Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:03
Static task
static1
Behavioral task
behavioral1
Sample
8f3e2ab6c8f84c031bf8db2b962ff62258e1f53c332c350f184d180fdb72b7b2.exe
Resource
win10v2004-20241007-en
General
-
Target
8f3e2ab6c8f84c031bf8db2b962ff62258e1f53c332c350f184d180fdb72b7b2.exe
-
Size
706KB
-
MD5
9bf8ca978b5882905b63fd85ba5bc843
-
SHA1
2f7a478586454a29cfc92f4dbbbae06cc6cf4ea0
-
SHA256
8f3e2ab6c8f84c031bf8db2b962ff62258e1f53c332c350f184d180fdb72b7b2
-
SHA512
8c5603e1ba293cf35e41cab2cd5e9c5aae9bf2d295c9c5147644268121f5aef27248a7ae222e44718d8314f33c32ca9ab65ce6dfbfac7b7d7dd3c748e8440465
-
SSDEEP
12288:GMrRy90UiSNjiQlOlSB3REOPq9P6THTb1fcnHdhgpUAB:vy7NrOUsyTCnHyB
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b33-12.dat family_redline behavioral1/memory/408-15-0x0000000000080000-0x00000000000A8000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2244 x9786980.exe 408 g5139219.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9786980.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8f3e2ab6c8f84c031bf8db2b962ff62258e1f53c332c350f184d180fdb72b7b2.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f3e2ab6c8f84c031bf8db2b962ff62258e1f53c332c350f184d180fdb72b7b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9786980.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g5139219.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 952 wrote to memory of 2244 952 8f3e2ab6c8f84c031bf8db2b962ff62258e1f53c332c350f184d180fdb72b7b2.exe 85 PID 952 wrote to memory of 2244 952 8f3e2ab6c8f84c031bf8db2b962ff62258e1f53c332c350f184d180fdb72b7b2.exe 85 PID 952 wrote to memory of 2244 952 8f3e2ab6c8f84c031bf8db2b962ff62258e1f53c332c350f184d180fdb72b7b2.exe 85 PID 2244 wrote to memory of 408 2244 x9786980.exe 86 PID 2244 wrote to memory of 408 2244 x9786980.exe 86 PID 2244 wrote to memory of 408 2244 x9786980.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f3e2ab6c8f84c031bf8db2b962ff62258e1f53c332c350f184d180fdb72b7b2.exe"C:\Users\Admin\AppData\Local\Temp\8f3e2ab6c8f84c031bf8db2b962ff62258e1f53c332c350f184d180fdb72b7b2.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9786980.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9786980.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5139219.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5139219.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD590b2d75b513645a08589fdb3a5b916a9
SHA1fd81dad561c3b4cfd6b4bb757afab8e0a94b6d56
SHA25601c9eeb68d6e7cea38dede45e95791653be1e40d129dbf15f9581d8233c5432d
SHA512a0041610d9f506cbf21eebc7204ab22ec7454b2a9892fdae9327546c42464f7767c0860ab38562f5405163040691e687e86ca6d70b016c35c92b6be8fe412e48
-
Filesize
136KB
MD5282817d9e651af17c17ccefd44ea0e91
SHA1fa4f506363bfbf03b499bb95bdb4b1138fc163cd
SHA256ba0479c1b9bc1729f371cfd229eac126b135a7427ac5bf884e1267fcacb8e9fc
SHA51209ce188eaca446aaec134297c0f35d18a621e75790650953ab063e119f8dc46a701b1e47985d0f8146983d517d813d50d30c4db78b5122b561f48272b4cb9743