Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 14:58
Static task
static1
Behavioral task
behavioral1
Sample
9c5531b0156a8265a745d0c900a939664f503577f72e47b7cd753dd4b7c36a22.exe
Resource
win10v2004-20241007-en
General
-
Target
9c5531b0156a8265a745d0c900a939664f503577f72e47b7cd753dd4b7c36a22.exe
-
Size
479KB
-
MD5
3115590e625254a3d9bf4252bf995659
-
SHA1
9f8a45cb9e5050e5e709fd8b491462106caa5c4d
-
SHA256
9c5531b0156a8265a745d0c900a939664f503577f72e47b7cd753dd4b7c36a22
-
SHA512
52a33a82f3b8c5dfd7b50f8a15a75f56298b14214464be3af84196264f9badf9e14005bbca0b0234e24b41509f92f5af4f4b92a92b3d22e780466fb0ce31b5e4
-
SSDEEP
12288:JMrey90/Itjl4VEGmE/DU8tJeRk7vZwu/0wuHLoA3:3yVllax/DU8tb7vZv8oA3
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b7d-12.dat family_redline behavioral1/memory/2296-15-0x00000000001F0000-0x0000000000220000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1672 x8820949.exe 2296 g2665186.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9c5531b0156a8265a745d0c900a939664f503577f72e47b7cd753dd4b7c36a22.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8820949.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c5531b0156a8265a745d0c900a939664f503577f72e47b7cd753dd4b7c36a22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8820949.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g2665186.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1920 wrote to memory of 1672 1920 9c5531b0156a8265a745d0c900a939664f503577f72e47b7cd753dd4b7c36a22.exe 85 PID 1920 wrote to memory of 1672 1920 9c5531b0156a8265a745d0c900a939664f503577f72e47b7cd753dd4b7c36a22.exe 85 PID 1920 wrote to memory of 1672 1920 9c5531b0156a8265a745d0c900a939664f503577f72e47b7cd753dd4b7c36a22.exe 85 PID 1672 wrote to memory of 2296 1672 x8820949.exe 86 PID 1672 wrote to memory of 2296 1672 x8820949.exe 86 PID 1672 wrote to memory of 2296 1672 x8820949.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c5531b0156a8265a745d0c900a939664f503577f72e47b7cd753dd4b7c36a22.exe"C:\Users\Admin\AppData\Local\Temp\9c5531b0156a8265a745d0c900a939664f503577f72e47b7cd753dd4b7c36a22.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8820949.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8820949.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2665186.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2665186.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2296
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD57bc566d9f6979bd09588fe19680ad101
SHA169e27c8a05086d2ff9c701cedadeb5cad3ce75e5
SHA256ea78e18194d4e55c19daae6fbd67dbe9749345ea77181ee68f16f33919e30a48
SHA51289b0e392fa678d202e7ca78fc2b8376a40f2384153034b212a8ea976ec56f944fab8e0f2a0254738714a80e69c9b6901f7b0fb48fcd1bf9534a10ec2a8345534
-
Filesize
168KB
MD587c8a60b213a67a34fae0a6e93875b77
SHA19b7d25e39cb59f687e4ad03181a5f4c1862e5339
SHA256e3c26fa9641abbf34f45e01fae3ce46860253f205eefe9a9df3a27a4cb8e22c8
SHA512ea3c48afc2c41d184d8aabf28be0866e1331587f87a554252777156f434d1235e323db5ae19ab09eb5016d56982f8ada89a452604a7cbf4f8c87aa1f80333065