Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
b8f265fee6ef9f2f716d8b855a7a388e4a0d583f65685775c30d42d492a03408.exe
Resource
win10v2004-20241007-en
General
-
Target
b8f265fee6ef9f2f716d8b855a7a388e4a0d583f65685775c30d42d492a03408.exe
-
Size
707KB
-
MD5
c6e7740e584f048d02371d4f107bb5b5
-
SHA1
8e4b2831800032ed5890331a7785c98f10edffa9
-
SHA256
b8f265fee6ef9f2f716d8b855a7a388e4a0d583f65685775c30d42d492a03408
-
SHA512
291e8535edae2e7becb3aaca01f2bf3d2d861f116ee68cf99338a5951a8631b64aefbfa819d85c588c8948751119113b6e113d7758ffd770b87bcd14a4cb760c
-
SSDEEP
12288:9MrPy90Na7jdlO4NXgJ26rnj+BbsuqMdoQYCvnaraXEpHvqz4kz9:qyLjd/NwJXGbNq/eard9G9
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c88-12.dat family_redline behavioral1/memory/208-15-0x0000000000B70000-0x0000000000B98000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1960 x6743451.exe 208 g5339678.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b8f265fee6ef9f2f716d8b855a7a388e4a0d583f65685775c30d42d492a03408.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6743451.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8f265fee6ef9f2f716d8b855a7a388e4a0d583f65685775c30d42d492a03408.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6743451.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g5339678.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1572 wrote to memory of 1960 1572 b8f265fee6ef9f2f716d8b855a7a388e4a0d583f65685775c30d42d492a03408.exe 85 PID 1572 wrote to memory of 1960 1572 b8f265fee6ef9f2f716d8b855a7a388e4a0d583f65685775c30d42d492a03408.exe 85 PID 1572 wrote to memory of 1960 1572 b8f265fee6ef9f2f716d8b855a7a388e4a0d583f65685775c30d42d492a03408.exe 85 PID 1960 wrote to memory of 208 1960 x6743451.exe 86 PID 1960 wrote to memory of 208 1960 x6743451.exe 86 PID 1960 wrote to memory of 208 1960 x6743451.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8f265fee6ef9f2f716d8b855a7a388e4a0d583f65685775c30d42d492a03408.exe"C:\Users\Admin\AppData\Local\Temp\b8f265fee6ef9f2f716d8b855a7a388e4a0d583f65685775c30d42d492a03408.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6743451.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6743451.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5339678.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5339678.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:208
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD55f65331784a1c27cfb45540930163ab5
SHA16d31e9eb31b4bdd0e7cd2a328d61066140c75094
SHA25616a709d979a810d78fd6212d4f9b5e7666fce3c6f1ac6ab700b5ff1d646a0d23
SHA51221568df4178ccfdc42b36fafb9c0dc4e88ae4265fffbd580c1cc56af528da731387327350f3a58af28f8ddbf8ce3c603805112f9a5640e92845ec114e9f094db
-
Filesize
136KB
MD5ac3c3d64b99d147a756c47390cd4b8af
SHA13a5dc92b60b2ee1e39546afd75554d7c1e7c914a
SHA256ece1e97b62fd2bbeac4c5bad15f6f3ed32e3b1eb20f392313b59ca987f2f8030
SHA512e49b379ef506b1e956a0244f1f1e407ac674ea7d95c393e4d4a0616907adca60b77f15eda0cce4b413b2dc66d73b629699ba748af1ed461c1e3530f3a1a71ba4