Analysis
-
max time kernel
132s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 20:13
Static task
static1
Behavioral task
behavioral1
Sample
fbd3897a8092f3e205a9d7e5f4a0249467f71cf601458efcd8108eb22addb124.exe
Resource
win10v2004-20241007-en
General
-
Target
fbd3897a8092f3e205a9d7e5f4a0249467f71cf601458efcd8108eb22addb124.exe
-
Size
1.1MB
-
MD5
4c569653f3b88f3f72090155f9e54008
-
SHA1
0fb943114d5869e6e00d56b086757cd422c0d988
-
SHA256
fbd3897a8092f3e205a9d7e5f4a0249467f71cf601458efcd8108eb22addb124
-
SHA512
ea987579cb35064c7db664be120b41b118ad7c921e1adf38dea3d238fc9b426471664627a6cfde879fa73490d0a86658747992e8fe3b26063014e0d813582016
-
SSDEEP
24576:YymuTpHaul+IQgvln5XXc+8mVD8k9Z/5LKPwP0zj8RZQ2:fHTp+IjsaVDbpK60zA
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca4-19.dat family_redline behavioral1/memory/4416-21-0x00000000007F0000-0x000000000081A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 1608 x1907643.exe 2936 x7209813.exe 4416 f2214282.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fbd3897a8092f3e205a9d7e5f4a0249467f71cf601458efcd8108eb22addb124.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1907643.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x7209813.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbd3897a8092f3e205a9d7e5f4a0249467f71cf601458efcd8108eb22addb124.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1907643.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7209813.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f2214282.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4292 wrote to memory of 1608 4292 fbd3897a8092f3e205a9d7e5f4a0249467f71cf601458efcd8108eb22addb124.exe 83 PID 4292 wrote to memory of 1608 4292 fbd3897a8092f3e205a9d7e5f4a0249467f71cf601458efcd8108eb22addb124.exe 83 PID 4292 wrote to memory of 1608 4292 fbd3897a8092f3e205a9d7e5f4a0249467f71cf601458efcd8108eb22addb124.exe 83 PID 1608 wrote to memory of 2936 1608 x1907643.exe 84 PID 1608 wrote to memory of 2936 1608 x1907643.exe 84 PID 1608 wrote to memory of 2936 1608 x1907643.exe 84 PID 2936 wrote to memory of 4416 2936 x7209813.exe 85 PID 2936 wrote to memory of 4416 2936 x7209813.exe 85 PID 2936 wrote to memory of 4416 2936 x7209813.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbd3897a8092f3e205a9d7e5f4a0249467f71cf601458efcd8108eb22addb124.exe"C:\Users\Admin\AppData\Local\Temp\fbd3897a8092f3e205a9d7e5f4a0249467f71cf601458efcd8108eb22addb124.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1907643.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1907643.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7209813.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7209813.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f2214282.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f2214282.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4416
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
747KB
MD51ce76ae24b22a0d3e88b3f74497b84c3
SHA1cf8591d38f8d494ad229b3d2e9472e0e5ef33ad5
SHA256c22b16f0c991779f97d28939433f7ac91457d10a3cba4d866c0c760ff2c12b40
SHA5126439b2ffbcff8a372b33268603c0d273165c8f3cb3864b28f99d82ab1712fd2f2e2c92baec4e58be6c28afac5f2ba5baf59970d5e504f44ada0e46569a19a005
-
Filesize
304KB
MD535a4126a43b67f19688175ab9d8ec65c
SHA18cdff516eab6efc995586778acf4c88c19a17430
SHA256b804204f581d48716a8dd2e3f1fda2a4bccf5b69aae5583f17b020bde09a9a05
SHA512590bb49bad3c5bfb43157a07e2c888cbae06a48317409dad28b0c7a318f7a9906bf368a9a8564b9375c475c66d5256a049c403583517cbadfa89205f402c97d5
-
Filesize
145KB
MD5a3923d8f506f545173851784a109987f
SHA1d72eab4df5ecae87f2f783548e4ae90c8f909241
SHA2562f8dc1bae2da117b6c69fdc52250a0fb942163aa2d3a5213efc2089bd568106c
SHA512bd65218b10057f6ec03083f0495e0382039df833dc4497c4e363cda75965d23087f23f923e4c1d149139f3a5ccdaf25bb9033bbb2f62d9637a1e37201052fac0