Analysis
-
max time kernel
143s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 09:52
Static task
static1
Behavioral task
behavioral1
Sample
590ee6cf7604c0df61015ec8249358d97ae78c7e1579856c8d92643aeac835f8.exe
Resource
win10v2004-20241007-en
General
-
Target
590ee6cf7604c0df61015ec8249358d97ae78c7e1579856c8d92643aeac835f8.exe
-
Size
480KB
-
MD5
1d0f8ff10562e18041cf434738ec0cf3
-
SHA1
986bc41b19ffd155190a8c7abfd2998483d23b38
-
SHA256
590ee6cf7604c0df61015ec8249358d97ae78c7e1579856c8d92643aeac835f8
-
SHA512
b4a3c8b778f642d39a9217d8d019cf3047938ab18d14470692892f561c5dc3bfdaad6dbfd544534dd907db0780a6db1f06213c2275bf0170587d823efef7f681
-
SSDEEP
12288:nMroy90NskZlLwou9RKqO6rJUTkP3xtvyhgqv:3ycx2U3TkP3xtKhJv
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0032000000023b7b-12.dat family_redline behavioral1/memory/4052-15-0x0000000000E10000-0x0000000000E40000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3996 x2509856.exe 4052 g4654659.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 590ee6cf7604c0df61015ec8249358d97ae78c7e1579856c8d92643aeac835f8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2509856.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 590ee6cf7604c0df61015ec8249358d97ae78c7e1579856c8d92643aeac835f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2509856.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g4654659.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1524 wrote to memory of 3996 1524 590ee6cf7604c0df61015ec8249358d97ae78c7e1579856c8d92643aeac835f8.exe 83 PID 1524 wrote to memory of 3996 1524 590ee6cf7604c0df61015ec8249358d97ae78c7e1579856c8d92643aeac835f8.exe 83 PID 1524 wrote to memory of 3996 1524 590ee6cf7604c0df61015ec8249358d97ae78c7e1579856c8d92643aeac835f8.exe 83 PID 3996 wrote to memory of 4052 3996 x2509856.exe 84 PID 3996 wrote to memory of 4052 3996 x2509856.exe 84 PID 3996 wrote to memory of 4052 3996 x2509856.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\590ee6cf7604c0df61015ec8249358d97ae78c7e1579856c8d92643aeac835f8.exe"C:\Users\Admin\AppData\Local\Temp\590ee6cf7604c0df61015ec8249358d97ae78c7e1579856c8d92643aeac835f8.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2509856.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2509856.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4654659.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4654659.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4052
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD52b1093d273ea021aeb43e9c2c60c5382
SHA12b7bcedeccdd1f4c55fbf6aa3ee73a9da07b69cc
SHA256bb57d497858cd6507defa0d57d977e8b65a537f38a8adb89d01fce785d9bb4c1
SHA5125751a350b0da62c25e7b10d9f9691b90d7e2623f80802f9727ef4d2fb0cf1864afa016d24e2c3b6fe45510e0a6abc7c0910af86d58db7ad0a3f631ab95d0161a
-
Filesize
168KB
MD59adef1c87f3b48670d55f05998346e42
SHA17b0077bbb40e8b643c446f9476df6ac0e0e6995f
SHA2567984fdc4d8b2b0f20cdab9f8273c635764fb6ac9c0273aa4df0161241cc71401
SHA512862f098495b876e0e82db13182e41a477a3af400ab6c9f45154ce1cb7aed491bb1f8c81dcf6f114521395b4b360c698743ba7a1f923bc1e753720361cf235c68