Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 09:06
Static task
static1
Behavioral task
behavioral1
Sample
cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exe
Resource
win10v2004-20241007-en
General
-
Target
cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exe
-
Size
1.1MB
-
MD5
443aecae87130944d95885b139900702
-
SHA1
c908b5f3bb1dc54153a9abd5a524f3e0c5af4e9f
-
SHA256
cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c
-
SHA512
9f04e61d40c15ed0d8f6fdca5f37e2d10f4066ed7a9003755807685ad30bbc1afa4ffb46015a8b0ba1e3ba7a952e326d8320384f48588f499e3382534cc29b47
-
SSDEEP
24576:6y79cLvRRp8CfVbbXzObXYdtVmM7EmykoJfvw:BpiJrzbbXvdt8MYTJv
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023c8d-19.dat family_redline behavioral1/memory/2764-21-0x0000000000FC0000-0x0000000000FEA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x0761818.exex0898432.exef3963997.exepid Process 2300 x0761818.exe 912 x0898432.exe 2764 f3963997.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exex0761818.exex0898432.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0761818.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x0898432.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exex0761818.exex0898432.exef3963997.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0761818.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0898432.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3963997.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exex0761818.exex0898432.exedescription pid Process procid_target PID 3920 wrote to memory of 2300 3920 cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exe 83 PID 3920 wrote to memory of 2300 3920 cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exe 83 PID 3920 wrote to memory of 2300 3920 cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exe 83 PID 2300 wrote to memory of 912 2300 x0761818.exe 84 PID 2300 wrote to memory of 912 2300 x0761818.exe 84 PID 2300 wrote to memory of 912 2300 x0761818.exe 84 PID 912 wrote to memory of 2764 912 x0898432.exe 86 PID 912 wrote to memory of 2764 912 x0898432.exe 86 PID 912 wrote to memory of 2764 912 x0898432.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exe"C:\Users\Admin\AppData\Local\Temp\cf1cfb5184665225519a3f31bbcd2d9f38f60a2798f52cdcfb11b9e98051d78c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0761818.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0761818.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0898432.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0898432.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3963997.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3963997.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD5608c128589e1766440be3eac3f6fcf5b
SHA1d11e2dc5f2070a4d761b2bff485a71f3a77868cb
SHA256a8ede8f98752e451673e27a44fb6657506133ea5445bb9c25aeab1979a8fb20a
SHA512309fd23d3239150326c6aa8c5b31dde38e02a3701334d45196e8cfdbf26890391f6881fbd63dcf4f15fa97b3833e3eadb4b71b6c7f5827ccf82fc8c18c8c66e2
-
Filesize
304KB
MD5d199fb419ed5f07f8aebea2553878ee8
SHA1ad32f6551a684fa88f41049e4276c86553fd2150
SHA2560869ffc645309abbca3a0fbe01efa0b0132f7604165843e9a10e837c6236dc05
SHA512f486175dc808eb3dd0b86eddff333485b5fd5e107bc36a94ec302153b866e8846e9c541b67f0d1c9887a54591564669ce8c9c98bcc06ce812953b7d406e47e30
-
Filesize
145KB
MD5d9cc373a20db71e6a5f90d096b82e515
SHA16082ae6667ab48b4a181f8553cb00e322521a199
SHA2565ad51b850bcfccd98fd3d8a85884826773434ae6aa55eb75f3978868714e6fc1
SHA512f1b8c3d140fa032cfbe31660ab6ebdfefedfd4b602aedaa294a7f44c1defa59e6ea8112f32bcf54140d7c2503d331c9499cb81239d739a5e3282684212823463