Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 23:30
Static task
static1
Behavioral task
behavioral1
Sample
78d4e14ceddadab140bbc92933887a858442a9c627b660f329f4f00b597c200f.exe
Resource
win10v2004-20241007-en
General
-
Target
78d4e14ceddadab140bbc92933887a858442a9c627b660f329f4f00b597c200f.exe
-
Size
479KB
-
MD5
8a92ab12196f4ad2ba9f5a3869c2de92
-
SHA1
edf4b3df4da90000e945b070852986971c9f948c
-
SHA256
78d4e14ceddadab140bbc92933887a858442a9c627b660f329f4f00b597c200f
-
SHA512
3e319b709a5178ca9d4510a6b67e20b750287e9a3035d81b20e1fc353c980f3e652b7118034e4818b5b7500fe55de5cf8b2617942b86afbdffe959a861426e42
-
SSDEEP
12288:6MrPy90QnHlmya15PYSVveZaecU5zuNlR:Zy3nHln65PuZTPM
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c99-12.dat family_redline behavioral1/memory/320-15-0x0000000000CF0000-0x0000000000D20000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2552 x8291951.exe 320 g8067637.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 78d4e14ceddadab140bbc92933887a858442a9c627b660f329f4f00b597c200f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8291951.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78d4e14ceddadab140bbc92933887a858442a9c627b660f329f4f00b597c200f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8291951.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g8067637.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3984 wrote to memory of 2552 3984 78d4e14ceddadab140bbc92933887a858442a9c627b660f329f4f00b597c200f.exe 84 PID 3984 wrote to memory of 2552 3984 78d4e14ceddadab140bbc92933887a858442a9c627b660f329f4f00b597c200f.exe 84 PID 3984 wrote to memory of 2552 3984 78d4e14ceddadab140bbc92933887a858442a9c627b660f329f4f00b597c200f.exe 84 PID 2552 wrote to memory of 320 2552 x8291951.exe 85 PID 2552 wrote to memory of 320 2552 x8291951.exe 85 PID 2552 wrote to memory of 320 2552 x8291951.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\78d4e14ceddadab140bbc92933887a858442a9c627b660f329f4f00b597c200f.exe"C:\Users\Admin\AppData\Local\Temp\78d4e14ceddadab140bbc92933887a858442a9c627b660f329f4f00b597c200f.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8291951.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8291951.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8067637.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8067637.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD57b84720a5093c4e683833d40a712b574
SHA1078d3e9a41066eb226089d53b1e1e50dd5d54880
SHA25689b122c60213fe9ad700809a4f0c0555100f18ea427c87eda63cf501888d5d68
SHA512420afc48832c53fdc6619f78489a02a5d7af94f5a29d96835c257d28006eb508ec989eb8433814f953886949679a86043b659da426647bcf070f8ee5d4111fa6
-
Filesize
168KB
MD586902898c1a65bb53e34efab2fb8e0a0
SHA14feb5d01f89fbfe97d6b43642f54d01b7848502a
SHA256bf7317d53560e9d1242dcbf43031183b62cf0ede0932028a0eca817da1b2453c
SHA512aae6cfe6572619d05c61b0f16b672c0f2545f332ee12fc2036568da012b2020b3864a6e07dc2a2deb737839a6eb5fae138bf17b0e5d149b2c0e2f3e515f1c5c8