Analysis
-
max time kernel
131s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 19:12
Static task
static1
Behavioral task
behavioral1
Sample
50c1a986d1fcc19fdcca2c670e71ab09488ec151f9a8bfce488c79412226db81.exe
Resource
win10v2004-20241007-en
General
-
Target
50c1a986d1fcc19fdcca2c670e71ab09488ec151f9a8bfce488c79412226db81.exe
-
Size
480KB
-
MD5
5e718506cda1fb1efb59a260e9b62f14
-
SHA1
6f956652e7ae724598314c2361c5da54e2d11612
-
SHA256
50c1a986d1fcc19fdcca2c670e71ab09488ec151f9a8bfce488c79412226db81
-
SHA512
e61426ad8425c7c57f520658b9c681d20b0bc4a2c6e5602524823717e70ec7be1e11e767aa5aa16412b4d98970a94427af7eb7e1cffd93b9569371d69b7d6edc
-
SSDEEP
6144:Kxy+bnr+sp0yN90QE/jeWEuZpFA6iHElA1uJ3hvMubMs14KyAmvo3JnPoix5DRD1:/MrUy90VHewRv9soLpw10Z
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb9-12.dat family_redline behavioral1/memory/788-15-0x0000000000270000-0x00000000002A0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3476 x7005573.exe 788 g7144799.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 50c1a986d1fcc19fdcca2c670e71ab09488ec151f9a8bfce488c79412226db81.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7005573.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 50c1a986d1fcc19fdcca2c670e71ab09488ec151f9a8bfce488c79412226db81.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7005573.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g7144799.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4584 wrote to memory of 3476 4584 50c1a986d1fcc19fdcca2c670e71ab09488ec151f9a8bfce488c79412226db81.exe 83 PID 4584 wrote to memory of 3476 4584 50c1a986d1fcc19fdcca2c670e71ab09488ec151f9a8bfce488c79412226db81.exe 83 PID 4584 wrote to memory of 3476 4584 50c1a986d1fcc19fdcca2c670e71ab09488ec151f9a8bfce488c79412226db81.exe 83 PID 3476 wrote to memory of 788 3476 x7005573.exe 85 PID 3476 wrote to memory of 788 3476 x7005573.exe 85 PID 3476 wrote to memory of 788 3476 x7005573.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\50c1a986d1fcc19fdcca2c670e71ab09488ec151f9a8bfce488c79412226db81.exe"C:\Users\Admin\AppData\Local\Temp\50c1a986d1fcc19fdcca2c670e71ab09488ec151f9a8bfce488c79412226db81.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7005573.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7005573.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7144799.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7144799.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5c4a83feac5419e6b6af58ba15d92c18e
SHA1c0431629c10070452a09fd663a41ff84ccb05032
SHA256c199f2406c1c354b14957fa1ac1fc0d575de10f6dfb5025407aec0e1d5eab1e9
SHA512217b36abb6206a2efee40fee7686448a808ab5d391bc2ae830969b261fd6331c37d8d2ae9b15cce5026eef8f79758b91f7ac5ca6a695ca2353d6764a8990eb23
-
Filesize
168KB
MD5ce0e7adfc6bb0cb16305903843baa678
SHA1e302ad49544f13e3f41809d58d78b2c355d98b6a
SHA25648e130383057175f1c827b1c26810527b88c06245cc2eb476698838ed4f4e14b
SHA5123775e65bbda061e77c6c8f68d20313b6f9224c28ce84aa2d1d17f6367fe0badb0f5acb99fc76c45414cc2b7627d9467a1ace13d4f66036f71ce8cac3244756f3