Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 13:04
Static task
static1
Behavioral task
behavioral1
Sample
be81ac269d89ed19a9d15d96edec1eb53d0e4474a0029ab66a1fec5eb5b38acc.exe
Resource
win10v2004-20241007-en
General
-
Target
be81ac269d89ed19a9d15d96edec1eb53d0e4474a0029ab66a1fec5eb5b38acc.exe
-
Size
479KB
-
MD5
e81f84269071ee42162a14fe16674d0c
-
SHA1
8ff9ae3d57891d51404550430855bd36b273a0a8
-
SHA256
be81ac269d89ed19a9d15d96edec1eb53d0e4474a0029ab66a1fec5eb5b38acc
-
SHA512
ce2a3a4be8f41019d3f4bfc5a44b88cc7b84c61616619c13bfd8bd6cd784f4478c840eab810f76773c072d36056e951d627acdd0a96f35aa395e929e332c4965
-
SSDEEP
6144:KKy+bnr+0p0yN90QEBGfuBVzxQkWsjZNoH5yd6yA/gjHM+h6TR7foTJzVFmEkBO1:OMr4y90r4uBJdZAF+sJfsJFGO4WZ1
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c8b-12.dat family_redline behavioral1/memory/2288-15-0x00000000003D0000-0x0000000000400000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4032 x3946164.exe 2288 g2441170.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" be81ac269d89ed19a9d15d96edec1eb53d0e4474a0029ab66a1fec5eb5b38acc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3946164.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language be81ac269d89ed19a9d15d96edec1eb53d0e4474a0029ab66a1fec5eb5b38acc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3946164.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g2441170.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2476 wrote to memory of 4032 2476 be81ac269d89ed19a9d15d96edec1eb53d0e4474a0029ab66a1fec5eb5b38acc.exe 84 PID 2476 wrote to memory of 4032 2476 be81ac269d89ed19a9d15d96edec1eb53d0e4474a0029ab66a1fec5eb5b38acc.exe 84 PID 2476 wrote to memory of 4032 2476 be81ac269d89ed19a9d15d96edec1eb53d0e4474a0029ab66a1fec5eb5b38acc.exe 84 PID 4032 wrote to memory of 2288 4032 x3946164.exe 86 PID 4032 wrote to memory of 2288 4032 x3946164.exe 86 PID 4032 wrote to memory of 2288 4032 x3946164.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\be81ac269d89ed19a9d15d96edec1eb53d0e4474a0029ab66a1fec5eb5b38acc.exe"C:\Users\Admin\AppData\Local\Temp\be81ac269d89ed19a9d15d96edec1eb53d0e4474a0029ab66a1fec5eb5b38acc.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3946164.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3946164.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2441170.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2441170.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5e80a0dfe01a1ef1d7c68cfee23f9c14c
SHA1690180847605150e44778bf55e9bc339e1cc6bfe
SHA2564790526693f8795ad7d55a3a8ad87cbd404328975de7907fce3f2534807442f5
SHA512312a8ae19b8e978754bffd14cbb26a4ca9948efd0038b1aba54e7741377a795dfcd6da1d2c01b64a707c5ed7934113f77ef0d8f64f6c00d99e8adc5cf3763ec5
-
Filesize
168KB
MD56c58f53acdf6d429dd3014f8878dc07b
SHA1b27195aec53b553580977a1137a8ce095453e112
SHA2569f8fd431b17904117335d5a1c1c4841fba22c3107f92354132d8a67e471520f0
SHA512bf244e3879a6864111b32da553f0d007e5b660618c3923d906becdeab67bf5e3a846302bdc8b9ce82ea2ce4b371b4488cb9e65ee6b5988f000bd6965ea2b7c69