Analysis
-
max time kernel
134s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05/11/2024, 03:01
Static task
static1
Behavioral task
behavioral1
Sample
7ddbd94f2cbd2022b2c8cebda35f1e30a040d776a17e7d33dbe9cf4ed663cc39.exe
Resource
win10v2004-20241007-en
General
-
Target
7ddbd94f2cbd2022b2c8cebda35f1e30a040d776a17e7d33dbe9cf4ed663cc39.exe
-
Size
1.1MB
-
MD5
a14eef8a2dc7d5ca90e3dc648f6563d2
-
SHA1
fe1224af323d4f89105620c3f7026db3f58f886f
-
SHA256
7ddbd94f2cbd2022b2c8cebda35f1e30a040d776a17e7d33dbe9cf4ed663cc39
-
SHA512
93ef3235cddac3b6f13213ed8b55ee3e4549e8acd4268f43d7131aaea8dbef88050f9977c28db8196d3b65e408037dafc9b13bd263a4371020c46919375b2890
-
SSDEEP
24576:Ry8B0B3Z5Bo5PvTV2WFneKJ6IMdx1YLW3UKNAq2jMUtLCYsg3bYnpW:E8yBp5Bo5g8o10WFf8Ijp
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c8b-19.dat family_redline behavioral1/memory/3680-21-0x00000000007E0000-0x000000000080A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 4176 x7778892.exe 4548 x8252259.exe 3680 f5786031.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7ddbd94f2cbd2022b2c8cebda35f1e30a040d776a17e7d33dbe9cf4ed663cc39.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7778892.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8252259.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ddbd94f2cbd2022b2c8cebda35f1e30a040d776a17e7d33dbe9cf4ed663cc39.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7778892.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8252259.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5786031.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 964 wrote to memory of 4176 964 7ddbd94f2cbd2022b2c8cebda35f1e30a040d776a17e7d33dbe9cf4ed663cc39.exe 84 PID 964 wrote to memory of 4176 964 7ddbd94f2cbd2022b2c8cebda35f1e30a040d776a17e7d33dbe9cf4ed663cc39.exe 84 PID 964 wrote to memory of 4176 964 7ddbd94f2cbd2022b2c8cebda35f1e30a040d776a17e7d33dbe9cf4ed663cc39.exe 84 PID 4176 wrote to memory of 4548 4176 x7778892.exe 85 PID 4176 wrote to memory of 4548 4176 x7778892.exe 85 PID 4176 wrote to memory of 4548 4176 x7778892.exe 85 PID 4548 wrote to memory of 3680 4548 x8252259.exe 86 PID 4548 wrote to memory of 3680 4548 x8252259.exe 86 PID 4548 wrote to memory of 3680 4548 x8252259.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ddbd94f2cbd2022b2c8cebda35f1e30a040d776a17e7d33dbe9cf4ed663cc39.exe"C:\Users\Admin\AppData\Local\Temp\7ddbd94f2cbd2022b2c8cebda35f1e30a040d776a17e7d33dbe9cf4ed663cc39.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7778892.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7778892.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8252259.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8252259.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5786031.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5786031.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3680
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD58e85d4b7ee737832ca3df3b14248456a
SHA1224dea63b29b6f8545973577014dd48f8eb43d61
SHA256467370d95acc60e6688f63243838d5de1e73b73668443d07e6c7cc82248d8633
SHA512844588a7829250ed7b5cc2bfbfcd181a4bd33e10cc3468136f57816aff06489fe91811bc5b0c2740fc1780a20df2de654d97eb429bcd9867c00ef84c1f42e901
-
Filesize
305KB
MD5dd8295aa908c2bba3772cc7c8d7e48c7
SHA15b30db9525f25ab72a5e8e50c0bc387254e9bf03
SHA256ee341618fdbecfddf77af39ffb7690d161744150f46e8d063dc37497d3970d9c
SHA51220fbf1a026ce0543c5e66834960c1cb8659f59b42bfe7d2032210a2dc7f4b58a2e183bf42fb77c286f9445cc01f61787286ca031c7bb3ee820a51d4923986990
-
Filesize
145KB
MD5ec29d27ec3818de02846a1de6c44d30c
SHA135a7efd61d55e3f742752b695f5eb47f6ef90146
SHA256acfdeced9176ddb35e8b617c0c98fb95283674bb213afaabbef867c06f5577b6
SHA5120a095d9ad505b1f3af7e1890a4c0ea3f8b7246a5d0f4480eb254c82ab1c55c34bd4332ae9fd70330be0c79cae941bd82515ff45c892d36e3ad620abdaabb549b