Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 19:44
Static task
static1
Behavioral task
behavioral1
Sample
16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exe
Resource
win10v2004-20241007-en
General
-
Target
16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exe
-
Size
1.1MB
-
MD5
1946c31c62492f7edbd5dbeca094a806
-
SHA1
65b74a2e81e372ccef0542a51e5a1dd7a87cfd36
-
SHA256
16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f
-
SHA512
8e89a200f37a89c48135f930b53148013f264c9fade89127a44579ccbb3d71b3f994a9b91cee0a6436880509d71df626aded1646129000b8adbddc3eca4950f7
-
SSDEEP
24576:IyNrHnIU1El8nYuR//dE+qsoMYbNR90Bb1J49hIPfUIQJRCgbYuo:PNDIU1CPmY9ub1uQFSUV
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023c9d-19.dat family_redline behavioral1/memory/3204-21-0x0000000000DA0000-0x0000000000DCA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x8693438.exex9109766.exef0015064.exepid Process 208 x8693438.exe 212 x9109766.exe 3204 f0015064.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exex8693438.exex9109766.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8693438.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x9109766.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exex8693438.exex9109766.exef0015064.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8693438.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9109766.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0015064.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exex8693438.exex9109766.exedescription pid Process procid_target PID 3464 wrote to memory of 208 3464 16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exe 85 PID 3464 wrote to memory of 208 3464 16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exe 85 PID 3464 wrote to memory of 208 3464 16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exe 85 PID 208 wrote to memory of 212 208 x8693438.exe 86 PID 208 wrote to memory of 212 208 x8693438.exe 86 PID 208 wrote to memory of 212 208 x8693438.exe 86 PID 212 wrote to memory of 3204 212 x9109766.exe 88 PID 212 wrote to memory of 3204 212 x9109766.exe 88 PID 212 wrote to memory of 3204 212 x9109766.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exe"C:\Users\Admin\AppData\Local\Temp\16fc346b87d7e591a35d0f6aa018fdc471dc8ac6d65aaea2912d292e24a0965f.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8693438.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8693438.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9109766.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9109766.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0015064.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0015064.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3204
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD5dffa288ee84017e2218f471ea6152ba7
SHA163c289b72ebd603a7b15d451b0255de2d320af66
SHA2565c328ec383abf80e48e55303d4c0006928685ddeba12d4d6540515ba4d15b9c0
SHA512b59b5a4374f811a78f37c4eea482538f67da38be211f23585d05f5c1b610d2b72af5588116c86539fbfa9a6a3f21811d478115eb95fc410480c986902a172ff7
-
Filesize
304KB
MD5dd6ded9131f02d18ba97ca788546d4c7
SHA1045e7d14a83cb7bc60230a80a6a5612a496597e8
SHA256f880a3ea2ed27f56ffc6863cb896dfa9e99949bf7b7aeeda06f38098544cc797
SHA512aadff657e7dc2770dcf2d3f0fd48df2dbfb4688cfcc102bfa035a9364ec65627f40e48979f918b6cbc497f4e4b1fc6735dec7164518cd692b6357e176e9eb01d
-
Filesize
145KB
MD5c9dd78f206a6f4b247d6b664bcea46aa
SHA1755e5a5aa7c4ad0342a127737895eaf19cc8f5db
SHA256aa841c4ff82307d482172517597d007a4526c9ead1166c3059f854c4207fca63
SHA512e20099736f1f710d8e2ccd30d8d8e8e518f2c80ea8aa4e9040bf5ba6474488e7e7210becedc692dead0daeffcefa97adbf4c4081e98ea2cdc753dd1f51f63469