Analysis
-
max time kernel
131s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exe
Resource
win10v2004-20241007-en
General
-
Target
5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exe
-
Size
1.1MB
-
MD5
de1167e6308cd4bfac2290fac8f483dd
-
SHA1
7f4ceca7205ba5b43de2ac910c47e57f2217b418
-
SHA256
5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e
-
SHA512
2708a179298a8e8e898b51cf59a42ed7177e2b3f6090fd86cf9b36782dfe10ffc4a5ba6dcdeac8b8d6407f12ab53dfa69e0e5564462e03e356f85a138084ecf2
-
SSDEEP
24576:LyKGgCAWXFCZ69ivF+oyREfgL89b2sy2R8nyl7B5k2K6+wY:+KsAvM9ivFvyRE4s+RnGzX+w
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023ca1-19.dat family_redline behavioral1/memory/3988-21-0x0000000000D30000-0x0000000000D5A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x3584574.exex0293789.exef0763446.exepid Process 3660 x3584574.exe 1500 x0293789.exe 3988 f0763446.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
x0293789.exe5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exex3584574.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x0293789.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3584574.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exex3584574.exex0293789.exef0763446.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3584574.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0293789.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0763446.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exex3584574.exex0293789.exedescription pid Process procid_target PID 5112 wrote to memory of 3660 5112 5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exe 85 PID 5112 wrote to memory of 3660 5112 5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exe 85 PID 5112 wrote to memory of 3660 5112 5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exe 85 PID 3660 wrote to memory of 1500 3660 x3584574.exe 86 PID 3660 wrote to memory of 1500 3660 x3584574.exe 86 PID 3660 wrote to memory of 1500 3660 x3584574.exe 86 PID 1500 wrote to memory of 3988 1500 x0293789.exe 87 PID 1500 wrote to memory of 3988 1500 x0293789.exe 87 PID 1500 wrote to memory of 3988 1500 x0293789.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exe"C:\Users\Admin\AppData\Local\Temp\5a841babdc463b01f08fd2c33054dd37a0a56cd30a1c9aca7ac5492b2f88b71e.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3584574.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3584574.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0293789.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0293789.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0763446.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0763446.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3988
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD55ce1a95d111a46dfa174db445ba03566
SHA1854eee7a2f0ef887617262204d9b6f0465613a61
SHA256cf0c9dfb705b08e7b7774f0009a95b96017ed122d77c0f55429cc7c1bfc86003
SHA5120cf8b3e89ecd2c71eff23b1ad70c1a9a0cfcd1aca1bf1b97b826057cf783e37d5aec02acbfbc29d7506a8703313f232165fd03f4d6b130167d032a4992e512a1
-
Filesize
304KB
MD58f78bbda96f9ef2b39cbffee62084ae9
SHA15dab25469059732fc424e98319679944c349dde4
SHA25681b5380617083e36ef49b4480b41605373c3308db5a3f14528a73c736025412e
SHA5125e3df0cb10ad50cfa0af2c9227da8ea2e2f8e71fd753fcea25470a8bbe255724e1e28bc96f876c353ca08f142e457eb7f2cafc785d1d393fc043d39ed16b3653
-
Filesize
145KB
MD5710be77e741593764af05d4e71b54b3e
SHA1aa851642268d1b922141e9c255e5bae6b99b952e
SHA256d94960ee678a89bfd001b4fcfe1264c6bc56cc4f8c4cd37d43c200bbc58e514a
SHA512760170d93db66453f5594666d7c7f4c10855fc4c02ed5e81d1ea7d28405da61f2dbba7f7f33cb077a652c64bb600b06abb7310326d170924e41f4e043d96f951