Analysis
-
max time kernel
136s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 15:40
Static task
static1
Behavioral task
behavioral1
Sample
c8f8c0efe800b958dde5b4d7d499ce9c34892d14c8b35a832cde781b569b3981.exe
Resource
win10v2004-20241007-en
General
-
Target
c8f8c0efe800b958dde5b4d7d499ce9c34892d14c8b35a832cde781b569b3981.exe
-
Size
479KB
-
MD5
79aa93dc2b10822228cecdfece3a20be
-
SHA1
b328d3c963173688b3c3ee99efc6644a5dc72106
-
SHA256
c8f8c0efe800b958dde5b4d7d499ce9c34892d14c8b35a832cde781b569b3981
-
SHA512
35117f6f84f02cb8fb8449670749fe1bc4621c53483f55a0e6e09089310c8089e6124cb8ea1438907e0dc84c3a8ff3669285e46236dcca7e74592471a8b575a9
-
SSDEEP
12288:eMrry90jkNJb+dIWqL7v+VwvnSLhlWpEdEsrMiF+iG:pyRcdhlWpEvy
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca3-12.dat family_redline behavioral1/memory/464-15-0x0000000000E10000-0x0000000000E40000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4208 x6286931.exe 464 g5838789.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6286931.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c8f8c0efe800b958dde5b4d7d499ce9c34892d14c8b35a832cde781b569b3981.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f8c0efe800b958dde5b4d7d499ce9c34892d14c8b35a832cde781b569b3981.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6286931.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g5838789.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2836 wrote to memory of 4208 2836 c8f8c0efe800b958dde5b4d7d499ce9c34892d14c8b35a832cde781b569b3981.exe 83 PID 2836 wrote to memory of 4208 2836 c8f8c0efe800b958dde5b4d7d499ce9c34892d14c8b35a832cde781b569b3981.exe 83 PID 2836 wrote to memory of 4208 2836 c8f8c0efe800b958dde5b4d7d499ce9c34892d14c8b35a832cde781b569b3981.exe 83 PID 4208 wrote to memory of 464 4208 x6286931.exe 84 PID 4208 wrote to memory of 464 4208 x6286931.exe 84 PID 4208 wrote to memory of 464 4208 x6286931.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8f8c0efe800b958dde5b4d7d499ce9c34892d14c8b35a832cde781b569b3981.exe"C:\Users\Admin\AppData\Local\Temp\c8f8c0efe800b958dde5b4d7d499ce9c34892d14c8b35a832cde781b569b3981.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6286931.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6286931.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5838789.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5838789.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD565bd9a9f147aa4ca398a343c43203485
SHA12d9f6f016cee8394f6afc14a55f0167aef569fe5
SHA256b54728f35f2b78e5bc567666b2601b280df3b1cfcf6374780d16588e61b1de57
SHA5125ba313112b2c459b4cbfa4e415e5f699e32c75ec54c526e667c1d0b3ec877579b079c075900129e44b3764f7c2599c809f5ce168b9d020e9dbcd7bf7bcabb4ba
-
Filesize
168KB
MD5fa703d94f4747dced7fc8f691cfaef21
SHA12e5028c750d99e56979c289027303c945f37fa96
SHA256bc7d9aa9f72200bf1e413f5c33be183db42ac20159cba1d16ca56c2d010c566e
SHA5127cdedd7ee914618ccef7e0000f030a7565e557456b721e649a913508ab3fc77336fdf1da8bc30716a428f588c9d73a770f84b8b8376f318daf148ef5d09f76b1