Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 04:24
Static task
static1
Behavioral task
behavioral1
Sample
26d6e5ad51c7f6703838fc810b18e9afb1c9dcacf62c89c7bac3b88b30bc3058.exe
Resource
win10v2004-20241007-en
General
-
Target
26d6e5ad51c7f6703838fc810b18e9afb1c9dcacf62c89c7bac3b88b30bc3058.exe
-
Size
1.1MB
-
MD5
f1d5a450941d9bf1e4c055b6aab5a1e0
-
SHA1
2fb1f516ebc4bfc7c3e806de6357a36d305ca56d
-
SHA256
26d6e5ad51c7f6703838fc810b18e9afb1c9dcacf62c89c7bac3b88b30bc3058
-
SHA512
600b076096eadb3c182b121f58df3b87e9e6163b2b0b8e53a981fb6623fcd69c9fcb92a901484dd2845b19ad0b4bef94766c6dd66b3a51eb43f731d107f94701
-
SSDEEP
24576:Yyser7DemRiPiC+zCGN4QqaMvhBP57WatuvBQH+hV:fsebeMJ5CG3QBPtWatuvB8
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c9a-20.dat family_redline behavioral1/memory/4084-21-0x0000000000100000-0x000000000012A000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 1512 x6114476.exe 2932 x7662038.exe 4084 f7374462.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 26d6e5ad51c7f6703838fc810b18e9afb1c9dcacf62c89c7bac3b88b30bc3058.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6114476.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x7662038.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 26d6e5ad51c7f6703838fc810b18e9afb1c9dcacf62c89c7bac3b88b30bc3058.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6114476.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7662038.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7374462.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3884 wrote to memory of 1512 3884 26d6e5ad51c7f6703838fc810b18e9afb1c9dcacf62c89c7bac3b88b30bc3058.exe 83 PID 3884 wrote to memory of 1512 3884 26d6e5ad51c7f6703838fc810b18e9afb1c9dcacf62c89c7bac3b88b30bc3058.exe 83 PID 3884 wrote to memory of 1512 3884 26d6e5ad51c7f6703838fc810b18e9afb1c9dcacf62c89c7bac3b88b30bc3058.exe 83 PID 1512 wrote to memory of 2932 1512 x6114476.exe 85 PID 1512 wrote to memory of 2932 1512 x6114476.exe 85 PID 1512 wrote to memory of 2932 1512 x6114476.exe 85 PID 2932 wrote to memory of 4084 2932 x7662038.exe 86 PID 2932 wrote to memory of 4084 2932 x7662038.exe 86 PID 2932 wrote to memory of 4084 2932 x7662038.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\26d6e5ad51c7f6703838fc810b18e9afb1c9dcacf62c89c7bac3b88b30bc3058.exe"C:\Users\Admin\AppData\Local\Temp\26d6e5ad51c7f6703838fc810b18e9afb1c9dcacf62c89c7bac3b88b30bc3058.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6114476.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6114476.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7662038.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x7662038.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f7374462.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f7374462.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4084
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD5d2a9e7cea966a4c9f0eb648dfe5306bc
SHA12ef604e25e3cd62d9d72ae9eb9335d009e5973a3
SHA25694619c7e37ea7c20fd45f22eb51b394855b92d699f4c0aa8d91e238bbe85a8f7
SHA51269ebd4a88b5bebf3b18bf31bba5a740dad0af8a311b2dbc278abbd017ef5b6c2bd9f5289a461d8e9e921f4d60ba621780570c6ffa2588e5a68aa5fee5cbb7c8b
-
Filesize
305KB
MD5bc5ad3f8d6f5519baf334fefacc78ceb
SHA1d133519bc8727218a953f12ae1485191cae24ad6
SHA25649a83727a36bcb37fc8fac266ee83332e4180e3f4b3b135862ad3297df9b8da7
SHA512ac62b7641b78b29e1afe935d28e58b5cd832ab11f2822c9ead84e9097d7db3863922b0310578595b85d77de52388c5369827bcc2eb0e7b813a71dffebc59592d
-
Filesize
145KB
MD5f8f18c847ce47d27251aea154878ef57
SHA11eb31bba109e7fad55b59fff3992867238710e8b
SHA25615a611dd895c0a955798bcd686e2cae7c1d53a267bb8e15d20be9e5326ee964f
SHA51215e7677a8061e5804d1a7a46afb3ccbb461c0077279a6d85398547f6e0b1d0bcb4e8314ae9d9c7f78d5b7453e2e0e74294c486ba2ee397117dccca747d36eaf9