Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 13:11
Static task
static1
Behavioral task
behavioral1
Sample
2834e05e948b472d4f81a84f14481b28834be02eb9699b5b65119149940d2a24.exe
Resource
win10v2004-20241007-en
General
-
Target
2834e05e948b472d4f81a84f14481b28834be02eb9699b5b65119149940d2a24.exe
-
Size
480KB
-
MD5
06cd6a0acf2f9da9256fcd4ecd4f1eb2
-
SHA1
c723cff644ed36b6ae25c0d7d415dcfb37721b46
-
SHA256
2834e05e948b472d4f81a84f14481b28834be02eb9699b5b65119149940d2a24
-
SHA512
7eb5363a434db3860471d4d97fbb7f0761497efb5b95035b0433f183d39fbb809e974656703838cedb68acb3142c09d1b015666635527bbfd5fdeb0fc80a7cd3
-
SSDEEP
6144:KJy+bnr+Sp0yN90QEataY1qMCo5NeWsPYG8MpS11Z/NMRdL3jqLXwbkx9uF+KTdT:nMrey90oPTAYr11Z/NK1KwbYuw+hKly
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c93-12.dat family_redline behavioral1/memory/4464-15-0x0000000000CD0000-0x0000000000D00000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2536 x0135670.exe 4464 g5310101.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0135670.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2834e05e948b472d4f81a84f14481b28834be02eb9699b5b65119149940d2a24.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0135670.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g5310101.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2834e05e948b472d4f81a84f14481b28834be02eb9699b5b65119149940d2a24.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4404 wrote to memory of 2536 4404 2834e05e948b472d4f81a84f14481b28834be02eb9699b5b65119149940d2a24.exe 83 PID 4404 wrote to memory of 2536 4404 2834e05e948b472d4f81a84f14481b28834be02eb9699b5b65119149940d2a24.exe 83 PID 4404 wrote to memory of 2536 4404 2834e05e948b472d4f81a84f14481b28834be02eb9699b5b65119149940d2a24.exe 83 PID 2536 wrote to memory of 4464 2536 x0135670.exe 84 PID 2536 wrote to memory of 4464 2536 x0135670.exe 84 PID 2536 wrote to memory of 4464 2536 x0135670.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2834e05e948b472d4f81a84f14481b28834be02eb9699b5b65119149940d2a24.exe"C:\Users\Admin\AppData\Local\Temp\2834e05e948b472d4f81a84f14481b28834be02eb9699b5b65119149940d2a24.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0135670.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0135670.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5310101.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5310101.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD59cfc67869eab0c374936a70fc28de664
SHA120b6d51a791b0f7c2354df0b55a7404a3ebf2687
SHA256bbb2fc80dff1091ca05444d4fda8bc5294bf8e19b72d5d9e58611cde7ebecef6
SHA51288c777986d6497d0408b3ce68c702a6edfd97782c0c74a7a60fbd0619cce09a2a33d686648893bb05dc286de2982979d374ecae2b853ccac952858a33537a901
-
Filesize
168KB
MD5d5c8d02bdc3d3037f458eab29909acdd
SHA1ebb8726d5e2e2c9d8d4e08998d23d7f3e79cd580
SHA2566861bf44f79687ac99b0b407f0801cbdccedb63c743ddbb93ea611850a78483d
SHA5124ae69ccbdf7190bcaa54d46914d3a8a698a3c2d27e6ba97c4f00d231f1ebf1b113f51cbd80dce5fe645ab135cf7d542ace5922d65bd50d9047c252234b887d55