Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 09:25
Static task
static1
Behavioral task
behavioral1
Sample
cfc2eaed1afc5f088fedc7b4573136317a97d753d10a10422882353c7f3022fa.exe
Resource
win10v2004-20241007-en
General
-
Target
cfc2eaed1afc5f088fedc7b4573136317a97d753d10a10422882353c7f3022fa.exe
-
Size
479KB
-
MD5
bae64bacd7803aa564438a756b2644ff
-
SHA1
ab656bda62742dc018fd05a9e6acd8dde8b62b92
-
SHA256
cfc2eaed1afc5f088fedc7b4573136317a97d753d10a10422882353c7f3022fa
-
SHA512
0050ee430936889b118bb6e1d31483cad7caf6193b534d348511a667f4f38f3907cdb1696505889025bc7d046dad213f049fcbe1f5a35740049391906ef98d79
-
SSDEEP
12288:KMrSy90W8xCpHLHrOfbhrQtJNfJkSdNvW:kyJxqSRNu
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c88-12.dat family_redline behavioral1/memory/4176-15-0x00000000008A0000-0x00000000008D0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3932 x6830613.exe 4176 g7610168.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cfc2eaed1afc5f088fedc7b4573136317a97d753d10a10422882353c7f3022fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6830613.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfc2eaed1afc5f088fedc7b4573136317a97d753d10a10422882353c7f3022fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6830613.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g7610168.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1312 wrote to memory of 3932 1312 cfc2eaed1afc5f088fedc7b4573136317a97d753d10a10422882353c7f3022fa.exe 83 PID 1312 wrote to memory of 3932 1312 cfc2eaed1afc5f088fedc7b4573136317a97d753d10a10422882353c7f3022fa.exe 83 PID 1312 wrote to memory of 3932 1312 cfc2eaed1afc5f088fedc7b4573136317a97d753d10a10422882353c7f3022fa.exe 83 PID 3932 wrote to memory of 4176 3932 x6830613.exe 84 PID 3932 wrote to memory of 4176 3932 x6830613.exe 84 PID 3932 wrote to memory of 4176 3932 x6830613.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfc2eaed1afc5f088fedc7b4573136317a97d753d10a10422882353c7f3022fa.exe"C:\Users\Admin\AppData\Local\Temp\cfc2eaed1afc5f088fedc7b4573136317a97d753d10a10422882353c7f3022fa.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6830613.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6830613.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7610168.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7610168.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5a436ac756c9193ca1d822fb37b25ab76
SHA14b6b1565c571f1745523221a1365b8dbdca90f5e
SHA256c8cae7798f1c54441f5f2d66308a012ee1b9f7e61c896b9cca31dc05f5293e8f
SHA51272818533181f5ac736437537714fe3a521a0b0f07cffc2633aabb98b913bb0244684e3c32a7cc7209be87077b1a95d0d49eb78108d8d2aeb28b23c8bd0208bc0
-
Filesize
168KB
MD5fc01fe672d5c0e223ac5494655661a9b
SHA12fb24c9e4865133409c9412f468d7168a915919b
SHA256b230d8042efc713d12d6d375619e5720a29ab104c9aeb2dcfd834674ee71f967
SHA512e2f9781ef015cd29953f27c121600deb9811f9fc37e05297081709430d20027c67f770fdd3ba5a487909f74f4c858664cfd39f7c27831e153f420295dc2788bb