Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
d4835d490aa3cca5fb1082484d75b0de9f3942649ab9425ee65c52bd9c7b8cf0.exe
Resource
win10v2004-20241007-en
General
-
Target
d4835d490aa3cca5fb1082484d75b0de9f3942649ab9425ee65c52bd9c7b8cf0.exe
-
Size
480KB
-
MD5
3635aa60d4681e9b6d954d50e7748506
-
SHA1
0d4dfd19fcfa800bffccc7a64739b4383f2d012d
-
SHA256
d4835d490aa3cca5fb1082484d75b0de9f3942649ab9425ee65c52bd9c7b8cf0
-
SHA512
e7964a07acba9ee0a46a8eb2a1199b5975b5424e3bb2555872f921f64b66cadd4c62eb2e5dc2a087b894ae4218c5a0444d955bd1bd5515e72d654e415ee9673b
-
SSDEEP
12288:gMr6y90v8SFwj5VY6PoK65t1RffQ3JC9eEr:qyj6wVWg65NA3JCU6
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b93-12.dat family_redline behavioral1/memory/4008-15-0x0000000000770000-0x00000000007A0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1112 x1180337.exe 4008 g1336278.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d4835d490aa3cca5fb1082484d75b0de9f3942649ab9425ee65c52bd9c7b8cf0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1180337.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4835d490aa3cca5fb1082484d75b0de9f3942649ab9425ee65c52bd9c7b8cf0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1180337.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g1336278.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5056 wrote to memory of 1112 5056 d4835d490aa3cca5fb1082484d75b0de9f3942649ab9425ee65c52bd9c7b8cf0.exe 83 PID 5056 wrote to memory of 1112 5056 d4835d490aa3cca5fb1082484d75b0de9f3942649ab9425ee65c52bd9c7b8cf0.exe 83 PID 5056 wrote to memory of 1112 5056 d4835d490aa3cca5fb1082484d75b0de9f3942649ab9425ee65c52bd9c7b8cf0.exe 83 PID 1112 wrote to memory of 4008 1112 x1180337.exe 84 PID 1112 wrote to memory of 4008 1112 x1180337.exe 84 PID 1112 wrote to memory of 4008 1112 x1180337.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4835d490aa3cca5fb1082484d75b0de9f3942649ab9425ee65c52bd9c7b8cf0.exe"C:\Users\Admin\AppData\Local\Temp\d4835d490aa3cca5fb1082484d75b0de9f3942649ab9425ee65c52bd9c7b8cf0.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1180337.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1180337.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1336278.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1336278.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4008
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5726690133b04dca907cfd5a342df4b90
SHA172290fa534af0b6e2114505f22a4541cdd88e653
SHA2560548400c3f057d426ad277d469bde2eb5b8b6ce2e131a06e1b5f615c2b7d94a2
SHA51252c2a4b57498c0de01bc3f80e17a11c64a58dcdc9a9084e45f5dc9c7950c9bdfef94d27e78ac05cbbb7306c96c462b71d0e3738ab8faec8265806c27304624e9
-
Filesize
168KB
MD5c17f9a891f1813ebc1a339f4ffb1763a
SHA150403fcdeea066e0fa81c39273f725505bfa9185
SHA256cfbbc7a15b5503e92bb73fa3c1624b757183864fdebaf0a18a2fac604fb799ba
SHA51267c871979e8782b0608be37efcf4d59390ee967174c42a9b08f0bf22f93243538fd59220ac2afbdef1e570088ef4827a197188eeabc39a39cffda166a1f314c5