Analysis
-
max time kernel
132s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 16:30
Static task
static1
Behavioral task
behavioral1
Sample
28589d11de64c2aca84ac7b4b8bee3cd44f63dfc881ef0360af9f3c4325f9dd0.exe
Resource
win10v2004-20241007-en
General
-
Target
28589d11de64c2aca84ac7b4b8bee3cd44f63dfc881ef0360af9f3c4325f9dd0.exe
-
Size
1.1MB
-
MD5
2af5ca35521f02df8b025f64f7f3b1b9
-
SHA1
e30b79fba299a5b0d4c43494669f46fa723c4977
-
SHA256
28589d11de64c2aca84ac7b4b8bee3cd44f63dfc881ef0360af9f3c4325f9dd0
-
SHA512
a5d77aec7933a3b00c68c35635b871ea6369ae806895893ff7014cf386efe6873eb8e1182b9dd15b1bfdc54f7a496498b7051e70d6109e633afb72199eb91ad0
-
SSDEEP
24576:Yy2wPn70ZOklnakgRXo8gnyvlNDMHNM6L:ffj00slcxvUH
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b7e-19.dat family_redline behavioral1/memory/4940-21-0x0000000000010000-0x000000000003A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 4092 x2842026.exe 4796 x4747842.exe 4940 f3947537.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 28589d11de64c2aca84ac7b4b8bee3cd44f63dfc881ef0360af9f3c4325f9dd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2842026.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4747842.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3947537.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 28589d11de64c2aca84ac7b4b8bee3cd44f63dfc881ef0360af9f3c4325f9dd0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2842026.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4747842.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4676 wrote to memory of 4092 4676 28589d11de64c2aca84ac7b4b8bee3cd44f63dfc881ef0360af9f3c4325f9dd0.exe 83 PID 4676 wrote to memory of 4092 4676 28589d11de64c2aca84ac7b4b8bee3cd44f63dfc881ef0360af9f3c4325f9dd0.exe 83 PID 4676 wrote to memory of 4092 4676 28589d11de64c2aca84ac7b4b8bee3cd44f63dfc881ef0360af9f3c4325f9dd0.exe 83 PID 4092 wrote to memory of 4796 4092 x2842026.exe 84 PID 4092 wrote to memory of 4796 4092 x2842026.exe 84 PID 4092 wrote to memory of 4796 4092 x2842026.exe 84 PID 4796 wrote to memory of 4940 4796 x4747842.exe 86 PID 4796 wrote to memory of 4940 4796 x4747842.exe 86 PID 4796 wrote to memory of 4940 4796 x4747842.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\28589d11de64c2aca84ac7b4b8bee3cd44f63dfc881ef0360af9f3c4325f9dd0.exe"C:\Users\Admin\AppData\Local\Temp\28589d11de64c2aca84ac7b4b8bee3cd44f63dfc881ef0360af9f3c4325f9dd0.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2842026.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2842026.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4747842.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4747842.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3947537.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3947537.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
747KB
MD5d05a3c2d045b3c1021207178fda2a71f
SHA1d681f29089169caa5806c603bebec374681c563b
SHA2561345732d47f0576c7210416edf309d387f2e656378dd4527b382906d5c513d4f
SHA51297d36b2a9bd8fa75f15657fd31ae46688950fa3a4704f357ead25a8a83d3f8678574db9f88445908542b45032ea24ba5d4277b57156271fbee12988bc8807a69
-
Filesize
304KB
MD5ceef6999b15609ad5110f9c7f5d626a3
SHA14b3a5c19c0163165c5dc6f5fc74de6bce899be50
SHA256872fafae3fc1582d2106221f0d9bccbe66f3e49fd320f654c3226c32c1c75096
SHA5127dac9a831fac59ab717ef1cdf4fa53d5d4c57fd5dbaacdc834b39de41c2e6a30c4d7dc9cce9fa69232231d04a4945ad1e93274fa9e67e5112c81e13c89c9e327
-
Filesize
145KB
MD5373df9063e711f3372be7b067696a31d
SHA1f8896f6c801b6d399f7f73407f6c1aaa2bfdf849
SHA256ba9b584d6c00da9974eceb3618d90554b936dc56feb49031e222179f204abbb6
SHA512925ce782b130971bd77e4d69827c12d9a144e026a3fb9deb933b73f86a3da36c704c34afbedb7f53ad93eeaf82d945fcc6dbcd410d700d8c38e01a27020bdf49