Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
49355a53aea2cc14545d6aef2c5ace67c3638eb3e2c4f26e1f2b2e890bcaadd4.exe
Resource
win10v2004-20241007-en
General
-
Target
49355a53aea2cc14545d6aef2c5ace67c3638eb3e2c4f26e1f2b2e890bcaadd4.exe
-
Size
479KB
-
MD5
d930dec26163c0c3e8caba4014435d2b
-
SHA1
97337f9da1aefd6fd0799066e6a609c913e1f6f5
-
SHA256
49355a53aea2cc14545d6aef2c5ace67c3638eb3e2c4f26e1f2b2e890bcaadd4
-
SHA512
129bef481acc2d7068f72c43ee77f0864a9f2c9ec6e137e4508cd2fd113831f2cde46d4ac17a7e048349afc7fcb34311a293ac15d1c6b1378bf971bd4aa005be
-
SSDEEP
6144:Kwy+bnr+3p0yN90QEbakbxXXoasnkfjVIIkZ3ioBOLXvuHAo25e5CXI/jXAyR971:MMrPy90x9X3aIM3gr45vxRhyk2gsnu
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b96-12.dat family_redline behavioral1/memory/3572-15-0x00000000001B0000-0x00000000001E0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2788 x4326537.exe 3572 g1202367.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4326537.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 49355a53aea2cc14545d6aef2c5ace67c3638eb3e2c4f26e1f2b2e890bcaadd4.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49355a53aea2cc14545d6aef2c5ace67c3638eb3e2c4f26e1f2b2e890bcaadd4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4326537.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g1202367.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 972 wrote to memory of 2788 972 49355a53aea2cc14545d6aef2c5ace67c3638eb3e2c4f26e1f2b2e890bcaadd4.exe 83 PID 972 wrote to memory of 2788 972 49355a53aea2cc14545d6aef2c5ace67c3638eb3e2c4f26e1f2b2e890bcaadd4.exe 83 PID 972 wrote to memory of 2788 972 49355a53aea2cc14545d6aef2c5ace67c3638eb3e2c4f26e1f2b2e890bcaadd4.exe 83 PID 2788 wrote to memory of 3572 2788 x4326537.exe 84 PID 2788 wrote to memory of 3572 2788 x4326537.exe 84 PID 2788 wrote to memory of 3572 2788 x4326537.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\49355a53aea2cc14545d6aef2c5ace67c3638eb3e2c4f26e1f2b2e890bcaadd4.exe"C:\Users\Admin\AppData\Local\Temp\49355a53aea2cc14545d6aef2c5ace67c3638eb3e2c4f26e1f2b2e890bcaadd4.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4326537.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4326537.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1202367.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1202367.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD526b41fbae967484c080bcd889a9716d1
SHA174061ce8c3215e1bdba09895faa6a8f7495e6cf4
SHA256f2ba6b8b10e55c0fd70f6c1069711d390f47058761881bbf9106a80c6deffa6d
SHA512ca3923aa741168004c6076470e21a774c571f6ddd5ab1c62ea51d5d41b8741676030653a26e6368476d7f596bc5090731c7d66ff7bf3d0a14f7595234cc217f5
-
Filesize
168KB
MD59aaff39d721091248b7ab74214959343
SHA17ad9271a3772c68ffde6e8f158deb4618b29c7a5
SHA25614048c68d7eba28cf5fb2253e5052b81bdcaa9cbd5af4fd8ebbedef78eddb538
SHA5124e6eb38530eaa1987fa7e4377ed5bcbbad95acde0cf06e84e36a03f6f24d3e4f31be7a41b3b77ce4939ec4b185bcb4613e7cc57a99d1998cb0813681b27e2500