Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 03:30
Static task
static1
Behavioral task
behavioral1
Sample
c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exe
Resource
win10v2004-20241007-en
General
-
Target
c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exe
-
Size
1.1MB
-
MD5
cf5ddc93c9ea8f58ea2e02a810e775a2
-
SHA1
47cbe4eb9c02759b926f348c6878fae66c3b3af4
-
SHA256
c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588
-
SHA512
52e1897ee6ad67705740cbed9f7a074fcd7e205b212a4a968238d9bfd3b5cc2eeae6067ed8d47e94a5de1411d0c80aa417705b85ca773e3b753c90a83fa35e6d
-
SSDEEP
24576:uy1B1Ra1ecvA5+pn4+8tpfcSZ2t614tjcI:915apI5Yn4tpfek1wc
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8760437.exe family_redline behavioral1/memory/4700-21-0x00000000003F0000-0x000000000041A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x5623824.exex2517338.exef8760437.exepid process 2796 x5623824.exe 4204 x2517338.exe 4700 f8760437.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
x5623824.exex2517338.exec38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5623824.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2517338.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exex5623824.exex2517338.exef8760437.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x5623824.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2517338.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8760437.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exex5623824.exex2517338.exedescription pid process target process PID 4960 wrote to memory of 2796 4960 c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exe x5623824.exe PID 4960 wrote to memory of 2796 4960 c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exe x5623824.exe PID 4960 wrote to memory of 2796 4960 c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exe x5623824.exe PID 2796 wrote to memory of 4204 2796 x5623824.exe x2517338.exe PID 2796 wrote to memory of 4204 2796 x5623824.exe x2517338.exe PID 2796 wrote to memory of 4204 2796 x5623824.exe x2517338.exe PID 4204 wrote to memory of 4700 4204 x2517338.exe f8760437.exe PID 4204 wrote to memory of 4700 4204 x2517338.exe f8760437.exe PID 4204 wrote to memory of 4700 4204 x2517338.exe f8760437.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exe"C:\Users\Admin\AppData\Local\Temp\c38b804811fdffe3f3e3aaf89496df2b69a5ca8e202c27d47c0b9f361214b588.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5623824.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5623824.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2517338.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2517338.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8760437.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8760437.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4700
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD5ed9f1aa3d269f45baa4de1b1e01f5b3c
SHA1a29e9f375ad9fc28d09af9d42b3569b97dc884a7
SHA2561b3577b5fc1cd1e5a11a5c77b4f16e5ef558b750844de745fffca681700bff56
SHA512a4a6a2b2cf3fb643dd9af5b17aa482af3b9ef00c17b723b50bb67c97435b12d4162587522c5bdb41c76170edd3e9ab98dae56695ba3841cc20d0c72ae1e4d39e
-
Filesize
304KB
MD5bc0778ff2b92288410740883872e57f2
SHA15078f9fb09102fb097333ba3d7717742e3798659
SHA2564726f484e43599f109f00ff9fbcd54cca4fe62977ba8f3a864345f0441cff93f
SHA512e7ae1fc720fefc1a0830e5913217517b1221cba32dc4f09f156123febf2f7a843541e4513583388afd5bf2814d0978348b80670ddb1316d1fd10a9e0bc923fd4
-
Filesize
145KB
MD5958e41ae436695e04c407c2ee5434aad
SHA182d074299a1db1a829c3ceb2744547ada824eb0c
SHA2566e1903e55039a98bcaec1d1d13e8b24e1a6eee6c2a5d74cf80f09ec829a1eb7e
SHA5127accd0a438afcff6eadcd229f92c36211b099f3aa763d2aa94fde9784526ed9a17aaef17d7102cf04a65c5593692e94e547b3b45f359cbd8baed59cd18a7b110