Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 19:22
Static task
static1
Behavioral task
behavioral1
Sample
f982718837862c2d9efae7301a69979af8cffa1e8a5069a29e53b25fedbe541c.exe
Resource
win10v2004-20241007-en
General
-
Target
f982718837862c2d9efae7301a69979af8cffa1e8a5069a29e53b25fedbe541c.exe
-
Size
1.1MB
-
MD5
b700fb1051a178f4df96918625cc3be3
-
SHA1
718fddab38305d106a9b2560f1e02c8fcc563c5d
-
SHA256
f982718837862c2d9efae7301a69979af8cffa1e8a5069a29e53b25fedbe541c
-
SHA512
864f58bbc9729d613d3ad0f93390721594647560aadaa69df3101b6f3daf859ab54734dd1d062fc2fcc883ad454a6ca55bd6ff7b8c1c049ee7d9e64d45f80452
-
SSDEEP
24576:HyrgOrrZJilOeuTCiPTuFn/WUo2Ks8jpcPCb0e2k5v:SsOrGOeubPTanOJKPCb0E
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023c8b-19.dat family_redline behavioral1/memory/4180-21-0x0000000000ED0000-0x0000000000EFA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 2044 x9958055.exe 1320 x6557626.exe 4180 f1021040.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9958055.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x6557626.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f982718837862c2d9efae7301a69979af8cffa1e8a5069a29e53b25fedbe541c.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9958055.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6557626.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1021040.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f982718837862c2d9efae7301a69979af8cffa1e8a5069a29e53b25fedbe541c.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3200 wrote to memory of 2044 3200 f982718837862c2d9efae7301a69979af8cffa1e8a5069a29e53b25fedbe541c.exe 86 PID 3200 wrote to memory of 2044 3200 f982718837862c2d9efae7301a69979af8cffa1e8a5069a29e53b25fedbe541c.exe 86 PID 3200 wrote to memory of 2044 3200 f982718837862c2d9efae7301a69979af8cffa1e8a5069a29e53b25fedbe541c.exe 86 PID 2044 wrote to memory of 1320 2044 x9958055.exe 87 PID 2044 wrote to memory of 1320 2044 x9958055.exe 87 PID 2044 wrote to memory of 1320 2044 x9958055.exe 87 PID 1320 wrote to memory of 4180 1320 x6557626.exe 88 PID 1320 wrote to memory of 4180 1320 x6557626.exe 88 PID 1320 wrote to memory of 4180 1320 x6557626.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\f982718837862c2d9efae7301a69979af8cffa1e8a5069a29e53b25fedbe541c.exe"C:\Users\Admin\AppData\Local\Temp\f982718837862c2d9efae7301a69979af8cffa1e8a5069a29e53b25fedbe541c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9958055.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9958055.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6557626.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6557626.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1021040.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1021040.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4180
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD5402be737de59857d6064180846fa206e
SHA1ac2428fde8db6016b6d8f4cdd74f007e93351d8e
SHA256f2f548a7753b4bed7df414764605311ddd4f6ac3a59ad344be72a16bb1536dfd
SHA5125dfd69e12d5ab5270aa7bb5c8194bd53c3dee8486dc8dc9ea7205e3e794e3a143712a226dcc0d116bc48900de5fd8455aa4629d327492b33dca1aabc876e5a52
-
Filesize
304KB
MD572542f5ed5f2fdb9dbe6964c68b5daa7
SHA1b49fea5461aed8c254aa0f8040a266b7ad567947
SHA2565e9a89aa555fbad2ee2d4dd06467e33b36231584bcddd0bc347c68eabd09da39
SHA512fa1dc14fcf1408dd3f0997df3572841660ef2f0cc39a05eb611e4c96e7562f4c91c754ffdec607b7d0a049bbb8821df43f611302362f63bfa34b8fa77f9552c6
-
Filesize
145KB
MD518cde73c017b071eced40afcd24fe28a
SHA1b867413800de1a0f2df23454af49d488f53c9ec4
SHA256a4eb78d7742e258c6043203ba197390304ff05983ee4f14a4d39dd4c13ae3592
SHA51237cf78ffb0050fe5669d3d2e78e7876f4ca0745e69a460dcedcb226e99c1d62705d8a528635e4192224888d6e53e5df5699866fba06ab6bc67289802cffdc2ae