Analysis
-
max time kernel
131s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 07:58
Static task
static1
Behavioral task
behavioral1
Sample
257a2a92d94a2268bc2bb34d6488d2e44db314051cc33ea01e905faab1741429.exe
Resource
win10v2004-20241007-en
General
-
Target
257a2a92d94a2268bc2bb34d6488d2e44db314051cc33ea01e905faab1741429.exe
-
Size
479KB
-
MD5
d6eddde5086af38aa7218f22c8232e2d
-
SHA1
a0a4860585cdfdd26bf4ee8649c8b3eb1a72df4b
-
SHA256
257a2a92d94a2268bc2bb34d6488d2e44db314051cc33ea01e905faab1741429
-
SHA512
36cb41f2ddf42cef279e44c8307ee39a5e667fd543717f98c5e5e7096acc0f047880c149f658cf14149cc1e97ef0e7121b4e94e3120db66541c695dac8aa555e
-
SSDEEP
12288:vMr+y90Lykw7egV+gDYK+lUPLlSe88zF:Ryu98+Qojk
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c69-12.dat family_redline behavioral1/memory/2952-15-0x0000000000040000-0x0000000000070000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2196 x5259080.exe 2952 g5711687.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 257a2a92d94a2268bc2bb34d6488d2e44db314051cc33ea01e905faab1741429.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5259080.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 257a2a92d94a2268bc2bb34d6488d2e44db314051cc33ea01e905faab1741429.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x5259080.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g5711687.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2196 2128 257a2a92d94a2268bc2bb34d6488d2e44db314051cc33ea01e905faab1741429.exe 85 PID 2128 wrote to memory of 2196 2128 257a2a92d94a2268bc2bb34d6488d2e44db314051cc33ea01e905faab1741429.exe 85 PID 2128 wrote to memory of 2196 2128 257a2a92d94a2268bc2bb34d6488d2e44db314051cc33ea01e905faab1741429.exe 85 PID 2196 wrote to memory of 2952 2196 x5259080.exe 86 PID 2196 wrote to memory of 2952 2196 x5259080.exe 86 PID 2196 wrote to memory of 2952 2196 x5259080.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\257a2a92d94a2268bc2bb34d6488d2e44db314051cc33ea01e905faab1741429.exe"C:\Users\Admin\AppData\Local\Temp\257a2a92d94a2268bc2bb34d6488d2e44db314051cc33ea01e905faab1741429.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5259080.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5259080.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5711687.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5711687.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5b258b00171977f867a4ddec4b57f6528
SHA1c713265ae9fba890a77130f3c07055137a0a7f39
SHA256f9bbfc6f8bc6aae3143955b98db94750ec5b81bed056bff6cff9cf0aaefb74be
SHA5126cf3193a9e9f3399dc461911d7bd7fa00fce23fda1cd0ebe47d9d3eb17fb8aeeb9654a2ac71d9cb7dd7459dbbdaecf90f9e89e6f904646440aef0c2e47d499ad
-
Filesize
168KB
MD50b7a25333e1a5226cf2520ab1cbb77cd
SHA1c877fd518b1a6b0774154af7c4428625b081bbfb
SHA256f14fe9edc10f008be6ebf3fa29722b81580fcbeb92ad9846119af30731a79657
SHA512affa0c0ac07b2a72d5425d1e41834b2fa988459aa8dde7470bf53f140c3ab9b836389d50c6badedecd92bb9a54ab9a0586ba49bb5c70e36fb7ea8ca5e4571407