Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exe
Resource
win10v2004-20241007-en
General
-
Target
f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exe
-
Size
1.1MB
-
MD5
55c402056e20f802d441d2ef14182018
-
SHA1
540c19a3246568a0c36d0705b802bcb5d3a6b87d
-
SHA256
f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d
-
SHA512
96c2b4b842213968f5bb3bc5f9665b95310ecf36984c700338175e9689d78d4f490482819a9db43f908d5c42b561bcc2f52756d18059303b4397e7b19b200e7c
-
SSDEEP
24576:DyKoe9JjKspmbf59cCN+Dt3v8wACeqmm7bPKlDyHICWngWjDJA1+M:W/e6spQB9NQ3v8wAVqmmP1AD61
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9052722.exe family_redline behavioral1/memory/1648-21-0x0000000000A20000-0x0000000000A4A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x2323164.exex2874075.exef9052722.exepid process 1428 x2323164.exe 3424 x2874075.exe 1648 f9052722.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exex2323164.exex2874075.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2323164.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2874075.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
x2323164.exex2874075.exef9052722.exef06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2323164.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2874075.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9052722.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exex2323164.exex2874075.exedescription pid process target process PID 1536 wrote to memory of 1428 1536 f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exe x2323164.exe PID 1536 wrote to memory of 1428 1536 f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exe x2323164.exe PID 1536 wrote to memory of 1428 1536 f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exe x2323164.exe PID 1428 wrote to memory of 3424 1428 x2323164.exe x2874075.exe PID 1428 wrote to memory of 3424 1428 x2323164.exe x2874075.exe PID 1428 wrote to memory of 3424 1428 x2323164.exe x2874075.exe PID 3424 wrote to memory of 1648 3424 x2874075.exe f9052722.exe PID 3424 wrote to memory of 1648 3424 x2874075.exe f9052722.exe PID 3424 wrote to memory of 1648 3424 x2874075.exe f9052722.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exe"C:\Users\Admin\AppData\Local\Temp\f06ec0a5f4a2e8642776258efabd20d6e05a0367ee988bcd36e380a88d372e8d.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2323164.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2323164.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2874075.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2874075.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9052722.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9052722.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1648
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
750KB
MD5b559e5ac82fde7ebdb71f009328c96e1
SHA19d78f44c8f8c567a9876052a8e4dbe1727088b16
SHA25661bcce8e57fdc563efe803af9200f6be901697d637948b423baeb62e4b09108f
SHA51259aa7f1b906891da3186bd8d67d50a5ece0beb57d56eea314dc488a965516d2f7d75b555d9261785e1920017cfd2e3fcf4259a87b0d1f4841a3eab12afb6ba1f
-
Filesize
304KB
MD5c7955fe63a33e3f110c1397793345f1a
SHA143935ecb55bb9260536d2a6dc8b113c44cefad67
SHA2569bbbc3005098e4c67bd3827b56e86e324c6fe777f6c8ebc494e879c92cbea536
SHA512178108521a45405db941e6cac834f2b5be2f10c2d8133175f6083e2ac8f9faae5d6cde53cfdff7af70a60e7dbce68abbe6b7f2eb81c87caedd4c1c99e8861637
-
Filesize
145KB
MD5805c3666e2eb98b37499120b3c04ba33
SHA13bbd3d1ecac8baaa5096ce0636a61da0ee0cdef3
SHA2563b256848c7a70796da7679e22123defc0f88c84321f59745e9a7c79fa0cfc01a
SHA512b7da8cc509a86382b576cc6c370c4f392eb064e400c9fcb4ece103715cc819091e6b683ec04f2e0b142476c80050edb754b505ac104269f51102d112fb399b23