Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 16:46
Static task
static1
Behavioral task
behavioral1
Sample
a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exe
Resource
win10v2004-20241007-en
General
-
Target
a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exe
-
Size
1.1MB
-
MD5
e63248f1b85279aca6ae445ed6eeed8e
-
SHA1
87cdf186105225e784d4805b682e866af3ed92c1
-
SHA256
a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a
-
SHA512
08bd1cfe6552016908cf8a60606042ce069ebff0952cd86cea745934b310ebb334a49fe45d15d3a787cc2346821cecf5486779cc27b62d8181979afa499d2102
-
SSDEEP
24576:hyH2NWIfzXZ4tu+FzKFiWI5QKH5zDP3HK9KeNvlR9fn6j9LUZwgYXw:UWN7rg+iBZzDPyNNLyj9Q6X
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000b000000023b6d-19.dat family_redline behavioral1/memory/4212-21-0x0000000000EF0000-0x0000000000F1A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x9762026.exex3722132.exef5107471.exepid Process 1516 x9762026.exe 5112 x3722132.exe 4212 f5107471.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exex9762026.exex3722132.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9762026.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3722132.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exex9762026.exex3722132.exef5107471.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9762026.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3722132.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5107471.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exex9762026.exex3722132.exedescription pid Process procid_target PID 3200 wrote to memory of 1516 3200 a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exe 84 PID 3200 wrote to memory of 1516 3200 a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exe 84 PID 3200 wrote to memory of 1516 3200 a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exe 84 PID 1516 wrote to memory of 5112 1516 x9762026.exe 85 PID 1516 wrote to memory of 5112 1516 x9762026.exe 85 PID 1516 wrote to memory of 5112 1516 x9762026.exe 85 PID 5112 wrote to memory of 4212 5112 x3722132.exe 87 PID 5112 wrote to memory of 4212 5112 x3722132.exe 87 PID 5112 wrote to memory of 4212 5112 x3722132.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exe"C:\Users\Admin\AppData\Local\Temp\a2428add09ecd5325ce9a602550984188d162eecb2825ea6c52cb8fb1ea2683a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9762026.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9762026.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3722132.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3722132.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5107471.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f5107471.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4212
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD544d61c080dd44084c157ea37e46140c2
SHA114d052c589333db6601dfd6acaf3ecfec63dfe39
SHA2563675a48bfd6fad8484e05cec5aeacd17aca5ab2f40c3cce531e10f061dd3d38e
SHA5121957eb47e93a9a79ddf354c235cca3ef3897a1ca960e563d00989f077374c48acbbda13245671e6aa1240475d021df686fae2e5a23d577b7d50290346c1de381
-
Filesize
304KB
MD59d85e33e54d98519aa0eea6ab3ca1b14
SHA190e7ca9d5247694a996ca0c5e34ad5379884532f
SHA256b453bddaaf39c5268616a2843c8339405caf192872bc44c4c8c5c795a60f2b13
SHA51237231d0917b5ba29c5d0a1322bd1823b57249a6223014aa676233c053cac141190650c012177bd8991ac59f67cf494bbd0e16688e10d79055b1a87f019206d9c
-
Filesize
145KB
MD52c1730d1e41bafe16b5ea295a67bd792
SHA103ca6c79e106f03f39bc6ff2618205635dd026a5
SHA2568c0d9f61094dfa42c8f6e422cc4c96b5a86355b8210d5c5903760bc48767c591
SHA5120773e1cb860da494784ec93fde84b98f3fbe2ed7c8b211b76a5378092a50bbe99369ec73de34761f82e0d2ca18575ca1afd8f1662044ac4e97f00afd225c6f38