Analysis
-
max time kernel
136s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 10:12
Static task
static1
Behavioral task
behavioral1
Sample
9f22fd459b79af3f2007f145925b6be844fb1306a5f5c3e3416c8a8ed1bd2151.exe
Resource
win10v2004-20241007-en
General
-
Target
9f22fd459b79af3f2007f145925b6be844fb1306a5f5c3e3416c8a8ed1bd2151.exe
-
Size
479KB
-
MD5
8234fa04dcfbd4107f36505d9882252e
-
SHA1
5df7b0034c55841ad1b95ce3b06f38b6eaf76a38
-
SHA256
9f22fd459b79af3f2007f145925b6be844fb1306a5f5c3e3416c8a8ed1bd2151
-
SHA512
9b6d84aa0d02d5f2e2d0348622f8fb9088ac7c822ff9641e56c45233981b243cd85e31bdd00295394ea9457fd8bf299d27c18978d88bf8fe655bbe2d7f877eb3
-
SSDEEP
6144:Kvy+bnr+ep0yN90QEoSZ6lZp8FeWPtHUIiQUu2ghwVW+M80CplYO7n9e/Cvf1tyY:5MrKy90jZMZp8zUZVbplB51vfXfV
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0032000000023b5c-12.dat family_redline behavioral1/memory/2236-15-0x0000000000120000-0x0000000000150000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2932 x4723806.exe 2236 g7396463.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9f22fd459b79af3f2007f145925b6be844fb1306a5f5c3e3416c8a8ed1bd2151.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4723806.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f22fd459b79af3f2007f145925b6be844fb1306a5f5c3e3416c8a8ed1bd2151.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4723806.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g7396463.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4912 wrote to memory of 2932 4912 9f22fd459b79af3f2007f145925b6be844fb1306a5f5c3e3416c8a8ed1bd2151.exe 83 PID 4912 wrote to memory of 2932 4912 9f22fd459b79af3f2007f145925b6be844fb1306a5f5c3e3416c8a8ed1bd2151.exe 83 PID 4912 wrote to memory of 2932 4912 9f22fd459b79af3f2007f145925b6be844fb1306a5f5c3e3416c8a8ed1bd2151.exe 83 PID 2932 wrote to memory of 2236 2932 x4723806.exe 84 PID 2932 wrote to memory of 2236 2932 x4723806.exe 84 PID 2932 wrote to memory of 2236 2932 x4723806.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f22fd459b79af3f2007f145925b6be844fb1306a5f5c3e3416c8a8ed1bd2151.exe"C:\Users\Admin\AppData\Local\Temp\9f22fd459b79af3f2007f145925b6be844fb1306a5f5c3e3416c8a8ed1bd2151.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4723806.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4723806.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7396463.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7396463.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2236
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD541095b3ef698f11b4ab83aa2241b016e
SHA1dcdab9431ac085561b351123a019152067c34c91
SHA2564806356e25e73661526bde74889c68b36ed85fd094437c3efd180a99112e1bac
SHA5127f7dd3caed3184bbd939b74bdda440b0816086ccfaef2e8dc9d4876a7d390f95cb04a6946bad8760809341c1864cc616fa84dbd70d387e07172dea69ed3ae6e5
-
Filesize
168KB
MD5ecad935df78eeef3abcc5e940ac0c00f
SHA19d324661eedb4f2cf2a203d30d2dcae59bb8bfdb
SHA25664d172cc88416c7ad9939fe21ba36cf56ba9f9b23b8ab5fe9a3dd7d429cc0de6
SHA5124903c537a6fdb635b9017dc1a930c6a82ad60649feda1cce1a2ec782c6b62d2457ed7b4bad31d8cc31ba0162708ce01e95943b680ff5339340295654b4ad8591