Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exe
Resource
win10v2004-20241007-en
General
-
Target
f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exe
-
Size
1.1MB
-
MD5
259080a104fe5a51c698e17b5730ffac
-
SHA1
ef5c6d6a9ba7708f3d3413b73e3a60ab46445081
-
SHA256
f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66
-
SHA512
0f9a72b7692af3aab998e2e8c7a860ea3613c46da4043dfdf64317b9216e091f328a15428f3f9b72772643df0cf42de4669a4f10fc72154d4fc36e71566cfbbd
-
SSDEEP
24576:uy6Z42CaiY9W3aZeOsGB2RSZvkqcxiH9ckyk7VqRnBJZPjh:96y2FP9+aZ2GB2R4kqckHikHEB
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000c000000023bb4-19.dat family_redline behavioral1/memory/4312-21-0x0000000000350000-0x000000000037A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x4253127.exex8697149.exef0668612.exepid Process 2968 x4253127.exe 2420 x8697149.exe 4312 f0668612.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
x8697149.exef04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exex4253127.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8697149.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4253127.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exex4253127.exex8697149.exef0668612.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4253127.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8697149.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0668612.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exex4253127.exex8697149.exedescription pid Process procid_target PID 2388 wrote to memory of 2968 2388 f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exe 83 PID 2388 wrote to memory of 2968 2388 f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exe 83 PID 2388 wrote to memory of 2968 2388 f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exe 83 PID 2968 wrote to memory of 2420 2968 x4253127.exe 84 PID 2968 wrote to memory of 2420 2968 x4253127.exe 84 PID 2968 wrote to memory of 2420 2968 x4253127.exe 84 PID 2420 wrote to memory of 4312 2420 x8697149.exe 85 PID 2420 wrote to memory of 4312 2420 x8697149.exe 85 PID 2420 wrote to memory of 4312 2420 x8697149.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exe"C:\Users\Admin\AppData\Local\Temp\f04ebc7732980509346b9cd951e12665985cd86b5194164ec7cdccf0263f3a66.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4253127.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4253127.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8697149.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8697149.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0668612.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0668612.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4312
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD592e56e1c1cf722924d2fe46ba8c34736
SHA1f89bc31f84a613e052a991581e329dcef18c9c2e
SHA2562d7ba97d4f7c23f48044991d6debe4d37aa767dbef347f8488049f9216587b3a
SHA51202dc7ff5499a426a3e46756801e01bc8263b8d1fb2c3dafa1d6f4265c352a1076c247d7ff25dbb42535543485eade15bab823cc5d923cbabec96dda117252c21
-
Filesize
305KB
MD5d09e24f48874a8bbf01149ce5158bf26
SHA173ac59b16923c2170ec83ef73b6ed840fecc952b
SHA25672899b731b68215c8ebb32d5d2b7dd00eb776c3b764dba42fed9c0f21a081b10
SHA51213a7551819f1e7f56a7440ab15ff94a07d5666473f5e77e35d4c12f39c1813ecb083fd65234dc249c542aa4076ee7415a9e4f5f7f0b31019eb67fe00ddb6d123
-
Filesize
145KB
MD5bb9fd407dae2504e0ebe2bbf27d586b5
SHA153ec7062b522cb4768c3a75a4efaf703e56162bd
SHA256b082ae044fc740e0cc73b1f5b10bf6336acef5908e7adcb8d5bf60bae5cc1bc3
SHA51299d828b98ba6ef4d504039eb0cf449db3fc6befd1be8ae7047d2cbaf77dd4dd51cb8f3521a209b918324c03d719082c8066925d6267e53e64750441835e033ac