Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 22:11
Static task
static1
Behavioral task
behavioral1
Sample
51809e57ec8b3f2089aae073282dc51259bc9dcaf9f2efea65fab82685898cc5.exe
Resource
win10v2004-20241007-en
General
-
Target
51809e57ec8b3f2089aae073282dc51259bc9dcaf9f2efea65fab82685898cc5.exe
-
Size
770KB
-
MD5
72945c567c4b56c1986d29d8b57bdd2c
-
SHA1
6a5470fcb3fb17170d8b715bb789620b6a076c00
-
SHA256
51809e57ec8b3f2089aae073282dc51259bc9dcaf9f2efea65fab82685898cc5
-
SHA512
4ff567fde6d47d4acf760723e0200bb7e12c57c5761c62cc1e36988e36ac744c800e793bb6ad1a9c309803537f9ecbd30cc8919d30108e2f316c722d3e15c4fd
-
SSDEEP
12288:zMrHy9020B8rTZBFW1WXWOjrmqrxJqY25xWgNH9kTUb+LjneqhlLGGXyv:Uy3BK272dOUb+neqmFv
Malware Config
Extracted
redline
debro
185.161.248.75:4132
-
auth_value
18c2c191aebfde5d1787ec8d805a01a8
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023bdf-19.dat family_redline behavioral1/memory/3996-21-0x0000000000490000-0x00000000004BE000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 2544 x3417919.exe 4828 x2289108.exe 3996 f3338360.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 51809e57ec8b3f2089aae073282dc51259bc9dcaf9f2efea65fab82685898cc5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3417919.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2289108.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51809e57ec8b3f2089aae073282dc51259bc9dcaf9f2efea65fab82685898cc5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3417919.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2289108.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3338360.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2544 2612 51809e57ec8b3f2089aae073282dc51259bc9dcaf9f2efea65fab82685898cc5.exe 83 PID 2612 wrote to memory of 2544 2612 51809e57ec8b3f2089aae073282dc51259bc9dcaf9f2efea65fab82685898cc5.exe 83 PID 2612 wrote to memory of 2544 2612 51809e57ec8b3f2089aae073282dc51259bc9dcaf9f2efea65fab82685898cc5.exe 83 PID 2544 wrote to memory of 4828 2544 x3417919.exe 84 PID 2544 wrote to memory of 4828 2544 x3417919.exe 84 PID 2544 wrote to memory of 4828 2544 x3417919.exe 84 PID 4828 wrote to memory of 3996 4828 x2289108.exe 85 PID 4828 wrote to memory of 3996 4828 x2289108.exe 85 PID 4828 wrote to memory of 3996 4828 x2289108.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\51809e57ec8b3f2089aae073282dc51259bc9dcaf9f2efea65fab82685898cc5.exe"C:\Users\Admin\AppData\Local\Temp\51809e57ec8b3f2089aae073282dc51259bc9dcaf9f2efea65fab82685898cc5.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3417919.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3417919.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2289108.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2289108.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3338360.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3338360.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3996
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD5d1769838f8400aa3e38f3d8db32e2cb9
SHA15b97cff11631ac85418c11018ab3db20df8f39dd
SHA2563a7ca5d95502747c413a7b3f7f810c77171f4e2f0e05b59e27343a7445ffb713
SHA5123b320dddb8936a3e09019f1a6b57b9f48fbe89bc0e366632299ce4ff17b0b38be1433e068db7d47e51cc9844a2054ea486820e505c7aaac802ba7fdb02b31080
-
Filesize
316KB
MD5d553ac847d8c20c11ba6962eb55a8897
SHA12200a7ac495b6eee3c624916c3002800b09c633b
SHA256403bb7736851767bbffc04755a7198733a699a655876f2869c2ab09cea7f96f8
SHA512bd1296c1904f25dc51daa391d0eef4fec2ece59ffee40f3cb49d0e54278685f190a63c38853b9742e364dd0777eba813ccd1c37b95e923e6aa233313b370b81c
-
Filesize
168KB
MD5d6825412c02d1dd3bf48847b78c74a3a
SHA18af58eb599cdec26994533ba1e2c34533e34afa2
SHA256e76f57ee35c5b79115e7c981fbf8c0617693c63a2a6ef6aba4c09a8992a3b5ce
SHA512238b667037268303cb6839a3483d91738ae14737c500aca9b7af991ca122b2f957bd34cc7a59336ba51631c106618c276f7dbba89127e75c8af7a3cb1af9b586