Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 16:49
Static task
static1
Behavioral task
behavioral1
Sample
fb0cf55f708420d0fdbb020aec6c2459005b93be7033aff546ab9c58c741d2a9.exe
Resource
win10v2004-20241007-en
General
-
Target
fb0cf55f708420d0fdbb020aec6c2459005b93be7033aff546ab9c58c741d2a9.exe
-
Size
479KB
-
MD5
1f6bbc5f8b5fefa7cc721439009303f0
-
SHA1
2a8dc4415c0aff84e73053f2f6083487e8299f6d
-
SHA256
fb0cf55f708420d0fdbb020aec6c2459005b93be7033aff546ab9c58c741d2a9
-
SHA512
70bd4bb3edbe336fcf8e42a033ee2b213ae8b4fb6a236e18e9bf9efbddce627ddd19d3176c2336f6aeece1972c209b5c500ad583fc30f5b943923f87d36205f3
-
SSDEEP
12288:FMrgy90Nh3emgJVrXUbjC++kb0ExjGLhbON+uVFb:xy2h3eXrkbm++krYLUN+WFb
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c6a-12.dat family_redline behavioral1/memory/384-15-0x0000000000100000-0x0000000000130000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3880 x7996564.exe 384 g2351004.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fb0cf55f708420d0fdbb020aec6c2459005b93be7033aff546ab9c58c741d2a9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7996564.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7996564.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g2351004.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fb0cf55f708420d0fdbb020aec6c2459005b93be7033aff546ab9c58c741d2a9.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1124 wrote to memory of 3880 1124 fb0cf55f708420d0fdbb020aec6c2459005b93be7033aff546ab9c58c741d2a9.exe 83 PID 1124 wrote to memory of 3880 1124 fb0cf55f708420d0fdbb020aec6c2459005b93be7033aff546ab9c58c741d2a9.exe 83 PID 1124 wrote to memory of 3880 1124 fb0cf55f708420d0fdbb020aec6c2459005b93be7033aff546ab9c58c741d2a9.exe 83 PID 3880 wrote to memory of 384 3880 x7996564.exe 84 PID 3880 wrote to memory of 384 3880 x7996564.exe 84 PID 3880 wrote to memory of 384 3880 x7996564.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb0cf55f708420d0fdbb020aec6c2459005b93be7033aff546ab9c58c741d2a9.exe"C:\Users\Admin\AppData\Local\Temp\fb0cf55f708420d0fdbb020aec6c2459005b93be7033aff546ab9c58c741d2a9.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7996564.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7996564.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2351004.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2351004.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5303667400243b27631de8ce76a2ff95a
SHA1f6293d5fe90cea8c4db06ad673b1ebfd4e69feec
SHA256372385f135206f164b349c00da80ed4edece24894824fb6dcc7bd210d6af80f2
SHA5120041eda4d352f877192fb24fb782da70bed23ed1436ef4e209c406b3afc73e74ff188bd006e408a02a7bd8659cb5462c61f31cd63c33e83bca5a6c0484226986
-
Filesize
168KB
MD57afed02134d591f4217ec46614d06b75
SHA1516632baeeb3793fd8864bf6c305a78220486bda
SHA25662ac40727ec23c9b902a051c8ed53c66962a9453498ca449e9fe932dbdd1880a
SHA512536fa85959771dd999fb94dacf9c1c8b0936553549d7251923e2c2affe8a56a50b143aaf2f0b454136f5f8b443e165e5406c640a368a8b48d419901302b31490