Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:59
Static task
static1
Behavioral task
behavioral1
Sample
78fcadd2517576f403a45f66975e1d13b7bdf3c4357125177364455af8fe06a7.exe
Resource
win10v2004-20241007-en
General
-
Target
78fcadd2517576f403a45f66975e1d13b7bdf3c4357125177364455af8fe06a7.exe
-
Size
480KB
-
MD5
15fd5b8da42493fee8c8b633a16c11f4
-
SHA1
101eb04d69c941d0f72cb8e2249bc3dc324f1522
-
SHA256
78fcadd2517576f403a45f66975e1d13b7bdf3c4357125177364455af8fe06a7
-
SHA512
014980a2578493a80821eaa4cb9f521771eadde0ebec7b83d2561bf3aa17d63b1831901149e7c999570cf1af46d3624a019b7bbe0f911a2349c8dbdd3f28d9bb
-
SSDEEP
12288:5Mryy90Dr1Hg/YGZfEXH+1MM1fWfXAfmGtrmTTF:Py61Hg/PeXVM1+c+TF
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b95-12.dat family_redline behavioral1/memory/4660-15-0x0000000000F20000-0x0000000000F50000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2708 x7314837.exe 4660 g3913090.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 78fcadd2517576f403a45f66975e1d13b7bdf3c4357125177364455af8fe06a7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7314837.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78fcadd2517576f403a45f66975e1d13b7bdf3c4357125177364455af8fe06a7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7314837.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g3913090.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4380 wrote to memory of 2708 4380 78fcadd2517576f403a45f66975e1d13b7bdf3c4357125177364455af8fe06a7.exe 83 PID 4380 wrote to memory of 2708 4380 78fcadd2517576f403a45f66975e1d13b7bdf3c4357125177364455af8fe06a7.exe 83 PID 4380 wrote to memory of 2708 4380 78fcadd2517576f403a45f66975e1d13b7bdf3c4357125177364455af8fe06a7.exe 83 PID 2708 wrote to memory of 4660 2708 x7314837.exe 84 PID 2708 wrote to memory of 4660 2708 x7314837.exe 84 PID 2708 wrote to memory of 4660 2708 x7314837.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\78fcadd2517576f403a45f66975e1d13b7bdf3c4357125177364455af8fe06a7.exe"C:\Users\Admin\AppData\Local\Temp\78fcadd2517576f403a45f66975e1d13b7bdf3c4357125177364455af8fe06a7.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7314837.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7314837.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3913090.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3913090.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5ee68e504000bccf574a67e27ce525636
SHA19e9de0be3802b4caa5f2a259ee85fc3995724348
SHA2560b2bd6c8266e655fb69bf2709a5d6482947cfd3e0e4801be355d810598a844cf
SHA51276818d9d4cb34b2acf684f3e920710cc7eedc3da30661b4cfaa0ca1ad0c1c78b0830228f6e43868738b3cc978039eec142746ca7c298ae13c88c122f23637b07
-
Filesize
168KB
MD5105aed03a33485a06c73c882c8802d8a
SHA1cdf8073a8c07af60a2fa3dd6a97bff608c0d3b8d
SHA256c415338da6c2bb02d69a857da1cf8d945ab9220035169324b789bb4da88458c4
SHA512526a25b8c9ca6d41198f2cde2af5b221f4dc06d8dda1fbdc5644e53e3574ccfb000cdd2f52c02ddb4a5ee1c60db746522dc4ccf110c3422b1384e89ec2cf8a38