Analysis
-
max time kernel
134s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04/11/2024, 17:48
Static task
static1
Behavioral task
behavioral1
Sample
3db3c33024371bb0b7b69afd7bec878c9a4b51bea86300dd2160ce8ddc5ae8c4.exe
Resource
win10v2004-20241007-en
General
-
Target
3db3c33024371bb0b7b69afd7bec878c9a4b51bea86300dd2160ce8ddc5ae8c4.exe
-
Size
1.1MB
-
MD5
ec0cbb52d79c5fea837394962a62bae1
-
SHA1
8b49127e110776dab2ed11af4c731650b3c77c1e
-
SHA256
3db3c33024371bb0b7b69afd7bec878c9a4b51bea86300dd2160ce8ddc5ae8c4
-
SHA512
7f013183ab8cb61496b3557fc09e74527189f0abe287746d7f52669b8b2c04157f94a436d67a787620745b4e9aa31c5ada52c948221065f1f934517f8fbd6730
-
SSDEEP
24576:kyak3M04Jya0as8CGTslhYq2HiezuGO9WuUTsmcjyg5QNv:zRMR0z8CqjdviG02cjygmN
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb1-19.dat family_redline behavioral1/memory/4416-21-0x0000000000BC0000-0x0000000000BEA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 4328 x3445453.exe 4000 x8673879.exe 4416 f4587102.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3db3c33024371bb0b7b69afd7bec878c9a4b51bea86300dd2160ce8ddc5ae8c4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3445453.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8673879.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3db3c33024371bb0b7b69afd7bec878c9a4b51bea86300dd2160ce8ddc5ae8c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3445453.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8673879.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4587102.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1572 wrote to memory of 4328 1572 3db3c33024371bb0b7b69afd7bec878c9a4b51bea86300dd2160ce8ddc5ae8c4.exe 84 PID 1572 wrote to memory of 4328 1572 3db3c33024371bb0b7b69afd7bec878c9a4b51bea86300dd2160ce8ddc5ae8c4.exe 84 PID 1572 wrote to memory of 4328 1572 3db3c33024371bb0b7b69afd7bec878c9a4b51bea86300dd2160ce8ddc5ae8c4.exe 84 PID 4328 wrote to memory of 4000 4328 x3445453.exe 85 PID 4328 wrote to memory of 4000 4328 x3445453.exe 85 PID 4328 wrote to memory of 4000 4328 x3445453.exe 85 PID 4000 wrote to memory of 4416 4000 x8673879.exe 86 PID 4000 wrote to memory of 4416 4000 x8673879.exe 86 PID 4000 wrote to memory of 4416 4000 x8673879.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3db3c33024371bb0b7b69afd7bec878c9a4b51bea86300dd2160ce8ddc5ae8c4.exe"C:\Users\Admin\AppData\Local\Temp\3db3c33024371bb0b7b69afd7bec878c9a4b51bea86300dd2160ce8ddc5ae8c4.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3445453.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3445453.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8673879.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8673879.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f4587102.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f4587102.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4416
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD56031c7786caf0bf4e16eabed010d369d
SHA1cb750578a9a758c46963efade6b1e5638cdee533
SHA256b5fb7c39abf944fc6c195055a3a32aea6284cd508906813a368882cd58a777de
SHA512a395356ed409faae4f84dc08cd770b141ee4a0f6088f5023beb6b15fea0784c57856b4fa078ff68b08a327017d40366e1ca0fca9b0af0f3ce30a20b1ebf205b5
-
Filesize
304KB
MD50d2e6be1f9fa0d01ff6096682329528e
SHA1306a40232ca7489690e419f8519f95a03bd947c2
SHA2561c513605945cc9ed1a1d61b24947be8aabda6bfb946781c1dc4fd115c5a55a4a
SHA512e7a3c5d58b14742affabe7c7d39c4f8ee77e3a7269dcb19911ff60339262e4029d26c7ff909c01f5453cb621a14c1d64da9a6969bca01688919876e94302b4ef
-
Filesize
145KB
MD520970b9b1cf48fb14b9f6112828816dd
SHA1833cfb786e8a0709a44ae390dc8c3d65d09fb225
SHA25656e8997921c51c54837e0f8ad7f504de18ffe0151a21c913bcdb82f36ea2697c
SHA512d6793226dc0da6e452c2552b56abbd2b42d16bcce4d66d9e161b6f56d09626fd778a32b4a2fb42af8df8edb26db0eeefaf10583679b79ea5e456daf5228f9c4c