Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:53
Static task
static1
Behavioral task
behavioral1
Sample
17b5d9e15b331732347451ae94352351975529ed0ecb71e518dec14377cdec7d.exe
Resource
win10v2004-20241007-en
General
-
Target
17b5d9e15b331732347451ae94352351975529ed0ecb71e518dec14377cdec7d.exe
-
Size
479KB
-
MD5
fd379066bd61ac2c6b5ab1562982c56a
-
SHA1
a9eb72854992390c6abd56617366df785ec1a709
-
SHA256
17b5d9e15b331732347451ae94352351975529ed0ecb71e518dec14377cdec7d
-
SHA512
14cd833b1a24464f72b9dcc34f6f49a9b1103dc442329e25e120b6900cd2c65cef4ab27e75ca65f229d62d8c627642df37e2f9509968aae3d7b438517445786a
-
SSDEEP
12288:0MrUy90pVoHObMWkd2pke75HeLoBuFatidv:QyAiIFSe74FFxv
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023ba3-12.dat family_redline behavioral1/memory/4832-15-0x0000000000FC0000-0x0000000000FF0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2196 x1129052.exe 4832 g7501684.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 17b5d9e15b331732347451ae94352351975529ed0ecb71e518dec14377cdec7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1129052.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17b5d9e15b331732347451ae94352351975529ed0ecb71e518dec14377cdec7d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1129052.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g7501684.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2196 2116 17b5d9e15b331732347451ae94352351975529ed0ecb71e518dec14377cdec7d.exe 83 PID 2116 wrote to memory of 2196 2116 17b5d9e15b331732347451ae94352351975529ed0ecb71e518dec14377cdec7d.exe 83 PID 2116 wrote to memory of 2196 2116 17b5d9e15b331732347451ae94352351975529ed0ecb71e518dec14377cdec7d.exe 83 PID 2196 wrote to memory of 4832 2196 x1129052.exe 85 PID 2196 wrote to memory of 4832 2196 x1129052.exe 85 PID 2196 wrote to memory of 4832 2196 x1129052.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\17b5d9e15b331732347451ae94352351975529ed0ecb71e518dec14377cdec7d.exe"C:\Users\Admin\AppData\Local\Temp\17b5d9e15b331732347451ae94352351975529ed0ecb71e518dec14377cdec7d.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1129052.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1129052.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7501684.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7501684.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5d318e039939f4cc3415851ec78101752
SHA161527f6bbf1b5b292badb602cc192de7ac378860
SHA256a57f8213ce348dac96c67e135c5e32f7a3e6bf7863798ffa65804a675aac1e15
SHA5122c04a35e6a58595a40d3240a3415954bbf2a98546bdaa216d406477e29a1cd34769349e6bd5f936ef2eb07285b6ab72833ca8ba47c924c854bf661eb76731b5d
-
Filesize
168KB
MD58e5a8f6c034b86597085ca1cf89a099b
SHA1cadfe78da882ab8b348604aa227b8881e032c2eb
SHA2569d21db87e3c5b1728ff57584512f77967aaff344da294d5b126a5296d7a577e7
SHA5122a1b4e44ef8459d8e8d9a6a9bd8d836a988aaa094b303eafb32f12d253a832471024f4a463e1c4af459efb4a034b992f265fce4408c8be9b6847328d01a0dfb6