Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 22:10
Static task
static1
Behavioral task
behavioral1
Sample
9b9fbe39d9cbbe1660b5ec01fb01a32e5913502def2fdec4162c22a3737a76cb.exe
Resource
win10v2004-20241007-en
General
-
Target
9b9fbe39d9cbbe1660b5ec01fb01a32e5913502def2fdec4162c22a3737a76cb.exe
-
Size
1.1MB
-
MD5
dc93f4cedfa49f3595bf2d04433f955d
-
SHA1
25d5f1e932daf3cc31c436dcb68dc81e3482be78
-
SHA256
9b9fbe39d9cbbe1660b5ec01fb01a32e5913502def2fdec4162c22a3737a76cb
-
SHA512
c88a379d1a32c6ff53832b5c608d23177494d21208fb7b211f189c57d234c01734db772e9344bc7b8e684ce59fb19d7a9ac20e003c9f712780b4a3232d8b7fc9
-
SSDEEP
24576:TyGL2Xu2d+XnA1WBinl0WzjM4JD+jawsloaLmDI:mGL2Xn6A1WglHJDsVsl/LE
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c6d-19.dat family_redline behavioral1/memory/424-21-0x0000000000B20000-0x0000000000B4A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 3880 x4982544.exe 384 x3694168.exe 424 f9887556.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9b9fbe39d9cbbe1660b5ec01fb01a32e5913502def2fdec4162c22a3737a76cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4982544.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3694168.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b9fbe39d9cbbe1660b5ec01fb01a32e5913502def2fdec4162c22a3737a76cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4982544.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3694168.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9887556.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 732 wrote to memory of 3880 732 9b9fbe39d9cbbe1660b5ec01fb01a32e5913502def2fdec4162c22a3737a76cb.exe 83 PID 732 wrote to memory of 3880 732 9b9fbe39d9cbbe1660b5ec01fb01a32e5913502def2fdec4162c22a3737a76cb.exe 83 PID 732 wrote to memory of 3880 732 9b9fbe39d9cbbe1660b5ec01fb01a32e5913502def2fdec4162c22a3737a76cb.exe 83 PID 3880 wrote to memory of 384 3880 x4982544.exe 84 PID 3880 wrote to memory of 384 3880 x4982544.exe 84 PID 3880 wrote to memory of 384 3880 x4982544.exe 84 PID 384 wrote to memory of 424 384 x3694168.exe 85 PID 384 wrote to memory of 424 384 x3694168.exe 85 PID 384 wrote to memory of 424 384 x3694168.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b9fbe39d9cbbe1660b5ec01fb01a32e5913502def2fdec4162c22a3737a76cb.exe"C:\Users\Admin\AppData\Local\Temp\9b9fbe39d9cbbe1660b5ec01fb01a32e5913502def2fdec4162c22a3737a76cb.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4982544.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4982544.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3694168.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3694168.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9887556.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9887556.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:424
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD53171ab48d0918527f0a7d553a6fd0f5e
SHA192c24c4f4bf85803a85cb4ebb224124460d0af3a
SHA256865ee661daec7ec3ba94843fba98489324df50ada597dc25962760561fa809e3
SHA51259bd9c2918e208e6d40c866ed4574461cfc7b450d8e97b118dc02eac9b1292e15d8920b2641d18b1bf067ade1230172c5e82f66bdae2cd13fa7150e36a4e7f67
-
Filesize
304KB
MD5daee09ee0db5ba25b8511e583ce46576
SHA1cfdbcc809f57348b1479914bd83c25b16706cea8
SHA256f98599c5b5d7e68c11e0005e704a625166abc76133f8fa3460ddde3af8979d44
SHA5127e8f469a5e07cb8480ebde6295e89d5ac129725e215cbdadce11b0e92103663fda14097fb99bf1a09c95bc77018ac35529f3e8f099f2877478f804406e9322a6
-
Filesize
145KB
MD5b608631cf36b66745a8d4c1208222ba7
SHA19100768fac7996f1befd8e096a502256f03f0cc7
SHA256364861aa088dd8143d4e485e3e8cfe0fcdb14832290d39a2ba7edede522ff9f3
SHA5120459faca91eb492575c30bb3c0b995c05d9f70342d835442da906888cead07dca7900426fc1091edb0c377dc8cf3415caf2febd5279901247c504de254614c7f