Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 19:28
Static task
static1
Behavioral task
behavioral1
Sample
09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exe
Resource
win10v2004-20241007-en
General
-
Target
09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exe
-
Size
1.1MB
-
MD5
ccd63a6371db1841dfc7eef91157b7e5
-
SHA1
844277ffc4f07f4ce78f542c63b867523bb7df88
-
SHA256
09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3
-
SHA512
093093684f139338f19484d6eda6d5ce8f2dfb396780c0a43d79ba9a170a5f2b80bf66d5756b1a4dcfe65098924c52cfeee2eecdd1ffd9f3a87ed439101130ac
-
SSDEEP
24576:SyhWH4wCZJic5M1FwDV6B2emZEIo7AWPz1C6LbHY:5hWHJIJic5M1mD2mZLiPz1DLbH
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000b000000023b83-19.dat family_redline behavioral1/memory/1868-21-0x0000000000250000-0x000000000027A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x9640013.exex7709284.exef6403279.exepid Process 2760 x9640013.exe 1576 x7709284.exe 1868 f6403279.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
x7709284.exe09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exex9640013.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x7709284.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9640013.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
x7709284.exef6403279.exe09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exex9640013.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7709284.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6403279.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9640013.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exex9640013.exex7709284.exedescription pid Process procid_target PID 4532 wrote to memory of 2760 4532 09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exe 84 PID 4532 wrote to memory of 2760 4532 09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exe 84 PID 4532 wrote to memory of 2760 4532 09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exe 84 PID 2760 wrote to memory of 1576 2760 x9640013.exe 86 PID 2760 wrote to memory of 1576 2760 x9640013.exe 86 PID 2760 wrote to memory of 1576 2760 x9640013.exe 86 PID 1576 wrote to memory of 1868 1576 x7709284.exe 87 PID 1576 wrote to memory of 1868 1576 x7709284.exe 87 PID 1576 wrote to memory of 1868 1576 x7709284.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exe"C:\Users\Admin\AppData\Local\Temp\09927ed515be655560867fb3a6a45cc2a4222730d4b15893eef3d91f84d366d3.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9640013.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9640013.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7709284.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7709284.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f6403279.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f6403279.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1868
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD51d97397c8f24582b233761f42a213a0a
SHA19f7f398dbcde958b7a23623799b87b90e8d0aca4
SHA256aec0a2b8ffa9cf463035073e4ffff59f3461995326e5f40d7b6bd92c069248ce
SHA5129443ccef228d33146a8b23ea2490aae1cc392829ea0bd21af2fb03d03c32bee5d3364101492008b5f9394b68c6c5e4f4f069be2c2178a8921d64a5a7a12bf55a
-
Filesize
304KB
MD5d7153bc95553e7d88ab2b46f01397170
SHA139a218220c6c0981b1e0b405f9383e767ce6d8a8
SHA25665f8c4b4f9b30f8748dd3231739d885f499b4c58a64b53d24deb44f54c7e757a
SHA512f229d38d4dc6d68afcfe204316b90fbef5f7e942b340d0417fc2f93f005db8677f1fc7621413a0bc3d4515caad22b0e7887491ddb6525858fd5dd36f56d14a87
-
Filesize
145KB
MD5d527855065e493f0e0f8ffbd0ceb0801
SHA1d5850b72069ee57bc3e372c0c189ca707c418730
SHA256b35c721db4df817a37afbb9dfe11720c47de16d1bed19287ef53b5b0e625dc88
SHA512c919b13304b459590f81cb3d2d70b55eed4acc76bf0f56c5c04cce4a47e457c3778a40748b705994ef498c1a3161404496f1e3fc663559d7c6bc46e5acd59225