Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 21:15
Static task
static1
Behavioral task
behavioral1
Sample
829bd36c2675fbdb1f11289de2df68a3e7c3683f7f8d6705f579e83cd88e0350.exe
Resource
win10v2004-20241007-en
General
-
Target
829bd36c2675fbdb1f11289de2df68a3e7c3683f7f8d6705f579e83cd88e0350.exe
-
Size
479KB
-
MD5
951e5b1e46d897e68d9bb04f79df6620
-
SHA1
32b026ba046efa50813e4de552820effad59330b
-
SHA256
829bd36c2675fbdb1f11289de2df68a3e7c3683f7f8d6705f579e83cd88e0350
-
SHA512
e733e10313976fef4926184d05f98a73bdbc1df7575a8de4706c28fd035a30c52483b6941ad1e377d3a257eb1dbb0348470e2664139ba0f389c2aa04d9c8df55
-
SSDEEP
12288:wMrcy90KWIf82GoGXDBwYhDca88BOMCJh4u:8yBlCDaYhDca1OMCIu
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b8a-12.dat family_redline behavioral1/memory/2112-15-0x0000000000FB0000-0x0000000000FE0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2184 x3224125.exe 2112 g3766188.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 829bd36c2675fbdb1f11289de2df68a3e7c3683f7f8d6705f579e83cd88e0350.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3224125.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 829bd36c2675fbdb1f11289de2df68a3e7c3683f7f8d6705f579e83cd88e0350.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3224125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g3766188.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2184 2144 829bd36c2675fbdb1f11289de2df68a3e7c3683f7f8d6705f579e83cd88e0350.exe 83 PID 2144 wrote to memory of 2184 2144 829bd36c2675fbdb1f11289de2df68a3e7c3683f7f8d6705f579e83cd88e0350.exe 83 PID 2144 wrote to memory of 2184 2144 829bd36c2675fbdb1f11289de2df68a3e7c3683f7f8d6705f579e83cd88e0350.exe 83 PID 2184 wrote to memory of 2112 2184 x3224125.exe 84 PID 2184 wrote to memory of 2112 2184 x3224125.exe 84 PID 2184 wrote to memory of 2112 2184 x3224125.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\829bd36c2675fbdb1f11289de2df68a3e7c3683f7f8d6705f579e83cd88e0350.exe"C:\Users\Admin\AppData\Local\Temp\829bd36c2675fbdb1f11289de2df68a3e7c3683f7f8d6705f579e83cd88e0350.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3224125.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3224125.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3766188.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3766188.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD547938640f8a715a55744395cc7454231
SHA100eee4ca216ac27ba7943190c9c6a9021af33c01
SHA2568f4f7833973c8e0395e4cbcaab4a694684ee90d4639becaa040d23b326b648ae
SHA512f058be58800b52fddc1d43d961a325191ee756cb6524fb3d785a1a9944798802e28ab7822b197fd4beffda37e08d1373c77a7203bbbe94317a6b184d89cbf15f
-
Filesize
168KB
MD599be3ae5f9a6bb65026052569f9dcba7
SHA16537479eeb237fcdb8c94ed83bc28e326d5a55eb
SHA25630eef42f087f74e49acc1a0ffc828e96c51e959aecb8176cf1ac3695ba2b6183
SHA5127d33120560503ff59e83c256f23e8000582b63d04dddf2307c14fa873258894edc84c20d8648f7e70aa7864e6cdb766ea2452ace86b2d9d473e1bd668bf8e76a