Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 01:59
Static task
static1
Behavioral task
behavioral1
Sample
4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exe
Resource
win10v2004-20241007-en
General
-
Target
4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exe
-
Size
1.1MB
-
MD5
ed86411bead0470c1a02f9764c817c3d
-
SHA1
30d5e0404f959a589bdd8cb279e4d6a08bb319d3
-
SHA256
4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e
-
SHA512
fe4c71784944dd45c72788af78a767b4b5d4f8bb3b7b8fcfa2589de29ca1580e94095088a05913f2e83e46c50fd1f509fc25ed37520c295997e4a509dc4be814
-
SSDEEP
24576:dyo5hG3nov+RSN43eecbfTirocvOK0b9JqCUuif2+XIu:4SG3nsASbecfTuoHJFUui+4I
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000023bde-19.dat family_redline behavioral1/memory/1760-21-0x00000000004D0000-0x00000000004FA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x4323090.exex8197261.exef9069769.exepid Process 1880 x4323090.exe 3944 x8197261.exe 1760 f9069769.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exex4323090.exex8197261.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4323090.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8197261.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exex4323090.exex8197261.exef9069769.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4323090.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8197261.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9069769.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exex4323090.exex8197261.exedescription pid Process procid_target PID 2400 wrote to memory of 1880 2400 4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exe 83 PID 2400 wrote to memory of 1880 2400 4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exe 83 PID 2400 wrote to memory of 1880 2400 4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exe 83 PID 1880 wrote to memory of 3944 1880 x4323090.exe 84 PID 1880 wrote to memory of 3944 1880 x4323090.exe 84 PID 1880 wrote to memory of 3944 1880 x4323090.exe 84 PID 3944 wrote to memory of 1760 3944 x8197261.exe 85 PID 3944 wrote to memory of 1760 3944 x8197261.exe 85 PID 3944 wrote to memory of 1760 3944 x8197261.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exe"C:\Users\Admin\AppData\Local\Temp\4f46e4073a334880d44046a0de60a425a58a0f97f66d71ec2c7f7eb0d066ce7e.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4323090.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4323090.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8197261.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8197261.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9069769.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9069769.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1760
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD59b5624d683825e4a8b146f9c94f9d4cf
SHA1277b7dd8d3c0dfb655430631fae8d3ead6da3711
SHA2567bdaa35aeaa5549a0091e8528273bdfb5e208d9aab727b4bf6004f502d45d2e9
SHA5121352e44f55b9f30a8d0b682ef5b07cbcb49a89e80dbb8deea7ad98caa7b25fa380bd0b8eb92d0fda441a38570a2c8f21c9d7667af16bae223513666c0a1866d7
-
Filesize
304KB
MD570baf0a7e473c570e52b38780710cf81
SHA1b6b5de3682600e8c553194824b03a4708dd0c271
SHA256acfa70aadd5b0496d4e005f736b0bb0d2094b5a6f27fa9c497e981f17c6c9ab3
SHA5120020f65381705004a4392412d44107f1cbed4b6b93a26871d1118cf682facf8aff081b610dddcd23ceeb9b3695df02886d541eb7321a36d2ad2d16ef97e99044
-
Filesize
145KB
MD5caf6c91c4b26b65597343bfe603dbb2b
SHA15118c715b2812a35270c52caf9db7cbbeb15d5b1
SHA2569708301b7a670b76fa26010d5942847b42e8a8dd68f5e20a04355ef52fbd6884
SHA5126a4d6f763dfcecb0ddb41a2653586efed9b298622ae674abf43bb502d2e677329786feaf3ed1f7de06e3102ef257cb34bd47c545ec638fd69aa12563a324a1de