Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
1eba9bd58f897ca0407fa65a5c1b412da337cc9f3c4da2a8279065746490c94a.exe
Resource
win10v2004-20241007-en
General
-
Target
1eba9bd58f897ca0407fa65a5c1b412da337cc9f3c4da2a8279065746490c94a.exe
-
Size
770KB
-
MD5
c1b073a29c99e103ba2227ee8de16442
-
SHA1
3c9a5a234f5b9bfc4ef182ca4c55dd96751aa2a1
-
SHA256
1eba9bd58f897ca0407fa65a5c1b412da337cc9f3c4da2a8279065746490c94a
-
SHA512
ff6b9889dd07b31db096c4ba248ee4bd2186ea4f35b0d70c2df844f865d5dc9b923f9d57aa629d2a6156e2caf84f0e4d751ba823f6c0f9445606cfa2888354f5
-
SSDEEP
12288:+Mr7y90MlDVtyKuNCbaWM1OiZtPN7XRuGrx8uDCoxaUz/SAv5xb:lyRlWKeqEbTFXBrVCox/H
Malware Config
Extracted
redline
debro
185.161.248.75:4132
-
auth_value
18c2c191aebfde5d1787ec8d805a01a8
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b70-19.dat family_redline behavioral1/memory/3696-21-0x0000000000A00000-0x0000000000A2E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 2880 x3033799.exe 2896 x8668169.exe 3696 f3313043.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8668169.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1eba9bd58f897ca0407fa65a5c1b412da337cc9f3c4da2a8279065746490c94a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3033799.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1eba9bd58f897ca0407fa65a5c1b412da337cc9f3c4da2a8279065746490c94a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3033799.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8668169.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3313043.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3896 wrote to memory of 2880 3896 1eba9bd58f897ca0407fa65a5c1b412da337cc9f3c4da2a8279065746490c94a.exe 83 PID 3896 wrote to memory of 2880 3896 1eba9bd58f897ca0407fa65a5c1b412da337cc9f3c4da2a8279065746490c94a.exe 83 PID 3896 wrote to memory of 2880 3896 1eba9bd58f897ca0407fa65a5c1b412da337cc9f3c4da2a8279065746490c94a.exe 83 PID 2880 wrote to memory of 2896 2880 x3033799.exe 85 PID 2880 wrote to memory of 2896 2880 x3033799.exe 85 PID 2880 wrote to memory of 2896 2880 x3033799.exe 85 PID 2896 wrote to memory of 3696 2896 x8668169.exe 86 PID 2896 wrote to memory of 3696 2896 x8668169.exe 86 PID 2896 wrote to memory of 3696 2896 x8668169.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\1eba9bd58f897ca0407fa65a5c1b412da337cc9f3c4da2a8279065746490c94a.exe"C:\Users\Admin\AppData\Local\Temp\1eba9bd58f897ca0407fa65a5c1b412da337cc9f3c4da2a8279065746490c94a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3033799.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3033799.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8668169.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8668169.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3313043.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3313043.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3696
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD557a9343af37ad864968d43de3f4c9378
SHA196cd63677e8e0ad9f03e9085e5a6590136021e0d
SHA2567d36a0535c12e83cdeb96519876efcfb2aa47d32679b01ec7e43dccb13c6a961
SHA512f0d35bf43f3ab054f8c44d67ac3f309c5208d583a3bbff1cf3a6b13b846b163e00ee931652547bb17af20227d772ee630a796f6774cd639185210b3088dc1446
-
Filesize
316KB
MD5ee16087ffdd4d13aec3206c053ef0678
SHA1c3479b60f338f7365db60e26f2498c02a1b495b0
SHA256f4b9d6ca67dac0557e93a6074b9846818d7ae8978e602e6b40c672f0103fa303
SHA512a5770cb7a6389b6f486fd157daecef820da27c0552193bce987e944954fe80ef4eb537c21b9a07d29b686c38e742cc0456ea765dea3b44a29fe525af4ec8468e
-
Filesize
168KB
MD52535973c731fe8c073b36917d6fb8709
SHA1b2f59742aac1b4f04cd3c1ae66e41957ca209a7b
SHA2560d3d7917cd51435e5d0a5b70a0a23a0fb3497c19c2debbe3e0a2e10ad4197ac4
SHA51296039f994fe412398a057bb5b00be2a042d1d7a4987413927e16e9c6a8f1cdc67d42efa20f60b628f1a939a418516ca0682e63383fddd7a7d5e92ed9655eb8b3