Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 18:24
Static task
static1
Behavioral task
behavioral1
Sample
089a42d3410e19d49665a9564fe931829b62dca0dcfda237acdc9e3b19bfe985.exe
Resource
win10v2004-20241007-en
General
-
Target
089a42d3410e19d49665a9564fe931829b62dca0dcfda237acdc9e3b19bfe985.exe
-
Size
479KB
-
MD5
282867687dc2d048cbea5d55bf2f362e
-
SHA1
ba1eddf433cdee82234a10c45fc6492189e8284e
-
SHA256
089a42d3410e19d49665a9564fe931829b62dca0dcfda237acdc9e3b19bfe985
-
SHA512
93a6956abf10945f93cab17c994b41506690347273014864c048a97bb41d961bccb632e4059bc7095570eb1c86b56c0798c0d8e4ef0b2bd84cab3b71115ad8de
-
SSDEEP
12288:AMrvy90dMLFlT4pz02iq/5ZQSae5TApV5l:/yJLFlT4R0y/5ZN1NAZl
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c9e-12.dat family_redline behavioral1/memory/1940-15-0x0000000000C80000-0x0000000000CB0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3584 x1669469.exe 1940 g7704557.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 089a42d3410e19d49665a9564fe931829b62dca0dcfda237acdc9e3b19bfe985.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1669469.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 089a42d3410e19d49665a9564fe931829b62dca0dcfda237acdc9e3b19bfe985.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1669469.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g7704557.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3036 wrote to memory of 3584 3036 089a42d3410e19d49665a9564fe931829b62dca0dcfda237acdc9e3b19bfe985.exe 84 PID 3036 wrote to memory of 3584 3036 089a42d3410e19d49665a9564fe931829b62dca0dcfda237acdc9e3b19bfe985.exe 84 PID 3036 wrote to memory of 3584 3036 089a42d3410e19d49665a9564fe931829b62dca0dcfda237acdc9e3b19bfe985.exe 84 PID 3584 wrote to memory of 1940 3584 x1669469.exe 85 PID 3584 wrote to memory of 1940 3584 x1669469.exe 85 PID 3584 wrote to memory of 1940 3584 x1669469.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\089a42d3410e19d49665a9564fe931829b62dca0dcfda237acdc9e3b19bfe985.exe"C:\Users\Admin\AppData\Local\Temp\089a42d3410e19d49665a9564fe931829b62dca0dcfda237acdc9e3b19bfe985.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1669469.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1669469.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7704557.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7704557.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5edc2eec23af7019ecb641afdcbf4f8b8
SHA169e89370e8bb66ad9928b8120ddf808d330f78b8
SHA2560da968533311d89733288f90c48eb8e070551addd7c8526ec864b9d0a024707f
SHA5129e9c9f5e8b211ac473de77d5cd03ef80157ec1beff533bff9364e216cb4451bba54a5ff5c52446b803746534d4fac72e108c272dcc92b41c69ca3d01d595952a
-
Filesize
168KB
MD554d1aaba1b476327501446f42e2b832b
SHA1bdf17cc777c969237bb8a694b70ac7feca935279
SHA2569accf433a38132e244617f6035b49ba919b21e5dc24a1981c63c8257a392b7f1
SHA51270a9607a73bab3a681375855112c8a9a6552df306e48d366b5728a917e2136a6887cf51dc042c08c81a482caf75e58d64faae084af59fa019ef601b88122755d