Analysis
-
max time kernel
131s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 14:09
Static task
static1
Behavioral task
behavioral1
Sample
70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exe
Resource
win10v2004-20241007-en
General
-
Target
70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exe
-
Size
1.1MB
-
MD5
4a53e0af4d885dfb527ba07dfbb1c2a9
-
SHA1
93d5ec59738a319f932aed3770ed279538367221
-
SHA256
70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d
-
SHA512
31585d7351b3287f1a78e469151644d29fbb3cfa7b73e55e7225eeaef7efa4377a9915949c67defe7ea3fba71494c15a1ef25041a30b0ed93bae3a3bcb45bb65
-
SSDEEP
24576:HyPuHwG+j0f59AMNeCaWhmYHWrgd0fl1XUZOdyP+u4K8:SPuHQj0B9AMaS52CkbkZ71D
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000b000000023b8f-19.dat family_redline behavioral1/memory/4620-21-0x00000000003D0000-0x00000000003FA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x9007607.exex7155698.exef4914049.exepid Process 2280 x9007607.exe 3116 x7155698.exe 4620 f4914049.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exex9007607.exex7155698.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9007607.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x7155698.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
x9007607.exex7155698.exef4914049.exe70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9007607.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7155698.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4914049.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exex9007607.exex7155698.exedescription pid Process procid_target PID 4384 wrote to memory of 2280 4384 70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exe 83 PID 4384 wrote to memory of 2280 4384 70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exe 83 PID 4384 wrote to memory of 2280 4384 70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exe 83 PID 2280 wrote to memory of 3116 2280 x9007607.exe 84 PID 2280 wrote to memory of 3116 2280 x9007607.exe 84 PID 2280 wrote to memory of 3116 2280 x9007607.exe 84 PID 3116 wrote to memory of 4620 3116 x7155698.exe 85 PID 3116 wrote to memory of 4620 3116 x7155698.exe 85 PID 3116 wrote to memory of 4620 3116 x7155698.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exe"C:\Users\Admin\AppData\Local\Temp\70493cc9f2caad0674535f34f16f57e2c6f6f4dfddf3bb6d9de787cd1c5ac77d.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9007607.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9007607.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7155698.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7155698.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f4914049.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f4914049.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4620
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD5b656bcce30ee65f43e38244aa6546d29
SHA1f46742c0ad80117a6817f1c5ef365302d6a98d37
SHA25615ec1b36a01b03534ac7e672b8991105d2e0fb35c0be957e3ecc0e6095fda030
SHA512357fefed65637bd2ae81f609d9fbff46e93d8ec851e3add0992546ecc22c43f008bdc29337c58531803ea1e23a32a66e9ec101c10445add9045711fc9b124442
-
Filesize
305KB
MD59092c68aef698704bf09fe0826406e73
SHA12675f4d8b170dd941d70c393394527d67b5471c1
SHA256c637dbcae7774fb4c0ecb19318aa4a9bb28bb057935741b01b6d65f19e6c3b86
SHA5122083d8a0547b8d0ccf32800330f9c60fd8186a54223f599997f3ff5f38125150610b03e991134d4eb97c8771f54635e888a20ef7d80a18e3d45cee7aa58e837c
-
Filesize
145KB
MD593872821072ff8ea45d71151d1da976a
SHA1722ec5bccb2272eaa9532d1dbebe7c60fde12ef2
SHA256f1a3fd90f74c951c1defbaa9d811880a585e2180b1af5db3a776115e2232c33b
SHA512af3624a4cbffcd37155990ca13a10b5787056b4edbfc3154c47101e8611db6023a41092b547f506600ea7572f6d0b2df8d9b630380ac366e0ed7db5b0c07398d