Analysis
-
max time kernel
132s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 00:51
Static task
static1
Behavioral task
behavioral1
Sample
3697fb6e286da76146d02efeb80da909664397f7a4b7964deef5e22e163c8d01.exe
Resource
win10v2004-20241007-en
General
-
Target
3697fb6e286da76146d02efeb80da909664397f7a4b7964deef5e22e163c8d01.exe
-
Size
479KB
-
MD5
1d4a773a68c58311d0460a551507c677
-
SHA1
ded5b75839df96aeabc5d8101eb836d1dc1f221d
-
SHA256
3697fb6e286da76146d02efeb80da909664397f7a4b7964deef5e22e163c8d01
-
SHA512
b831236a16e63f41b56ce53efbb398bb436fa0e1898620fb9fa5c5fc03ed71f94ded8df4d145d09c92f915631b4a7a2f690180b04c8f9d761d77ec00b6aa840b
-
SSDEEP
6144:KFy+bnr+op0yN90QEqlHODNHepEX0qXGrGA+8/Kyo09KyiyUJeIpMFAsc0s5aLMr:rMrcy907Nn0kGrH+8vu3ywGc0sT
Malware Config
Extracted
redline
dona
217.196.96.101:4132
-
auth_value
9fbb198992bbc83a84ab1f21384813e3
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023baa-12.dat family_redline behavioral1/memory/4004-15-0x0000000000A60000-0x0000000000A90000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2552 x2538255.exe 4004 g4304737.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3697fb6e286da76146d02efeb80da909664397f7a4b7964deef5e22e163c8d01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2538255.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3697fb6e286da76146d02efeb80da909664397f7a4b7964deef5e22e163c8d01.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2538255.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g4304737.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4204 wrote to memory of 2552 4204 3697fb6e286da76146d02efeb80da909664397f7a4b7964deef5e22e163c8d01.exe 83 PID 4204 wrote to memory of 2552 4204 3697fb6e286da76146d02efeb80da909664397f7a4b7964deef5e22e163c8d01.exe 83 PID 4204 wrote to memory of 2552 4204 3697fb6e286da76146d02efeb80da909664397f7a4b7964deef5e22e163c8d01.exe 83 PID 2552 wrote to memory of 4004 2552 x2538255.exe 84 PID 2552 wrote to memory of 4004 2552 x2538255.exe 84 PID 2552 wrote to memory of 4004 2552 x2538255.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\3697fb6e286da76146d02efeb80da909664397f7a4b7964deef5e22e163c8d01.exe"C:\Users\Admin\AppData\Local\Temp\3697fb6e286da76146d02efeb80da909664397f7a4b7964deef5e22e163c8d01.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2538255.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2538255.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4304737.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4304737.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5cacf413fe8fc4cc7ad12203255c8de1f
SHA19a09928b7b726958bf40cc3dce4ae6bc9c158c27
SHA25692244ca27d0c97a42822233fd81208d740d9f5097f9b6155b7a006a1569b7276
SHA512ee65afb12b2305ee0107867c1f59004cc53884d580a8641bc67d920409951faf38071d0b5a5de0b0b1466d63bde45db5369d703f133038a0175ff7d904bd5cfa
-
Filesize
168KB
MD5e84b229c9279e36cf02fa0b22bfafdf4
SHA13cbc4daa8872132a075d2423c6bbfad510911e7a
SHA2563fcf28a1b1274cecc145e8a60a57034eecf91e7de50848ec70f88c3258156dd1
SHA5120c22a0b24c2ce88e93ab03315f79712cadeecae2b9be053e3918dd9f03d323ded994df384ee5c5bc135107fdd1199eccdd6a2ee342f13cbd434ffc87186c1058