Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 02:55
Static task
static1
Behavioral task
behavioral1
Sample
3e2b758d672a00ebe6779a0022edc6d90e5deba8f17e75dffb8229b730c0b4d0.exe
Resource
win10v2004-20241007-en
General
-
Target
3e2b758d672a00ebe6779a0022edc6d90e5deba8f17e75dffb8229b730c0b4d0.exe
-
Size
1.1MB
-
MD5
14ce8a77326e6cc70b0ab8a8f0224c37
-
SHA1
2009104fb47889a381e36338c0b490297bee5e47
-
SHA256
3e2b758d672a00ebe6779a0022edc6d90e5deba8f17e75dffb8229b730c0b4d0
-
SHA512
8b668c06aac09fef727275ffd719476aebc87f42c7124c62067e1161f910b6873a109987e546633cd43aaabeeaaedac9fb45e918f0d22e337a518af11595edc2
-
SSDEEP
24576:Gyrj5LntbCLl50cgCHxlpJLKMJ27865r1noHB4NI80Or3+Wk1DKWD:VX5tCLf0cgOwnBoh4NXL+F3
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b92-19.dat family_redline behavioral1/memory/5100-21-0x00000000002E0000-0x000000000030A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 1836 x9163292.exe 2692 x3020903.exe 5100 f7566925.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3e2b758d672a00ebe6779a0022edc6d90e5deba8f17e75dffb8229b730c0b4d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9163292.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3020903.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3020903.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7566925.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e2b758d672a00ebe6779a0022edc6d90e5deba8f17e75dffb8229b730c0b4d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9163292.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1660 wrote to memory of 1836 1660 3e2b758d672a00ebe6779a0022edc6d90e5deba8f17e75dffb8229b730c0b4d0.exe 83 PID 1660 wrote to memory of 1836 1660 3e2b758d672a00ebe6779a0022edc6d90e5deba8f17e75dffb8229b730c0b4d0.exe 83 PID 1660 wrote to memory of 1836 1660 3e2b758d672a00ebe6779a0022edc6d90e5deba8f17e75dffb8229b730c0b4d0.exe 83 PID 1836 wrote to memory of 2692 1836 x9163292.exe 84 PID 1836 wrote to memory of 2692 1836 x9163292.exe 84 PID 1836 wrote to memory of 2692 1836 x9163292.exe 84 PID 2692 wrote to memory of 5100 2692 x3020903.exe 85 PID 2692 wrote to memory of 5100 2692 x3020903.exe 85 PID 2692 wrote to memory of 5100 2692 x3020903.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e2b758d672a00ebe6779a0022edc6d90e5deba8f17e75dffb8229b730c0b4d0.exe"C:\Users\Admin\AppData\Local\Temp\3e2b758d672a00ebe6779a0022edc6d90e5deba8f17e75dffb8229b730c0b4d0.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9163292.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9163292.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3020903.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3020903.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f7566925.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f7566925.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5100
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD5030a743dfbf8e0aab9c95168f50c2df0
SHA1df1352002affb6183680ce51b95c11e1e25a66a9
SHA2566760e5b99df41af63eb28f725007362fe57c365a78781d1daa1acb7fcc73ce36
SHA5123887fca04ef70129464fed644545c701c2918b213f889eb41a8ded8889960140636f9dd8f9a805f0d02c3510705c1d5e63c054ab899e52549179b8918d1ca13d
-
Filesize
305KB
MD5a47d8a5afb5bff1faaf749c62e7c8b18
SHA1fd29a4cbfce33c4e2fb889a95c602fef73c65c81
SHA2562dd9f56e9da606bdf94520e3ad3457865b37fe3a5d08ad83abc8c9cc32eaf423
SHA512dd7658124829eb876ad02aa378e92fb5a8cb948efdacb33fdc7bc7f0789d288570c6dbca3845c79f62b1f9a29f177d624013dcef490308526060b76459c07cf0
-
Filesize
145KB
MD5f1a0c5fe34ae28d4541f12ec522edeaf
SHA15d80bc8976ee9a25be70627693a0eff1150d9ea5
SHA25667283d9fbbfbb76319092b83cb503b920ef5262633e9ed47bbd916f8a7daffaf
SHA512a1e319354ce88f2b4854b9b12db22eae68f9b3d250548070b48d63ecf91382dd09c607ba73966874c4fb82635bd2568360374b3fa86e36689ce8e426b8f2e3f8