Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
20e3f38d2703e2c92d6bd9fcabddf7e07c2b1b1cd2986226c0a25ed0e6cc31ff.exe
Resource
win10v2004-20241007-en
General
-
Target
20e3f38d2703e2c92d6bd9fcabddf7e07c2b1b1cd2986226c0a25ed0e6cc31ff.exe
-
Size
376KB
-
MD5
e399600c944c2e437a01545b1706e335
-
SHA1
0c1d2b905db8d3b54ad7b28c8285f6469b81b9d9
-
SHA256
20e3f38d2703e2c92d6bd9fcabddf7e07c2b1b1cd2986226c0a25ed0e6cc31ff
-
SHA512
3cd76ab1121c464554975a1db188f9232291f2cf778ad5414b58b43196d2cdac5409f5143e71e1bac3b8bad7e80e7534b45ee7dcf25bb48da4565707ebfc6622
-
SSDEEP
6144:KLy+bnr+wp0yN90QE+ZC4bQ/tnv4WahcUdfCz5kla7KSUwcML9YreX5vAb:ZMrgy90MZCIQpCqma7nd1L9Qe1Ab
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c9c-12.dat family_redline behavioral1/memory/3316-15-0x00000000005A0000-0x00000000005C8000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3540 x0010676.exe 3316 g3604236.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 20e3f38d2703e2c92d6bd9fcabddf7e07c2b1b1cd2986226c0a25ed0e6cc31ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0010676.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20e3f38d2703e2c92d6bd9fcabddf7e07c2b1b1cd2986226c0a25ed0e6cc31ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0010676.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g3604236.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2072 wrote to memory of 3540 2072 20e3f38d2703e2c92d6bd9fcabddf7e07c2b1b1cd2986226c0a25ed0e6cc31ff.exe 83 PID 2072 wrote to memory of 3540 2072 20e3f38d2703e2c92d6bd9fcabddf7e07c2b1b1cd2986226c0a25ed0e6cc31ff.exe 83 PID 2072 wrote to memory of 3540 2072 20e3f38d2703e2c92d6bd9fcabddf7e07c2b1b1cd2986226c0a25ed0e6cc31ff.exe 83 PID 3540 wrote to memory of 3316 3540 x0010676.exe 84 PID 3540 wrote to memory of 3316 3540 x0010676.exe 84 PID 3540 wrote to memory of 3316 3540 x0010676.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\20e3f38d2703e2c92d6bd9fcabddf7e07c2b1b1cd2986226c0a25ed0e6cc31ff.exe"C:\Users\Admin\AppData\Local\Temp\20e3f38d2703e2c92d6bd9fcabddf7e07c2b1b1cd2986226c0a25ed0e6cc31ff.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0010676.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0010676.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3604236.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3604236.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD58722204341a49dabebe0c6dc59fed0df
SHA15e088da268284311d810e8403b5fc3d361cbbbde
SHA256aa08d8bcece3ad53986f9565f10e6d58d32b57b98a577b6bef56ec1542c55bff
SHA51279f42d51918bf9f22725aab7f0a950f319edd1715862dc1875a1afde203a6a626b395676d66b5916b1bbeee317a7328566e2745aa5c99b4ce79bf7633affaadd
-
Filesize
136KB
MD58f30f7f88229560306c5959c605316de
SHA136f26a905a9743f6dd1608e39b37d1116cafcc0a
SHA2563a616b322cc7ca87e349b8ceabb92062ed0388308d1f9221e9cdb6f65c86b6f7
SHA512267d0f3954c416dc994e3c3e6790f6997598b71fdb7172e87265b31b7593fb29e9eb4cc295a38b969d1f2aa131b5a67525e0f4bb51a61a3dd82b7c63b867f9a0