Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 17:12
Static task
static1
Behavioral task
behavioral1
Sample
100ddd4c404dc0ac79dfba3e7b07334fd7e3be00dff91bad4a51f3d016ceba9a.exe
Resource
win10v2004-20241007-en
General
-
Target
100ddd4c404dc0ac79dfba3e7b07334fd7e3be00dff91bad4a51f3d016ceba9a.exe
-
Size
1.2MB
-
MD5
08a94e694b988f03b214ebd2439f8986
-
SHA1
05085b96b8935bd54a8dfcc165036ea1cbd0807c
-
SHA256
100ddd4c404dc0ac79dfba3e7b07334fd7e3be00dff91bad4a51f3d016ceba9a
-
SHA512
8f6ea7785860567b7e4eaa713121abca3c67756e1362763b2de374485f847f90750e62f13398f4df2c0f830aa688071de4e40cfcc646645590992392a37211ad
-
SSDEEP
24576:yygW/ahz40l+M5iyCY12GB56F0PznAjkV+vWXKFrmR3:ZghM0lj1CYQGKF0PbAAVuL
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b7b-19.dat family_redline behavioral1/memory/3476-21-0x00000000000F0000-0x000000000011A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 4992 x0975109.exe 5052 x8291102.exe 3476 f8380313.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 100ddd4c404dc0ac79dfba3e7b07334fd7e3be00dff91bad4a51f3d016ceba9a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0975109.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8291102.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 100ddd4c404dc0ac79dfba3e7b07334fd7e3be00dff91bad4a51f3d016ceba9a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0975109.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8291102.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8380313.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2080 wrote to memory of 4992 2080 100ddd4c404dc0ac79dfba3e7b07334fd7e3be00dff91bad4a51f3d016ceba9a.exe 84 PID 2080 wrote to memory of 4992 2080 100ddd4c404dc0ac79dfba3e7b07334fd7e3be00dff91bad4a51f3d016ceba9a.exe 84 PID 2080 wrote to memory of 4992 2080 100ddd4c404dc0ac79dfba3e7b07334fd7e3be00dff91bad4a51f3d016ceba9a.exe 84 PID 4992 wrote to memory of 5052 4992 x0975109.exe 86 PID 4992 wrote to memory of 5052 4992 x0975109.exe 86 PID 4992 wrote to memory of 5052 4992 x0975109.exe 86 PID 5052 wrote to memory of 3476 5052 x8291102.exe 87 PID 5052 wrote to memory of 3476 5052 x8291102.exe 87 PID 5052 wrote to memory of 3476 5052 x8291102.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\100ddd4c404dc0ac79dfba3e7b07334fd7e3be00dff91bad4a51f3d016ceba9a.exe"C:\Users\Admin\AppData\Local\Temp\100ddd4c404dc0ac79dfba3e7b07334fd7e3be00dff91bad4a51f3d016ceba9a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0975109.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0975109.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8291102.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8291102.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8380313.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8380313.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3476
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
868KB
MD59efbb140157014b6ba812946f0b4576e
SHA1afdc94b58bb2f096c036910407071b512d146078
SHA2561acdee527b7d53cc3526d7873e7cde2f1114accc43edc5438059e7fcfaddb11e
SHA51259cc99f2ec15d7f4bb3ed8e29329ae2003e0eaecd7243f8dd222734a1752601fce2eccf2bcb55c66c5336739310a8f0f923a9f75f0c7d1ed582de533ccd88242
-
Filesize
424KB
MD5cfa1716124b4ba56c341e1401d312219
SHA15008bd508a83dbca99e2fe902ac891fdee9be987
SHA256a482c259d5f377d48865804c04bbe0eba1cd173147ccc6da0bcb0c370f96e218
SHA51273a4160b8a185de7cb5c67e53fa325b9ed295a8935c9b4c03175e593d2e2df3c73552aa27fe8f274d84d3492c078481abac007ed3c0aaf82f333c3731ce2df5c
-
Filesize
145KB
MD536279fcfbcd097e0765df001da8bd45c
SHA1bddca867c2a949d44f1d5d3aae34d0d23adf027a
SHA25688ae2f97bcf03f797c8e430b339cf541159f5712e09aa6f550a2296109423d3e
SHA5125d2c1845e88d9da4f3361cc89808e12c71f752a2566426aa7015a620f2a5f854b658e61d15857409a7ef3e2caeb98713ecaac8b0d0ab9df8d78d43b75852b3ce