Analysis
-
max time kernel
106s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 17:28
Static task
static1
Behavioral task
behavioral1
Sample
574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exe
Resource
win10v2004-20241007-en
General
-
Target
574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exe
-
Size
1015KB
-
MD5
cd790e2d6b1254c880b774b57655fb50
-
SHA1
ab136b01537b00e22f4ecbe8e57f42470bc2f08d
-
SHA256
574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578af
-
SHA512
36541d4b9358ac725bd3f563b8726749681f30b7dde72ebae8b19062cff109a27fcd6f9b89c3c0ee970dea2b570acadab308859c6923a1b21beb99b1688d7cdb
-
SSDEEP
24576:ryTvvk1OfUhB9ifJdtnUqTC0vNjAJW4m:eTnk1+Uh7gTpTC8AF
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a99948086.exe family_redline behavioral1/memory/4664-21-0x0000000000E00000-0x0000000000E30000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
i53305915.exei89290906.exea99948086.exepid process 1316 i53305915.exe 4564 i89290906.exe 4664 a99948086.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exei53305915.exei89290906.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" i53305915.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" i89290906.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exei53305915.exei89290906.exea99948086.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i53305915.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i89290906.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a99948086.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exei53305915.exei89290906.exedescription pid process target process PID 3592 wrote to memory of 1316 3592 574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exe i53305915.exe PID 3592 wrote to memory of 1316 3592 574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exe i53305915.exe PID 3592 wrote to memory of 1316 3592 574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exe i53305915.exe PID 1316 wrote to memory of 4564 1316 i53305915.exe i89290906.exe PID 1316 wrote to memory of 4564 1316 i53305915.exe i89290906.exe PID 1316 wrote to memory of 4564 1316 i53305915.exe i89290906.exe PID 4564 wrote to memory of 4664 4564 i89290906.exe a99948086.exe PID 4564 wrote to memory of 4664 4564 i89290906.exe a99948086.exe PID 4564 wrote to memory of 4664 4564 i89290906.exe a99948086.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exe"C:\Users\Admin\AppData\Local\Temp\574296c9a6f4c61b0a062f9f1e0589f3eeac8955202c4cd42dc21b86003578afN.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i53305915.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i53305915.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i89290906.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i89290906.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a99948086.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a99948086.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4664
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
843KB
MD5d5aeaa86d1e99265099f013dbd5b78a0
SHA195911dcad4fc449e85af2ca7de525bad6c767f6f
SHA25664b142b370e0053e422be86d63889ba2e7c7d6dc6874f5597d990053fc87eef8
SHA51299b257dae1f8ecdb4e68cda53f9d70fa95cdde590b47f9aa650d50c41c151d6e553350749e64f862b46532961f7c199d811fc2a7829444f2b8b8ef98e4e13bc4
-
Filesize
371KB
MD508181dd3aa2cc412303258fb0a471e5c
SHA110a329a9dec14600205c3847a193dfd16a57e936
SHA25667b37986af8faa1326f6931cd4a2f9fc58030bbeee81da829f6c60a3a088e3f8
SHA512abf6aa1bf9227394a27aabc9960ba5cdde350613fdfcc188da40b005cf2ca7f33f3154a8a39148e04dd5e43e65daf69988747b0241cb6e41c63b36d86e84b0a3
-
Filesize
169KB
MD5cf3cfb5fd18c6e28b49d5a202e21d8cd
SHA1ebe6e286ed8ad39f2886c91400412c0365b59a67
SHA25627b2b419360782c22956669dea231131661e461efa1d780bc92b3ec03da69472
SHA512671c6ef88af37fbdc4016492dc551034673577478f8826ec3a37b5b03bb578bc7019344d36b7686a618d480af92ab0b063f75bc034035343eb0ad4e5eae5a58f