Analysis
-
max time kernel
131s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 06:17
Static task
static1
Behavioral task
behavioral1
Sample
992ac788e351a2f48f75378c9784b4a6d482234ac10ebe806f34076ba58b4c50.exe
Resource
win10v2004-20241007-en
General
-
Target
992ac788e351a2f48f75378c9784b4a6d482234ac10ebe806f34076ba58b4c50.exe
-
Size
479KB
-
MD5
23adc67e3feef2275360ad317ebf0e6d
-
SHA1
38f536434b99d19c0f117546a2479ef090e4198f
-
SHA256
992ac788e351a2f48f75378c9784b4a6d482234ac10ebe806f34076ba58b4c50
-
SHA512
7b8fbd0b4f1fcb4790ae09344c431fbb75516e48f556225570b3ce7ac8c8cc967cb688fdf3ce21f656f56282e4aaa0727266742141ed277b749502482af0ba32
-
SSDEEP
12288:XMrMy900fhqOX7PUgmg/DoOob702Ax9UPss:ry/f1X7PUpgrop0p9g
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb8-12.dat family_redline behavioral1/memory/4012-15-0x0000000000F90000-0x0000000000FC0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 528 x8430102.exe 4012 g2412125.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 992ac788e351a2f48f75378c9784b4a6d482234ac10ebe806f34076ba58b4c50.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8430102.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 992ac788e351a2f48f75378c9784b4a6d482234ac10ebe806f34076ba58b4c50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8430102.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g2412125.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2712 wrote to memory of 528 2712 992ac788e351a2f48f75378c9784b4a6d482234ac10ebe806f34076ba58b4c50.exe 83 PID 2712 wrote to memory of 528 2712 992ac788e351a2f48f75378c9784b4a6d482234ac10ebe806f34076ba58b4c50.exe 83 PID 2712 wrote to memory of 528 2712 992ac788e351a2f48f75378c9784b4a6d482234ac10ebe806f34076ba58b4c50.exe 83 PID 528 wrote to memory of 4012 528 x8430102.exe 85 PID 528 wrote to memory of 4012 528 x8430102.exe 85 PID 528 wrote to memory of 4012 528 x8430102.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\992ac788e351a2f48f75378c9784b4a6d482234ac10ebe806f34076ba58b4c50.exe"C:\Users\Admin\AppData\Local\Temp\992ac788e351a2f48f75378c9784b4a6d482234ac10ebe806f34076ba58b4c50.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8430102.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8430102.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2412125.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2412125.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4012
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD552133d3ed56840a8071ae68811f664f7
SHA1293b1a25ab3e29aa730f4f31f3b2ea10f22e52e3
SHA2564d885961b44b19b22134ca930126faa2cbb45cd9ce6d90ace4799dac2d5bf9c3
SHA5128f8f592df33230dc4b7645809ddb20a076024f0219fd7db1c0e2175260873572d969b0eff95ff7378ec806427b23e857cc93ec406af25e74c3e00a33485d9d9e
-
Filesize
168KB
MD5870bb708357b767b38eabbb6cba1503c
SHA1984c3ffcb839e5f695794d334273af6f42b6d979
SHA25694d0a9d03ec755ddc0ad6d4aa1530ea22ead11af8242ba42c64334877f682a2c
SHA51205297720ba949964980f95a3e0df1fcac0b7fe1c689582429984eee19a977eaa8bf312d565b5618ee07ef0db8afe37b17b09f43756b9242903dbb5bbdb37e76a