Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 02:50
Static task
static1
Behavioral task
behavioral1
Sample
32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exe
Resource
win10v2004-20241007-en
General
-
Target
32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exe
-
Size
1.1MB
-
MD5
291a42e5d5375fdae527e673760cd000
-
SHA1
2387f407cb4fe54d28d6750f43b909f98212ad32
-
SHA256
32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776
-
SHA512
d4770a040674be5293b2864aaf82fc4795f09aa098775ca464a92007a3be6ef2ab34d3d926c390b0d16baeaa174c517bbf42a077ffd0297ff08b5130f5caf358
-
SSDEEP
24576:7yBfJXmIpcpTFltsld6xEnrrBqLx8po9dynN8:uBlfgztsld1rlEfEnN
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023cc3-19.dat family_redline behavioral1/memory/1132-21-0x00000000006A0000-0x00000000006CA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x0646242.exex7091458.exef2713325.exepid Process 3136 x0646242.exe 2164 x7091458.exe 1132 f2713325.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exex0646242.exex7091458.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0646242.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x7091458.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exex0646242.exex7091458.exef2713325.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0646242.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7091458.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f2713325.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exex0646242.exex7091458.exedescription pid Process procid_target PID 2588 wrote to memory of 3136 2588 32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exe 83 PID 2588 wrote to memory of 3136 2588 32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exe 83 PID 2588 wrote to memory of 3136 2588 32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exe 83 PID 3136 wrote to memory of 2164 3136 x0646242.exe 84 PID 3136 wrote to memory of 2164 3136 x0646242.exe 84 PID 3136 wrote to memory of 2164 3136 x0646242.exe 84 PID 2164 wrote to memory of 1132 2164 x7091458.exe 85 PID 2164 wrote to memory of 1132 2164 x7091458.exe 85 PID 2164 wrote to memory of 1132 2164 x7091458.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exe"C:\Users\Admin\AppData\Local\Temp\32b4519c522fded012df5cac189d1fb60fd3419f5039d74f01a396164b208776.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0646242.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0646242.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7091458.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7091458.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f2713325.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f2713325.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1132
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD56c0c243b7283ee1852534129cea8d1f0
SHA1fd1e5ea966c013461b331dbf08dc3434970c6af8
SHA256bb2945458a7f91a8aa6fea7774205a772d7dc89ceca4e59160c7b39de9a0ad2a
SHA512ca4397bbff06067718626a972435fe5122ba1944f4ac06bc0d402a361d2bc206b3a023a562766a3cb9d15d2c472f879e49db073db673fa03249df0a7b57aedeb
-
Filesize
305KB
MD5c152d633c1776fc0492b3f9975e3b59a
SHA19fe47ef366bc81073973dff39815dc4ad36b8947
SHA2565b8c6955507ece897030ea0890549178fa5d5ee2ec42b7849b01bbe3db2d646a
SHA51237f4b61738ff43394979921635f7d6b8d78fedeff19b5148204ec2e3cc272d91b4990aa59ddad06ecce8e3ce7d5c6436d29a042686f5c8b0810b83637180a4ec
-
Filesize
145KB
MD53ee44b1e58aa70e19923b28adcca70f5
SHA1731caf704da1022c6dc4b3e4aa154865818402b6
SHA2569fc2b351d9e77456e25616c6d64b583d9e33a96df2660162294443db49d583c9
SHA512a1140187767da02b93fa39af8e6960d92fbc4646555fd8465acac338dd56c85dbf11b6214287f8622a4c3dc7541ddbd131702a2665bbe006355105d91b133dde