Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 16:16
Static task
static1
Behavioral task
behavioral1
Sample
cbb3f407466bfc109f4993f0abde060a0603f62b35e17832ad167807160f2374.exe
Resource
win10v2004-20241007-en
General
-
Target
cbb3f407466bfc109f4993f0abde060a0603f62b35e17832ad167807160f2374.exe
-
Size
1.1MB
-
MD5
63215cb82a158960be70e97d02f46b89
-
SHA1
3abb0adc6c6a906b8d6593de414895726aadaaac
-
SHA256
cbb3f407466bfc109f4993f0abde060a0603f62b35e17832ad167807160f2374
-
SHA512
ceef62bbd511aed8f133496f9a584ae10b2ecb0ea5ac069b9b9c63fcaad4246e7aa53c5508b240e63714423597fbcff4610704b18531d47d37aeb2f16544ccfa
-
SSDEEP
24576:8yMFwxBigfBUFFkC/C7G+cS3ii7ex5J23nTAmex4k+qLRpnmcLcS:rMFIBigJUvk8C7GHLAebU3nTAB47qLR1
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b71-19.dat family_redline behavioral1/memory/2988-21-0x0000000000BC0000-0x0000000000BEA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 212 x0811739.exe 2588 x3526098.exe 2988 f8796708.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3526098.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cbb3f407466bfc109f4993f0abde060a0603f62b35e17832ad167807160f2374.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0811739.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbb3f407466bfc109f4993f0abde060a0603f62b35e17832ad167807160f2374.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0811739.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3526098.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8796708.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3976 wrote to memory of 212 3976 cbb3f407466bfc109f4993f0abde060a0603f62b35e17832ad167807160f2374.exe 83 PID 3976 wrote to memory of 212 3976 cbb3f407466bfc109f4993f0abde060a0603f62b35e17832ad167807160f2374.exe 83 PID 3976 wrote to memory of 212 3976 cbb3f407466bfc109f4993f0abde060a0603f62b35e17832ad167807160f2374.exe 83 PID 212 wrote to memory of 2588 212 x0811739.exe 85 PID 212 wrote to memory of 2588 212 x0811739.exe 85 PID 212 wrote to memory of 2588 212 x0811739.exe 85 PID 2588 wrote to memory of 2988 2588 x3526098.exe 86 PID 2588 wrote to memory of 2988 2588 x3526098.exe 86 PID 2588 wrote to memory of 2988 2588 x3526098.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbb3f407466bfc109f4993f0abde060a0603f62b35e17832ad167807160f2374.exe"C:\Users\Admin\AppData\Local\Temp\cbb3f407466bfc109f4993f0abde060a0603f62b35e17832ad167807160f2374.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0811739.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0811739.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3526098.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3526098.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8796708.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f8796708.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2988
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD50cbe00970d0e829a5456f9790a197baf
SHA1cda5dae70cfafed5f6253dad87bea77ed5f5fa9b
SHA256bce131e0153ea7c7438630f0f5a2f67d843fde01091d94a1146e78be19d5a450
SHA512e757a5ef11c439f29bc0968c7ef51d2959cff42d6220261d837aa43b9b5631a9d7089f89c4da417afe9f8f54210ec90139acf3c01ea5db8f2501b5433f9369d9
-
Filesize
305KB
MD5e24c48e4446c35be352d46d6c94c1fc8
SHA164f705df394c7f98a220f0e7c1166db2402837c9
SHA256b94ffde46617b1690dbd04a0def2228eebb6a36311c590a683e0cfc985294020
SHA51217e54d68bb141ab17b1710ca7a96b28fe9ce2a52f01efbaa610323dd2ff0f9ea387ca781af8fb9a23587d2e36d31109a2fecb9fe0a3817e2fb09e25659746994
-
Filesize
145KB
MD54d53fe20558aa1ed846e1fdd898382a7
SHA1c2fae22def60091115b586ba018862436a0623ad
SHA256b8b60e61c5c611014f3ee1d6b0026d13d9dd9ea4a7323485bccf9a2235857b77
SHA5127d9f71ab979a44d3902a722c01a513440230f7a0e53abd6a1bdaf67fb4cc536f9fc589bb36b8b3d9f7245d42cba6ac9971726b68608bfa722c13767b763c988f