Analysis
-
max time kernel
105s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 14:29
Static task
static1
Behavioral task
behavioral1
Sample
434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exe
Resource
win10v2004-20241007-en
General
-
Target
434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exe
-
Size
749KB
-
MD5
82330d3139d30c614cfc3af3d92a25a0
-
SHA1
1cd6ac281e0b834305dc9811fe275a3563b858e5
-
SHA256
434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a
-
SHA512
ac240819ca109c3d91ac4d631f147bee2e3575c2e05d0e57f5345ecf08f389c10dfb0ffdc554f43c5f282a2f5bafef600df5e6e9f1a9e823f03a178ed6e9d725
-
SSDEEP
12288:OMrEy90iIdX8fZO30Uwh9c/rTA/Iw9VRHZX7H1Qv+Jv9RxPAaCReJKnsyNk5:uytI9iZU0UKUwHp7ajR3syNk5
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f3489535.exe family_redline behavioral1/memory/4648-15-0x0000000000850000-0x000000000087A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
x0707021.exef3489535.exepid process 1224 x0707021.exe 4648 f3489535.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exex0707021.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0707021.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exex0707021.exef3489535.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0707021.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3489535.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exex0707021.exedescription pid process target process PID 3512 wrote to memory of 1224 3512 434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exe x0707021.exe PID 3512 wrote to memory of 1224 3512 434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exe x0707021.exe PID 3512 wrote to memory of 1224 3512 434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exe x0707021.exe PID 1224 wrote to memory of 4648 1224 x0707021.exe f3489535.exe PID 1224 wrote to memory of 4648 1224 x0707021.exe f3489535.exe PID 1224 wrote to memory of 4648 1224 x0707021.exe f3489535.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exe"C:\Users\Admin\AppData\Local\Temp\434535fe53dad8e0b2503ef95997e476532b29c7a091f93e6be3d218fb6e2a1a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0707021.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0707021.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f3489535.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f3489535.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
305KB
MD576ae79cecca91446a1e168e3c06caa6b
SHA14ef3a1232e77012312ad9edea920982d0e8aefcf
SHA256ede9af7f535c9063070c03c4e0f2937994b8e8d0d62d3c933d22b2dd5e935a0d
SHA5129f3b20445fec57b60d3b64667d14d4807bd2bbfc9027d0ffdacd5bc2552cd94e317ea4f3e1a767c0c50a6c41dcdcbcc50ebca6b98d7331e1d4aa6784db849cf9
-
Filesize
145KB
MD5564c5d7ff7b4fc639235831faf1fd1fb
SHA1942eaec2c26a2c6b1baa726a8f488a85e7de3ff5
SHA256ef598670ff1990a9f9b06097399ee6afad35b8cb4806195d0f7ba9cff55a93af
SHA5122553ee338cf729606f4a1adc858aa37b94a5148414555a23999957397ce96acb86503a713864965595f599afd17aa89af9286f1e70d4c9fb2f88c939a157b156