Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 16:27
Static task
static1
Behavioral task
behavioral1
Sample
9c1ae8110a6dbfa1e10e72f7cb85d92bda8fc9258d4dfb4cb7d56c46a588060e.exe
Resource
win10v2004-20241007-en
General
-
Target
9c1ae8110a6dbfa1e10e72f7cb85d92bda8fc9258d4dfb4cb7d56c46a588060e.exe
-
Size
1.1MB
-
MD5
2486cea3f13755d6eedcf5c0001bec31
-
SHA1
a8f71f163583dda2f4131a5d5c793294582c14ac
-
SHA256
9c1ae8110a6dbfa1e10e72f7cb85d92bda8fc9258d4dfb4cb7d56c46a588060e
-
SHA512
e832c83da1796ea64188e053db8525336c985a8d28f42875e7bdc065f48a416748bd219e4684fd81e883501b21af8fe7309996644ff09817babf459ae1bfc178
-
SSDEEP
12288:ZMr3y90faOUok5MZjkWP7kt5h/7uyVm6WBlfBA+7pkS0Z9si0726UzXbZqtYp2OX:Ky7OW1Ht5BbE7R0jsmXzU2NJF8denTr
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca3-19.dat family_redline behavioral1/memory/4264-21-0x0000000000C60000-0x0000000000C8A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 3304 x9015588.exe 2424 x6616735.exe 4264 f5052165.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x6616735.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9c1ae8110a6dbfa1e10e72f7cb85d92bda8fc9258d4dfb4cb7d56c46a588060e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9015588.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9015588.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6616735.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5052165.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c1ae8110a6dbfa1e10e72f7cb85d92bda8fc9258d4dfb4cb7d56c46a588060e.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1848 wrote to memory of 3304 1848 9c1ae8110a6dbfa1e10e72f7cb85d92bda8fc9258d4dfb4cb7d56c46a588060e.exe 83 PID 1848 wrote to memory of 3304 1848 9c1ae8110a6dbfa1e10e72f7cb85d92bda8fc9258d4dfb4cb7d56c46a588060e.exe 83 PID 1848 wrote to memory of 3304 1848 9c1ae8110a6dbfa1e10e72f7cb85d92bda8fc9258d4dfb4cb7d56c46a588060e.exe 83 PID 3304 wrote to memory of 2424 3304 x9015588.exe 85 PID 3304 wrote to memory of 2424 3304 x9015588.exe 85 PID 3304 wrote to memory of 2424 3304 x9015588.exe 85 PID 2424 wrote to memory of 4264 2424 x6616735.exe 86 PID 2424 wrote to memory of 4264 2424 x6616735.exe 86 PID 2424 wrote to memory of 4264 2424 x6616735.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c1ae8110a6dbfa1e10e72f7cb85d92bda8fc9258d4dfb4cb7d56c46a588060e.exe"C:\Users\Admin\AppData\Local\Temp\9c1ae8110a6dbfa1e10e72f7cb85d92bda8fc9258d4dfb4cb7d56c46a588060e.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9015588.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9015588.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6616735.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6616735.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5052165.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5052165.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD5ec5142567681c2b5c3b1e6713a02c6d4
SHA1d36b958f9d537f317f465da78c11396492f8c56d
SHA256e0195c9d45e07fb44c7a6d6b5df7bc6c6304c4185861b7a791b34dcc38c7ba6a
SHA512d87bbd0bb9ec3fd2cdb06a6e50cae695acb5014009146f14ae4f79b9e848984a1a278dc8ff403de8c79a2c96d167c218229163eabba5eb8495a99f27093b82a6
-
Filesize
304KB
MD503bfcea2be3154bf7146960621c0ae6d
SHA1616a72f2d94856efced3f0acac6f5c83832998b6
SHA2563facb3934fecdf6ce5ca582492d11ecac8f618c5bbebb4dfb17647b66e13bd04
SHA5126626786ca7693b0b741337159e19381f900a81ad8d824eceb422d5f5eaa0ae39bf4dcf0d561a74d38ce61335c5ef9416735aaacbfc2ecb09cc2e15d2f6513822
-
Filesize
145KB
MD5b2c32cf9afda24737d757bc7fc41b6a2
SHA11dd5ad8ab4e2e9a5835928be0deb5aca2a97eb85
SHA256e55f5d0641a80ca9dc4c75b6e1676baad0d84105f3bd274332f838b2669656e7
SHA5122005fbd949c20d9660391a924040bab331c2ee77f985563f2210e578aaa19ff313ae84b11fe56e170cd06e58d5682944f17094d16868baf13cb4bcf81df29b21