271816e79003ab6c033dc6e0101efc37de2964728cf175a3cc89e6fd8219d80505b6c1dc1da145e47541cd02bfe4c79d3284c4d224722747df648d27697e978f8