Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 20:17
Static task
static1
Behavioral task
behavioral1
Sample
40960528f00386675ecbef76872da4bc18d084debfc822c96beac39b5326326a.exe
Resource
win10v2004-20241007-en
General
-
Target
40960528f00386675ecbef76872da4bc18d084debfc822c96beac39b5326326a.exe
-
Size
479KB
-
MD5
aec6c171c9171b73fa9ffaab9d13283c
-
SHA1
ee653f0bcc96ddd9879c6cc5e5bf3aea8cc198ee
-
SHA256
40960528f00386675ecbef76872da4bc18d084debfc822c96beac39b5326326a
-
SHA512
43701c60a620d49202289cb5ddad95dec3f8aa290d95f172575bc56d357afce4e31703ca5697e309f527d64859feeaf778188267bf3e3f70a88aa80443035c0e
-
SSDEEP
6144:Kmy+bnr+qp0yN90QEMjlsLFoR1UZXEoZ5WwSaQiiG40Skl38HsJfm1B6qswIt3Y2:yMr6y90P+RClZnsoEskB6qslbLXo0
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c78-12.dat family_redline behavioral1/memory/1296-15-0x0000000000A90000-0x0000000000AC0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 5116 x9828058.exe 1296 g0504321.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 40960528f00386675ecbef76872da4bc18d084debfc822c96beac39b5326326a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9828058.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 40960528f00386675ecbef76872da4bc18d084debfc822c96beac39b5326326a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9828058.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g0504321.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2184 wrote to memory of 5116 2184 40960528f00386675ecbef76872da4bc18d084debfc822c96beac39b5326326a.exe 84 PID 2184 wrote to memory of 5116 2184 40960528f00386675ecbef76872da4bc18d084debfc822c96beac39b5326326a.exe 84 PID 2184 wrote to memory of 5116 2184 40960528f00386675ecbef76872da4bc18d084debfc822c96beac39b5326326a.exe 84 PID 5116 wrote to memory of 1296 5116 x9828058.exe 85 PID 5116 wrote to memory of 1296 5116 x9828058.exe 85 PID 5116 wrote to memory of 1296 5116 x9828058.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\40960528f00386675ecbef76872da4bc18d084debfc822c96beac39b5326326a.exe"C:\Users\Admin\AppData\Local\Temp\40960528f00386675ecbef76872da4bc18d084debfc822c96beac39b5326326a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9828058.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9828058.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0504321.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0504321.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1296
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5d52216f91a56278a6969980d3bb39f6c
SHA1799ff01daf2a8aa9f6cbeb55322d29ff1e489651
SHA2560a6f75c076559a9425a7fd132113adbad91f5c57bd9380f9a3a152c53122846c
SHA5126cee90ac944d1b3810d0d4a6a9197687dff26cf7b93b64c14a9fb8b6e54470811799dc56a82973db1ad253d99f015a30cb24f8a06a4e805dbab05077cb42d4e0
-
Filesize
168KB
MD55fd7d6e31ca2e4906dcc9525474273af
SHA1377703181cb054ba66d85317190bcbb3ee79e29a
SHA256702997cde95c34c7db7d1c9886720a7d4c43dfc8c732d408983bf31a7a67face
SHA51240579f152c182565ae9637c363b03a9c9ff5d8b843e215692537bb1f036d3133ee51ca237074a8c6e2710e1f1806390e4945486cd698bca9d762db9c95a745c2