Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 04:39
Static task
static1
Behavioral task
behavioral1
Sample
acb4b2770caf496876797b2181d9690f92e610d5513d57574cc83296ae06c10a.exe
Resource
win10v2004-20241007-en
General
-
Target
acb4b2770caf496876797b2181d9690f92e610d5513d57574cc83296ae06c10a.exe
-
Size
479KB
-
MD5
cac900fe7277a00749371af65a250edc
-
SHA1
908e26c246d6760963dfdbe24f5e3f9d6120a4f8
-
SHA256
acb4b2770caf496876797b2181d9690f92e610d5513d57574cc83296ae06c10a
-
SHA512
9295b6f5d0240e42330cc64090c833fbfecc2c0896c3a3072588cd621b6922c84124e2613d40604571fdcdff83dfe394ae5e351ccf9770b7b40ce417c56b8d36
-
SSDEEP
6144:KUy+bnr+ap0yN90QE7P9NCZ7EBGu2EVBllr/yvtB5CrEdpYDekUPbwpHBXG0Kr3a:AMruy90ZXu7EBj3lLyvzaASZhXD3F
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b86-12.dat family_redline behavioral1/memory/4268-15-0x0000000000890000-0x00000000008C0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3204 x9116007.exe 4268 g8758296.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" acb4b2770caf496876797b2181d9690f92e610d5513d57574cc83296ae06c10a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9116007.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9116007.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g8758296.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acb4b2770caf496876797b2181d9690f92e610d5513d57574cc83296ae06c10a.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3828 wrote to memory of 3204 3828 acb4b2770caf496876797b2181d9690f92e610d5513d57574cc83296ae06c10a.exe 83 PID 3828 wrote to memory of 3204 3828 acb4b2770caf496876797b2181d9690f92e610d5513d57574cc83296ae06c10a.exe 83 PID 3828 wrote to memory of 3204 3828 acb4b2770caf496876797b2181d9690f92e610d5513d57574cc83296ae06c10a.exe 83 PID 3204 wrote to memory of 4268 3204 x9116007.exe 84 PID 3204 wrote to memory of 4268 3204 x9116007.exe 84 PID 3204 wrote to memory of 4268 3204 x9116007.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\acb4b2770caf496876797b2181d9690f92e610d5513d57574cc83296ae06c10a.exe"C:\Users\Admin\AppData\Local\Temp\acb4b2770caf496876797b2181d9690f92e610d5513d57574cc83296ae06c10a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9116007.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9116007.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8758296.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8758296.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5e217cf2ee17cc8084f944ec6615630d8
SHA18bef609e3a28bb67a494718ba753c1858a7acc72
SHA2567522ae1996811b7d25481d137a583b97026a8b151e5d5c0474e42b36df228660
SHA51280c850de67ec17d033c200152cf568124d91cdd6ec572646d91902e211f40e44505a54676d1d514bb055ca2424c46d282beec69ef95f17261861785c1230dc19
-
Filesize
168KB
MD52686ac6e78319f6f32cac9c2f9fdc10b
SHA1c5cf1b90fe712d89e868863ce7102389d2369d56
SHA25616e949092112cf8cf8cbdfef2dd3e7b2ceeec110d1a0a7905ffd6928157bfcec
SHA5127abd5ed58224fddd7902c3235f2daeacc5f76a0d7dfa88a94b816e95a83c9a74323ae5c5185d90fe5ae823787cfa89700e70c42a241fd8ea8824a6ca7bb5ea4c