Analysis
-
max time kernel
132s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 07:55
Static task
static1
Behavioral task
behavioral1
Sample
641075714299b5050da22b4803d1a37b838b913e90d02a7ae90728660cb34585.exe
Resource
win10v2004-20241007-en
General
-
Target
641075714299b5050da22b4803d1a37b838b913e90d02a7ae90728660cb34585.exe
-
Size
479KB
-
MD5
b53d960a07e96c62e32d9fe22b04b218
-
SHA1
93f1c9df82556b3f266d8e57cbbe749ac2f5d5e5
-
SHA256
641075714299b5050da22b4803d1a37b838b913e90d02a7ae90728660cb34585
-
SHA512
0888bc118deb2cd7ed9afc9f21be22f288217e840c35357dfa90c1cb97c922b050525988dc1b14f11247b1222a83a9cb81a248606697eb98dd974e314a441cd2
-
SSDEEP
12288:qMrQy90uNTrDQMtuOsIYhHlLjUgtGIcbUcV:uyV3cMtufLGIcxV
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca2-12.dat family_redline behavioral1/memory/1060-15-0x0000000000F10000-0x0000000000F40000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4032 x4509316.exe 1060 g9435563.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 641075714299b5050da22b4803d1a37b838b913e90d02a7ae90728660cb34585.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4509316.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g9435563.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 641075714299b5050da22b4803d1a37b838b913e90d02a7ae90728660cb34585.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4509316.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5032 wrote to memory of 4032 5032 641075714299b5050da22b4803d1a37b838b913e90d02a7ae90728660cb34585.exe 83 PID 5032 wrote to memory of 4032 5032 641075714299b5050da22b4803d1a37b838b913e90d02a7ae90728660cb34585.exe 83 PID 5032 wrote to memory of 4032 5032 641075714299b5050da22b4803d1a37b838b913e90d02a7ae90728660cb34585.exe 83 PID 4032 wrote to memory of 1060 4032 x4509316.exe 84 PID 4032 wrote to memory of 1060 4032 x4509316.exe 84 PID 4032 wrote to memory of 1060 4032 x4509316.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\641075714299b5050da22b4803d1a37b838b913e90d02a7ae90728660cb34585.exe"C:\Users\Admin\AppData\Local\Temp\641075714299b5050da22b4803d1a37b838b913e90d02a7ae90728660cb34585.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4509316.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4509316.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9435563.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9435563.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5f4e4264e2525898fb9d9624fa2ffe291
SHA17ed2d8d41e8d6028a4e1c110199fb54e9878cc69
SHA256f4e53f91dd5412f70f69039b570c35f913f15e5d734c1a5c2d95de82103a5f3f
SHA51216d8e9df22b4d87e10f4dbbc35c0d05edbd9b8e92040cb0cd9eedeaa68818a862b31b05085fa725531c25dd613681fad994ff0ec94dbb01d4d62d756e8d8c12e
-
Filesize
168KB
MD55016d095bff406be0efff6e3a8af924e
SHA1c6b428914b9fcf67326f0c237f0e2e93893eebd2
SHA2567bd84cc4ba48f7c77eb8536da180ec3160d89903cf0c81cdec03b26b97183508
SHA51222fea35cdf9f284ef8f7a74521816210e2c85d16048ecb9848dba33a8d4d435f7bab2ecab8286da0a59c7bd8d0b00acaa836ff2fe4c25adadf7e3e6ac5a3e442