Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 14:28
Static task
static1
Behavioral task
behavioral1
Sample
f21e7b910ff44dd4217e8a8017ed8a49331cb3c99b88cc9c0a92eca1f233aaa0.exe
Resource
win10v2004-20241007-en
General
-
Target
f21e7b910ff44dd4217e8a8017ed8a49331cb3c99b88cc9c0a92eca1f233aaa0.exe
-
Size
1.1MB
-
MD5
c18c67642b8a057de90cd72193d28879
-
SHA1
c433548aed48df5f689f2c9b302a88a4207d3007
-
SHA256
f21e7b910ff44dd4217e8a8017ed8a49331cb3c99b88cc9c0a92eca1f233aaa0
-
SHA512
6173f501cbd65ba048679a3d25a523c643a4c53eed422cf8a65bb19bb4fa68ddfe0a465295c18af8c1289c1a6936b7170089d444e33c1dfdbc7d4f47a81f424d
-
SSDEEP
24576:XyvhQ2AabmgrDq0OfwfoeSl/LVDehc518rd7C0m:i5Q2AaR3DOmoRTVDw+cd
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb4-19.dat family_redline behavioral1/memory/1968-21-0x00000000001E0000-0x000000000020A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 1296 x0728909.exe 2604 x3336893.exe 1968 f0815167.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f21e7b910ff44dd4217e8a8017ed8a49331cb3c99b88cc9c0a92eca1f233aaa0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0728909.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3336893.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f21e7b910ff44dd4217e8a8017ed8a49331cb3c99b88cc9c0a92eca1f233aaa0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0728909.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3336893.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0815167.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4188 wrote to memory of 1296 4188 f21e7b910ff44dd4217e8a8017ed8a49331cb3c99b88cc9c0a92eca1f233aaa0.exe 83 PID 4188 wrote to memory of 1296 4188 f21e7b910ff44dd4217e8a8017ed8a49331cb3c99b88cc9c0a92eca1f233aaa0.exe 83 PID 4188 wrote to memory of 1296 4188 f21e7b910ff44dd4217e8a8017ed8a49331cb3c99b88cc9c0a92eca1f233aaa0.exe 83 PID 1296 wrote to memory of 2604 1296 x0728909.exe 84 PID 1296 wrote to memory of 2604 1296 x0728909.exe 84 PID 1296 wrote to memory of 2604 1296 x0728909.exe 84 PID 2604 wrote to memory of 1968 2604 x3336893.exe 85 PID 2604 wrote to memory of 1968 2604 x3336893.exe 85 PID 2604 wrote to memory of 1968 2604 x3336893.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\f21e7b910ff44dd4217e8a8017ed8a49331cb3c99b88cc9c0a92eca1f233aaa0.exe"C:\Users\Admin\AppData\Local\Temp\f21e7b910ff44dd4217e8a8017ed8a49331cb3c99b88cc9c0a92eca1f233aaa0.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0728909.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0728909.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3336893.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3336893.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0815167.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0815167.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1968
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD5f7e7012ba13668f362353449f47ce137
SHA176be93203c80f80fd5761515b8ca504db14dc2e6
SHA256c7c7a3c29d5220919e08877feaab61d0b2c04541c26746284783a57211a2359b
SHA5123ce6856a3c2a9f43716223748e39de7fbcd5f1c13e5f41a37e466f342fd26c68dc023ac5bcc3b91b7eedaa5037453f730eec9680c770be34a2bcfd660adda232
-
Filesize
304KB
MD50fa24d81a42fab53e896cc275ae25b09
SHA1e415fdb0f335ecea46be1b205fbc744045f6b273
SHA25674fe5e763942a3f8e5af26f9b4006f4a39d42beff94ae6ec7fd83a6a4a351449
SHA5121be1e9ba34929f59b7e7a4940b504a52b04f7a36ba81368aff2bb751fc05b005a992de6f863d5e0affbcaa6768b0def35e0013222e8148dd3dd9d9a3f4185907
-
Filesize
145KB
MD5502bb395c21629ab88b415b34d8e93d6
SHA1a31a5534ca86728a81f32cb4145c8200df094028
SHA2565e7f1219a46153cc826eec9ff834f76501e473223c0fb6ca517999ac90a6bfb7
SHA512b4d5481bff397a09aaad598f3b87ed18e6f074b48cc46e87c67698c12d651a90baffc711e1557b8758362a42006271d9434579dfd20b721db1457a251cd439bc