Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:46
Static task
static1
Behavioral task
behavioral1
Sample
54225f229726f8e5deee4295a534428c6549c8fec3057dced478709bdc92d665.exe
Resource
win10v2004-20241007-en
General
-
Target
54225f229726f8e5deee4295a534428c6549c8fec3057dced478709bdc92d665.exe
-
Size
479KB
-
MD5
c3bce2e6d41ad7d30349d7a45485bf08
-
SHA1
e11be83a476615318fbcfe56344776b5db0526d9
-
SHA256
54225f229726f8e5deee4295a534428c6549c8fec3057dced478709bdc92d665
-
SHA512
07b75fc002ff93b4c002d68fc07889036d16ddb265c598c6cf829d53220f7a34761e6b604acbc92df9ca761460dd8729247208093a68311cf1fa188ac2f7ebd3
-
SSDEEP
6144:KIy+bnr+Mp0yN90QEQOZD9QyjJtf/NMsGQAxGA4SgYGzIUnirnB+qBly8m3256GC:oMr4y90fD9N/nwGDx4rnZHYILR2sYD
Malware Config
Extracted
redline
douma
217.196.96.101:4132
-
auth_value
e7c0659b5f9d26f2f97df8d25fefbb44
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023ba2-12.dat family_redline behavioral1/memory/980-15-0x0000000000110000-0x000000000013E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2928 x4263331.exe 980 g0142599.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 54225f229726f8e5deee4295a534428c6549c8fec3057dced478709bdc92d665.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4263331.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54225f229726f8e5deee4295a534428c6549c8fec3057dced478709bdc92d665.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4263331.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g0142599.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3156 wrote to memory of 2928 3156 54225f229726f8e5deee4295a534428c6549c8fec3057dced478709bdc92d665.exe 83 PID 3156 wrote to memory of 2928 3156 54225f229726f8e5deee4295a534428c6549c8fec3057dced478709bdc92d665.exe 83 PID 3156 wrote to memory of 2928 3156 54225f229726f8e5deee4295a534428c6549c8fec3057dced478709bdc92d665.exe 83 PID 2928 wrote to memory of 980 2928 x4263331.exe 84 PID 2928 wrote to memory of 980 2928 x4263331.exe 84 PID 2928 wrote to memory of 980 2928 x4263331.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\54225f229726f8e5deee4295a534428c6549c8fec3057dced478709bdc92d665.exe"C:\Users\Admin\AppData\Local\Temp\54225f229726f8e5deee4295a534428c6549c8fec3057dced478709bdc92d665.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4263331.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4263331.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0142599.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0142599.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5787903d2aab791f81d4c8c852c2fbe2c
SHA1bb2f11ecea46d7757e4607f26af473b926a3f726
SHA25642953c1e0bc381cccf38f6e23ac9ee3910c93c2b8b323f637b34cb387a613686
SHA512c40ee2aea7a7b2a54be0e5641911ecf5e4a8a4be0df9f922749b75749727273be76bfbce36244ad093d916b4efbbfae41a69d3b0e886f67ef230f2b28d02cd9f
-
Filesize
168KB
MD53ca5fb1e9bba58e0437a496e8fe2058b
SHA146c4101fdd0f90e7e33c9e20571bca9f6e455920
SHA2565efdce714842a7777ff40d6bff4c198109b5b9f21c616fa612ad93c141d37093
SHA5126f6491dc5b4d43807b8ffabfe90ac6fd9cbfc15e398dbf2b35e7ac1bd99072e0a4f5402332dac4eb04964dd9e601c4bcf0c9fa878276d09b7ecfc7177c896a5e