Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 09:49
Static task
static1
Behavioral task
behavioral1
Sample
32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exe
Resource
win10v2004-20241007-en
General
-
Target
32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exe
-
Size
1.1MB
-
MD5
f9166f4fe32ccc3d6e091445cf461953
-
SHA1
525519b4c51e1b6c92f327c2a1c63640137142b6
-
SHA256
32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2
-
SHA512
47f77940f48c9e95dd08f099a728382f8220285513d603e438547851254ea3c57d2d1b667052ab5eee99cdbf47d8ba8a8e577c713d1b2bda75e3c83298291741
-
SSDEEP
24576:ryan37Mg4LAv4v0SzMQ8iWX5VnTc38LEiwnjb2IvrJNq8KZ0:esLALAv4v3EdX5VTc3zfvrJNqXZ
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f4102806.exe family_redline behavioral1/memory/1980-21-0x0000000000130000-0x000000000015A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x2012940.exex6208436.exef4102806.exepid process 5052 x2012940.exe 388 x6208436.exe 1980 f4102806.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exex2012940.exex6208436.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2012940.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x6208436.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exex2012940.exex6208436.exef4102806.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2012940.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6208436.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4102806.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exex2012940.exex6208436.exedescription pid process target process PID 3216 wrote to memory of 5052 3216 32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exe x2012940.exe PID 3216 wrote to memory of 5052 3216 32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exe x2012940.exe PID 3216 wrote to memory of 5052 3216 32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exe x2012940.exe PID 5052 wrote to memory of 388 5052 x2012940.exe x6208436.exe PID 5052 wrote to memory of 388 5052 x2012940.exe x6208436.exe PID 5052 wrote to memory of 388 5052 x2012940.exe x6208436.exe PID 388 wrote to memory of 1980 388 x6208436.exe f4102806.exe PID 388 wrote to memory of 1980 388 x6208436.exe f4102806.exe PID 388 wrote to memory of 1980 388 x6208436.exe f4102806.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exe"C:\Users\Admin\AppData\Local\Temp\32c60980069dd9437b842866c2b575e50ce7fc79a18f7d486bafcbfcaa74b1b2.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2012940.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2012940.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6208436.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x6208436.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f4102806.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f4102806.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD51444e680ec6dbb13656d8b839ef14748
SHA1c2a34bd77d3c09c957a6445bda4d3ec1af9bbb5b
SHA256acfebc7e0eb8842f25469916ccc1d0d021ec44eba0b1863b40c8b9f3f2c30895
SHA512e38a4a29884c45dfd9d67f19a7eac6a9257cde194fdf3ca343c00feea95add2a3a67bbdeac1452d06b12b84bed6139a4896e66e768760bacc91f18c566f3758f
-
Filesize
305KB
MD5ba73c0b386a253acdc01df5112e60621
SHA1d0cb6d857e2063a9134ef2bcf84117286c2d2f5b
SHA2564ee801ef25245db118fde9f28e9dbb7e1ef1ac356a6112dc0ebe9f82dd79bcae
SHA51271710181071bc1b49fe33e414e96550fa48ecc638da8555f4272b3309a9fce60f0e184ff1bc6e59b92b2f1c1d7083cf64ae232d0ffc8bde81df0eb8d8b2f81ef
-
Filesize
145KB
MD56af157ba86f758e9d64792fce2a6ee5d
SHA18b4797347d89dacf9f9e15f2bbcfc1d02b6f8522
SHA256a52a2f70b13da7c08f46cb75480f5a181c3c85a8de40ee991703adbc873aeed6
SHA5128646d025a5a31685f0faf5a5ac0658d697a7b0833146a01fe7757261c390acdf5733fce9f5b1ffa9193bf11528d98c966824f79f31ff22b82d31d438e8ad3793