Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 00:26
Static task
static1
Behavioral task
behavioral1
Sample
e1edd803aa2a2a18b0b0059f4b7bed51106f69fd0f403fb60a71611cbddf05cb.exe
Resource
win10v2004-20241007-en
General
-
Target
e1edd803aa2a2a18b0b0059f4b7bed51106f69fd0f403fb60a71611cbddf05cb.exe
-
Size
480KB
-
MD5
a8888afdb2e964791fde75cc7344a66b
-
SHA1
630c74ddac41a749941e7f7b769202fb6f4f462a
-
SHA256
e1edd803aa2a2a18b0b0059f4b7bed51106f69fd0f403fb60a71611cbddf05cb
-
SHA512
bb6fc4333ec3b88466beba09547b10283cc2e6abe8369f4827eb3d5c3ac6aed8639b48361d027aa46cb47aa2a83355fb549c813a22ec0faaa3c6f5f93e058a8f
-
SSDEEP
12288:DMrAy90cXQu9gXSqfh/aeYGBK0SLM62Nn:zyNYSqtBYGBKgx
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023c03-12.dat family_redline behavioral1/memory/3596-15-0x0000000000820000-0x0000000000850000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 920 x8985444.exe 3596 g7230738.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e1edd803aa2a2a18b0b0059f4b7bed51106f69fd0f403fb60a71611cbddf05cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8985444.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1edd803aa2a2a18b0b0059f4b7bed51106f69fd0f403fb60a71611cbddf05cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8985444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g7230738.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4776 wrote to memory of 920 4776 e1edd803aa2a2a18b0b0059f4b7bed51106f69fd0f403fb60a71611cbddf05cb.exe 83 PID 4776 wrote to memory of 920 4776 e1edd803aa2a2a18b0b0059f4b7bed51106f69fd0f403fb60a71611cbddf05cb.exe 83 PID 4776 wrote to memory of 920 4776 e1edd803aa2a2a18b0b0059f4b7bed51106f69fd0f403fb60a71611cbddf05cb.exe 83 PID 920 wrote to memory of 3596 920 x8985444.exe 84 PID 920 wrote to memory of 3596 920 x8985444.exe 84 PID 920 wrote to memory of 3596 920 x8985444.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1edd803aa2a2a18b0b0059f4b7bed51106f69fd0f403fb60a71611cbddf05cb.exe"C:\Users\Admin\AppData\Local\Temp\e1edd803aa2a2a18b0b0059f4b7bed51106f69fd0f403fb60a71611cbddf05cb.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8985444.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8985444.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7230738.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7230738.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3596
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD572dc922360597c02c0661e960eb444e0
SHA149b79bc49ba15a636054cf0e329c5c3b48990f5d
SHA2560dc6fe10f8d0618dacca8b724d1527db029925bb90e25036bb9f39fca380e5ee
SHA512cab4097dcddb5843e60b0da1d8fdd4bd5ff16567499f2fda023fe8816c254818ff29f302ad75f5f3b0922390c3f18d3581f5a3aa32c8166d9793408d3bda329d
-
Filesize
168KB
MD53ee9630058761a6d107e2f82dee6486d
SHA1d34b1278bd31e5ba8a93a10b64ac56dd1c16f5c0
SHA256fd9f7fcc8101eed7636b008190879f36fa101947c53103cbad1fe00ea1331f86
SHA512a85ad1ebf87a743e624f314562da1dc490aeeaee86403185f8fa60973690672d4e244b30d1249f905970ce33a5aaad57137bacb24a66178d4fbd1b59a9298744