Analysis
-
max time kernel
136s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 04:35
Static task
static1
Behavioral task
behavioral1
Sample
89fc94d5f1a47f62f2595dfe407cc567d253615907497d72239c8990750aac70.exe
Resource
win10v2004-20241007-en
General
-
Target
89fc94d5f1a47f62f2595dfe407cc567d253615907497d72239c8990750aac70.exe
-
Size
1.1MB
-
MD5
44b97ac18a5273f351794ecf7cb3091c
-
SHA1
b38efaf8cf417137fac57c4eaf1a394515c1b964
-
SHA256
89fc94d5f1a47f62f2595dfe407cc567d253615907497d72239c8990750aac70
-
SHA512
4dec54af4ef3d0d310e2456cd31d0b9aac7b5a7396e3405f51b4cbf44eb85435e46870fd42ae0dbe2697e31cae59452cafacbc051b509608861761aa16fea515
-
SSDEEP
12288:bMr+y90kXW3gOeiLwtEJ3a0kkOdq0xdhH9V0nayVCoE6kJVE5FBAvriwtuoBd4hO:ZyDCwyq0ktdhdECArPavOwo2M4
Malware Config
Extracted
redline
doma
185.161.248.75:4132
-
auth_value
8be53af7f78567706928d0abef953ef4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b7b-19.dat family_redline behavioral1/memory/2760-21-0x0000000000BC0000-0x0000000000BEA000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 2140 x8269446.exe 3904 x0586521.exe 2760 f0976933.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 89fc94d5f1a47f62f2595dfe407cc567d253615907497d72239c8990750aac70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8269446.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x0586521.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0976933.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89fc94d5f1a47f62f2595dfe407cc567d253615907497d72239c8990750aac70.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8269446.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0586521.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4752 wrote to memory of 2140 4752 89fc94d5f1a47f62f2595dfe407cc567d253615907497d72239c8990750aac70.exe 84 PID 4752 wrote to memory of 2140 4752 89fc94d5f1a47f62f2595dfe407cc567d253615907497d72239c8990750aac70.exe 84 PID 4752 wrote to memory of 2140 4752 89fc94d5f1a47f62f2595dfe407cc567d253615907497d72239c8990750aac70.exe 84 PID 2140 wrote to memory of 3904 2140 x8269446.exe 85 PID 2140 wrote to memory of 3904 2140 x8269446.exe 85 PID 2140 wrote to memory of 3904 2140 x8269446.exe 85 PID 3904 wrote to memory of 2760 3904 x0586521.exe 87 PID 3904 wrote to memory of 2760 3904 x0586521.exe 87 PID 3904 wrote to memory of 2760 3904 x0586521.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\89fc94d5f1a47f62f2595dfe407cc567d253615907497d72239c8990750aac70.exe"C:\Users\Admin\AppData\Local\Temp\89fc94d5f1a47f62f2595dfe407cc567d253615907497d72239c8990750aac70.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8269446.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8269446.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0586521.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0586521.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0976933.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f0976933.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2760
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD547ec0ee40995d5926bbecde5e7afa9bc
SHA1562c3ea6d19fd8876cc9f09f0fa756fa57bcb5c8
SHA25642b4b24a572e79c7414be0781a3a80a501b14b1b9bc0fe6bc3f6f982c1a828f9
SHA512467f8be4c126a097106b2a1644aa21c82c9901208069475c857594730d6fe75e48fc33b5160926627f5e713123f7a74b75dee20f77c3fd5fd642abf6aa7d6f6b
-
Filesize
304KB
MD5c832db584b4c0502b0d7fdc73248e44d
SHA17a0f7582f1b2e9886b016dc6ce777a1c082c5014
SHA25696319b66cf13bf501de0900448d551d9ddc68f7e19fa19b7fe07d4b6be2b6dd9
SHA512f5c56a6235b5ce740760e6d8480dff54d83495193ec22548d2d720fc41784bb53464038b4b488959743d8bdb2d2557be7e99fb7b06360474d6e116642aa1aa3b
-
Filesize
145KB
MD52209166ef974f7017a87bb51d21b4275
SHA1faf72083890345d1454ad67de9e58b83fc6e59a4
SHA2560d9c849c5da4e29a5ea2caa6c8ff1132c621bbe9182cf646dd7648f2ecdc9460
SHA512d7bda15b33dc3adcc108208777c85c37f6e46202e8893145fed5f0024c7ed39e3417e7a91371d19461c9a15defc9e02f7b26335ab2cc842d68f86ccf6532cab8