Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 05:17
Static task
static1
Behavioral task
behavioral1
Sample
f3fdbfc6ba850090ebb43f673c7b72481b796188a38907e1390d1a906aba4fa8.exe
Resource
win10v2004-20241007-en
General
-
Target
f3fdbfc6ba850090ebb43f673c7b72481b796188a38907e1390d1a906aba4fa8.exe
-
Size
1.1MB
-
MD5
d880e468825c5c5fe317e41d348176d6
-
SHA1
6fed5eef9a6cf6d860b1f2b24017f037c7302799
-
SHA256
f3fdbfc6ba850090ebb43f673c7b72481b796188a38907e1390d1a906aba4fa8
-
SHA512
e20c7c146dccbc58fea0cd39a71474fd4333a06fe862eac6b595951862f3456c611d376ead51184b5430a89fc7ffe50c708212474a4f9e71188290d27c7e055f
-
SSDEEP
24576:xy43LargLX0iTylz3BZ3tqCssI4Q3rrJCLOPD6UxxC:kEar+0iupT3LbQ7tb7
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca0-19.dat family_redline behavioral1/memory/2640-21-0x0000000000E40000-0x0000000000E6A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 3792 x7722609.exe 3088 x8217842.exe 2640 f0691558.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f3fdbfc6ba850090ebb43f673c7b72481b796188a38907e1390d1a906aba4fa8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7722609.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8217842.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3fdbfc6ba850090ebb43f673c7b72481b796188a38907e1390d1a906aba4fa8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7722609.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8217842.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0691558.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 924 wrote to memory of 3792 924 f3fdbfc6ba850090ebb43f673c7b72481b796188a38907e1390d1a906aba4fa8.exe 83 PID 924 wrote to memory of 3792 924 f3fdbfc6ba850090ebb43f673c7b72481b796188a38907e1390d1a906aba4fa8.exe 83 PID 924 wrote to memory of 3792 924 f3fdbfc6ba850090ebb43f673c7b72481b796188a38907e1390d1a906aba4fa8.exe 83 PID 3792 wrote to memory of 3088 3792 x7722609.exe 85 PID 3792 wrote to memory of 3088 3792 x7722609.exe 85 PID 3792 wrote to memory of 3088 3792 x7722609.exe 85 PID 3088 wrote to memory of 2640 3088 x8217842.exe 86 PID 3088 wrote to memory of 2640 3088 x8217842.exe 86 PID 3088 wrote to memory of 2640 3088 x8217842.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3fdbfc6ba850090ebb43f673c7b72481b796188a38907e1390d1a906aba4fa8.exe"C:\Users\Admin\AppData\Local\Temp\f3fdbfc6ba850090ebb43f673c7b72481b796188a38907e1390d1a906aba4fa8.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7722609.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7722609.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8217842.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8217842.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0691558.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0691558.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
750KB
MD545f5d1d2dcbe9d4ff2a09778e3c94535
SHA11d3bae3019ee2f6034baf71e0745b7f843140a79
SHA25614f45506b5fb71d3b15599737a2ad21ba1995416d42275233ec1c8064df962e1
SHA5127ba468e2ee64aad2a568ec4477e1a190e6abf582f95658542498ef6b175aaf98b770e33b00fabeeafd30a3e49fd3a66dc1346a868e6a2ae5fe8c6a0e59802a61
-
Filesize
304KB
MD5d1235af985218454b5788e0e7283059b
SHA1ffd8817236c6896bb4a35661bb3518c39ad8cb29
SHA2565531599df12aeaa570ce055b782027be37fea5dec4b50d05ee696abeb61b6875
SHA512748a424ff71a898d7912be64f9935d57f83d9ac07aeb4f16997728d0a4389cd4dcfa399d180f3be9501821d1f9262817171528af25fe9cbbbee9b76b2f0f7079
-
Filesize
145KB
MD54174f85b37a04f12efa90eda06add0ad
SHA16d465cb8b747f78d83462c3ba769fc5899abdf77
SHA25674d93446b58dde7c1fab83250fe27898f2e2807d90f2c4883071f5ec81ec0c77
SHA5125a38009f24db649d5d501335a53c80252860cca4af251fbfed6e12dc8427b61e36a09b8670d81c0f1a95e02f85f64bc55d148459aadced70d0cb113c321b9ada