Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 00:14
Static task
static1
Behavioral task
behavioral1
Sample
7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exe
Resource
win10v2004-20241007-en
General
-
Target
7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exe
-
Size
1.1MB
-
MD5
77e05b07f8e1e2b52ac576885fe7ea93
-
SHA1
6949b0a758e32cd52cbc2a81c157855a5dee6960
-
SHA256
7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e
-
SHA512
9b86e0a178b4e7dcf0e585c745f94dae35142c230b2305d8210f42e0343ce9dc083774c37e2152d5db62036fcae7f7d71f551ad88b2b8ac2fb4482de24ef56f4
-
SSDEEP
24576:Ly3aC6bUXWQiXKtDJzlfBmb0s4m3gAi/FTdqtD0e9BGXVelLAuzl:+3qbUoXEQbsm3g5oljkCM
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000b000000023b7f-19.dat family_redline behavioral1/memory/744-21-0x0000000000D90000-0x0000000000DBA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x9481933.exex2967758.exef2348142.exepid Process 3224 x9481933.exe 4992 x2967758.exe 744 f2348142.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
x9481933.exex2967758.exe7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9481933.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2967758.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exex9481933.exex2967758.exef2348142.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9481933.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2967758.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f2348142.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exex9481933.exex2967758.exedescription pid Process procid_target PID 2696 wrote to memory of 3224 2696 7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exe 83 PID 2696 wrote to memory of 3224 2696 7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exe 83 PID 2696 wrote to memory of 3224 2696 7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exe 83 PID 3224 wrote to memory of 4992 3224 x9481933.exe 84 PID 3224 wrote to memory of 4992 3224 x9481933.exe 84 PID 3224 wrote to memory of 4992 3224 x9481933.exe 84 PID 4992 wrote to memory of 744 4992 x2967758.exe 86 PID 4992 wrote to memory of 744 4992 x2967758.exe 86 PID 4992 wrote to memory of 744 4992 x2967758.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exe"C:\Users\Admin\AppData\Local\Temp\7e304e75970e9765fc26b74b21981ef02dc07690815e712c3a9289f7e35c311e.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9481933.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9481933.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2967758.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2967758.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f2348142.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f2348142.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:744
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD5ae993456e47546c50d2d521a6e09875a
SHA1f28e9c4134393a99a2669e4c76e3fbc47c077cdd
SHA256bcb1731d1c9a15a00be774fec91e8cbf4e4796d799b3aeba33cd67a8797a5dba
SHA5122a41f9bfb13031d41f982f5e8b7169668e9ed211e3fba08c4b6828f98545b4a483219255173ae2bf4e4c5cbbe863acee0ea79374245dca04519d59da761d56a7
-
Filesize
304KB
MD5868d556a36f0bb5e966df81ae8ab263b
SHA17fe2379e0e158bbcfc12ba716998f65832141b6e
SHA2569efd406d954fd62be97d96da63a96afd7ac4c4c1ed8efef36ed648a2195118f0
SHA5124d3dcf6834fe9b184430077aa9fe4208baa6fdb6b036df913babd36f0b95d37234c6136246463ddd34fbb848192b95312cc03c85694d275d96d4aee1cd9452d1
-
Filesize
145KB
MD519aabe11354abc21a9597165f478114d
SHA127846e36c2d7c204fd15a12ac3e8401d392cca7d
SHA2562440886c357f90f1d0d2a238774f5513f6736d74163209e722df2a1d3c5776dc
SHA512ea471137fc00dc9c36e62cb37aa9018ff7022188c137491c6a4a707c620d5d3fe1f834de4b8a37332f62c53aaed491b7c038c5aaeb4d12751e3fa9be73f842f6