Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 01:53
Static task
static1
Behavioral task
behavioral1
Sample
85e268aa02c7542006683f02677c610e1ebcdad633c2e3d61f1058f79e523ae2.exe
Resource
win10v2004-20241007-en
General
-
Target
85e268aa02c7542006683f02677c610e1ebcdad633c2e3d61f1058f79e523ae2.exe
-
Size
1.1MB
-
MD5
cedd57a008c9c7f454042f4861a6b87c
-
SHA1
a3341dfb8f03e77c9f7d0b84684c93228fa77af0
-
SHA256
85e268aa02c7542006683f02677c610e1ebcdad633c2e3d61f1058f79e523ae2
-
SHA512
2ac64c962c05b163df49f7e9715aa711b704f09c3312c6a8f30a382a6c4148a53138570086f7056f0ec674fc5c7e033e847eae6817975afc52ee02aa716d334f
-
SSDEEP
24576:8yc8GxBkqk50FRlVJQv4jNSuLGc10D15U+h+2x93YFNuUN61sia:rQrC0F7W4jNX6D5e1sqRNPi
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c9c-19.dat family_redline behavioral1/memory/3460-21-0x0000000000C10000-0x0000000000C3A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 3648 x8456356.exe 2852 x5848497.exe 3460 f1848853.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 85e268aa02c7542006683f02677c610e1ebcdad633c2e3d61f1058f79e523ae2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8456356.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x5848497.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85e268aa02c7542006683f02677c610e1ebcdad633c2e3d61f1058f79e523ae2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8456356.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x5848497.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1848853.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4436 wrote to memory of 3648 4436 85e268aa02c7542006683f02677c610e1ebcdad633c2e3d61f1058f79e523ae2.exe 83 PID 4436 wrote to memory of 3648 4436 85e268aa02c7542006683f02677c610e1ebcdad633c2e3d61f1058f79e523ae2.exe 83 PID 4436 wrote to memory of 3648 4436 85e268aa02c7542006683f02677c610e1ebcdad633c2e3d61f1058f79e523ae2.exe 83 PID 3648 wrote to memory of 2852 3648 x8456356.exe 84 PID 3648 wrote to memory of 2852 3648 x8456356.exe 84 PID 3648 wrote to memory of 2852 3648 x8456356.exe 84 PID 2852 wrote to memory of 3460 2852 x5848497.exe 85 PID 2852 wrote to memory of 3460 2852 x5848497.exe 85 PID 2852 wrote to memory of 3460 2852 x5848497.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\85e268aa02c7542006683f02677c610e1ebcdad633c2e3d61f1058f79e523ae2.exe"C:\Users\Admin\AppData\Local\Temp\85e268aa02c7542006683f02677c610e1ebcdad633c2e3d61f1058f79e523ae2.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8456356.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8456356.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5848497.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5848497.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1848853.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1848853.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3460
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
751KB
MD54fc41ed15157ba17e654312eb6883563
SHA1d631060d96a64b4ea3451126de0dead5641de0e0
SHA256261d9d906b30005eb9ece487edb9096ccb4a7499bbaeffa44a216817ffbccb6d
SHA5122b5a993b5892b9d57ba0b53365f7f89e3899f590f0390fe1c43a74a97a617ff6f983a0f0193dc3cc054af616e0a00f56dcd6467e1ca39416cd029b0f27af92aa
-
Filesize
304KB
MD5eaa24bdcf92c28961dfc92b9e6278037
SHA1850262061fbd034a9edd8940bb346179839a225b
SHA2569cca49f5f3ca1caa32cf9a15d05b964e24ec4f49e1fbba822162345e786f96af
SHA512e74365ccfb5360452ccf172e1fcc53a1f31906db5e359723b2b6e43333f23a5c33ca69d594a50dfb0410be9c38f13e566fdfc14152c1a1aa0d2b8c0ee3499413
-
Filesize
145KB
MD5e52bc89460c397ae442578dd9ce58914
SHA1d38027b1485a087be1cdcbe36f29ddb43c81c543
SHA2568835a6d6768086445de12ca304e50edf0cf04f94fb61bd2253af24663a78ca60
SHA5121e83c9d36c96a567164c97bdff886e5889b7d0d1a006a6dc406df58c5651b637fec0e25877a128d0bcebbfd9e9813ab2fe4f24f590a4a3ec8e4efc1ae24efb2e