Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
770c7738f60205bacce633102254eb069ff626d512e6a795bb5e14e0b2ec54db.exe
Resource
win10v2004-20241007-en
General
-
Target
770c7738f60205bacce633102254eb069ff626d512e6a795bb5e14e0b2ec54db.exe
-
Size
479KB
-
MD5
cc1e2583416c9e7f036fe791f833e125
-
SHA1
638ce38cf7011f7e7cf7e9354e79b1915d2489e8
-
SHA256
770c7738f60205bacce633102254eb069ff626d512e6a795bb5e14e0b2ec54db
-
SHA512
e1d60125e78506baa6c208ec5c9a39688fc356b886d7125ab159fc9c4b4075e0b9d39ec5e428d306bcfff694ad9718146cd884667b359637299c53c12aac9c93
-
SSDEEP
12288:sMrdy90zYsVTX4ea01BjkrrPylk7cU5L0qQ:Zy9sVTJa0feD7cFF
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cc7-12.dat family_redline behavioral1/memory/3076-15-0x0000000000190000-0x00000000001B8000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4836 x1225407.exe 3076 g3009994.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 770c7738f60205bacce633102254eb069ff626d512e6a795bb5e14e0b2ec54db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1225407.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1225407.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g3009994.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 770c7738f60205bacce633102254eb069ff626d512e6a795bb5e14e0b2ec54db.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1924 wrote to memory of 4836 1924 770c7738f60205bacce633102254eb069ff626d512e6a795bb5e14e0b2ec54db.exe 83 PID 1924 wrote to memory of 4836 1924 770c7738f60205bacce633102254eb069ff626d512e6a795bb5e14e0b2ec54db.exe 83 PID 1924 wrote to memory of 4836 1924 770c7738f60205bacce633102254eb069ff626d512e6a795bb5e14e0b2ec54db.exe 83 PID 4836 wrote to memory of 3076 4836 x1225407.exe 84 PID 4836 wrote to memory of 3076 4836 x1225407.exe 84 PID 4836 wrote to memory of 3076 4836 x1225407.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\770c7738f60205bacce633102254eb069ff626d512e6a795bb5e14e0b2ec54db.exe"C:\Users\Admin\AppData\Local\Temp\770c7738f60205bacce633102254eb069ff626d512e6a795bb5e14e0b2ec54db.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1225407.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1225407.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3009994.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3009994.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3076
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD57f2e4fc3db63188b96f2db9979129a46
SHA1a77f56db4349fe406452f6b2d824a2dcf6aad73d
SHA2565dadf51283123fe471728f38e76fe3261e2ac955ffcb6b3145bcc590504ab395
SHA5120bf1df523f8caae0752b9a70d3d13e5640b2241cf6aef9ccd02f49b4f612e5e28917e28dbb48b05c3a3c359c93570679c7d26fa7f8d227641f2e5826dd56c6db
-
Filesize
137KB
MD5cb3c8d732d2df0e02dc212152465cee6
SHA1c82ad9923f6611fd5b05b75f5ea97d57e23d3361
SHA25628f7811b18a905f102f6bad6d31a67000e496f2487c5264cd23da01d1d839868
SHA512d96d095a2b26b8fb8f381d0ccb5e829c3eece4a5d1e1ad253d1722915d41979099cc41f1d3090fdeb2eccfb01ec37d1b81ce5164cbc6503b7e7dc6f298bd782b