Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 19:09
Static task
static1
Behavioral task
behavioral1
Sample
eddd9c089b5d5503707d3f3e3fae46c1916f6fc5833128deedeafda2af7c543d.exe
Resource
win10v2004-20241007-en
General
-
Target
eddd9c089b5d5503707d3f3e3fae46c1916f6fc5833128deedeafda2af7c543d.exe
-
Size
1.2MB
-
MD5
d3f2768efafe82aea6c24db9948d8379
-
SHA1
cb23668a3deda13ca93c4a0bdfba0f201d840ce6
-
SHA256
eddd9c089b5d5503707d3f3e3fae46c1916f6fc5833128deedeafda2af7c543d
-
SHA512
adef9fb0a32b8e691a499738419b15827dadbbfe8b01e6831b7d808b690eaaebdfc0430bfbcb888682f541e4e3ef00471e84001e8117648a1e32a071028735eb
-
SSDEEP
24576:AyJ0zZoVXPuI0LbN/1vxBxu+QUjxth9XqON1uawlscxN+RywFQbmkpsFeKocDR3:HmoV/sbN/hxu+QIfDN1uvlNZwxYYLD
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb6-19.dat family_redline behavioral1/memory/3296-21-0x0000000000C40000-0x0000000000C6A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 3656 x5066950.exe 3116 x4596187.exe 3296 f3138867.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eddd9c089b5d5503707d3f3e3fae46c1916f6fc5833128deedeafda2af7c543d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5066950.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4596187.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eddd9c089b5d5503707d3f3e3fae46c1916f6fc5833128deedeafda2af7c543d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x5066950.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4596187.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3138867.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4332 wrote to memory of 3656 4332 eddd9c089b5d5503707d3f3e3fae46c1916f6fc5833128deedeafda2af7c543d.exe 86 PID 4332 wrote to memory of 3656 4332 eddd9c089b5d5503707d3f3e3fae46c1916f6fc5833128deedeafda2af7c543d.exe 86 PID 4332 wrote to memory of 3656 4332 eddd9c089b5d5503707d3f3e3fae46c1916f6fc5833128deedeafda2af7c543d.exe 86 PID 3656 wrote to memory of 3116 3656 x5066950.exe 87 PID 3656 wrote to memory of 3116 3656 x5066950.exe 87 PID 3656 wrote to memory of 3116 3656 x5066950.exe 87 PID 3116 wrote to memory of 3296 3116 x4596187.exe 88 PID 3116 wrote to memory of 3296 3116 x4596187.exe 88 PID 3116 wrote to memory of 3296 3116 x4596187.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\eddd9c089b5d5503707d3f3e3fae46c1916f6fc5833128deedeafda2af7c543d.exe"C:\Users\Admin\AppData\Local\Temp\eddd9c089b5d5503707d3f3e3fae46c1916f6fc5833128deedeafda2af7c543d.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5066950.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5066950.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4596187.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4596187.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3138867.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3138867.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3296
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
868KB
MD54ab4f76604405ab5dfe818da698e7bd3
SHA182287ffef4dc95a582c6c7a80c50a96a1bbc66e4
SHA25658d9ffdb08a1244fdbc035381b05dfeab999486fce0e38e38a12223799392b10
SHA512289ee7a530ffdaae86fea9cd5747bfa10235c2fef613deffbf3bdfee97a936dc9267295738b42cfdef9f685960fd59318c73cbea2e9da46cf2ad49364fe9ce5e
-
Filesize
424KB
MD5686c64e39046a927388a8a47ad7c69dc
SHA122a41bfd9aca7fbdc043c0d45f887c7a26c98cdb
SHA256edc7625aa772d56cf91e6c1c28d02fb1ddc65534d710645bb6864d5ea8b2f00e
SHA5122bd5e70c5f518263ab24dcb045cd1d96ec92f6d6d13311bed2f4229ffd6f3d42ed9566f376dbad4dbe1cb446d28fa51e30e45901e85c86cdc19b5329149da104
-
Filesize
145KB
MD5e9841d0c60419338a68a0661cdd47e82
SHA174ff2f90b27fa0b98c72f6c092a48356207ce092
SHA256a1676a20346e378f7fad587f7c9274c7d8d17c336b16b5901b3dce54ba5f3658
SHA512f6d94f6d8f45e447cd20827085ebe2e9f745681a7cddfdc7039569e93058042cac6ce855b3909d48be1c59feb6c4cc967100dba8b5c732355af3839159d0ebcc