Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 15:11
Static task
static1
Behavioral task
behavioral1
Sample
d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exe
Resource
win10v2004-20241007-en
General
-
Target
d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exe
-
Size
1.1MB
-
MD5
10377ec3bfd93a1b37caf188ce1b9da8
-
SHA1
a0c21a18aebc9cec4f25f02175e9a54ae6abded3
-
SHA256
d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d
-
SHA512
f7831c54d9aeb6baf0d33cf4151530abf7285f487e46e9417c231bcc5d2a8d0a1928718cd7bb169127b47fb9296b31147ae52cd4d63f158083f9481692d79348
-
SSDEEP
24576:HyDplP3LSgzbOJOBiPYOrhBz1GGAoLh+87Y6XyncXjq9/0c:SDplP31OKENrhBzgGp15YuZji/0
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9410640.exe family_redline behavioral1/memory/3672-21-0x00000000002A0000-0x00000000002CA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x3851067.exex1032189.exef9410640.exepid process 4056 x3851067.exe 1988 x1032189.exe 3672 f9410640.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exex3851067.exex1032189.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3851067.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x1032189.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
x3851067.exex1032189.exef9410640.exed80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3851067.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1032189.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9410640.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exex3851067.exex1032189.exedescription pid process target process PID 2928 wrote to memory of 4056 2928 d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exe x3851067.exe PID 2928 wrote to memory of 4056 2928 d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exe x3851067.exe PID 2928 wrote to memory of 4056 2928 d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exe x3851067.exe PID 4056 wrote to memory of 1988 4056 x3851067.exe x1032189.exe PID 4056 wrote to memory of 1988 4056 x3851067.exe x1032189.exe PID 4056 wrote to memory of 1988 4056 x3851067.exe x1032189.exe PID 1988 wrote to memory of 3672 1988 x1032189.exe f9410640.exe PID 1988 wrote to memory of 3672 1988 x1032189.exe f9410640.exe PID 1988 wrote to memory of 3672 1988 x1032189.exe f9410640.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exe"C:\Users\Admin\AppData\Local\Temp\d80ce790aaaf39208b79fbebd709c164f0fe291e5ab84be022c7e6ff07ed539d.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3851067.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3851067.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x1032189.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x1032189.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9410640.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9410640.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD5a7834ccd37575bcfca26c911a48e9997
SHA1157b8c40067513239689bf6e86d2974a65706fdc
SHA256dd5937b28b364bcab70e4edab6489c1a037136d88d32f80e67fb252b849310d8
SHA5128bb524cfa1a8da5081924e59be376da6dca75600eaac356305cc619d51adef79e8ec8f8ab10214083c2fbe69b795ce5e25d6e3056225c194c3ce2d22eb6b7b4b
-
Filesize
304KB
MD5b521fc125030cc30073d47043ee647f0
SHA1b5897d93f0b9bdca33e2b0932a31c0ec8dfb45fc
SHA25613122cb339230f99aef3a281b3291e1fd3c911c04691f3cbdd343c8309274ff4
SHA5126c1a03a8cffed5e8fcefef27c924cea823b8e304cc451b4d7250efa722a9d7d599eb2b6c8bdb67a0a449f7572956a374e7a5565ea87e36aff5fb753fc974dd3b
-
Filesize
145KB
MD5f14355f8a57ae58e5f44604b66c36f68
SHA16156c254beeed72a5e45b08a9eecf388d4f50721
SHA256477401fc8c3579855529a09b977cd127b2c43009e952f6242e509c0996139306
SHA5123e1cecf58cd8050f251bae14d6ccfe63f59b6a96064badd6c3f85d8cb21f9f1f59e707d21b3c7897d28cd6d56c872e72b6f234396cf27c0aa297da728ad71c9c