Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
1732093f6eae90ae702b695eb7a52dee1be2758c963c3fd30da75cd328865c4d.exe
Resource
win10v2004-20241007-en
General
-
Target
1732093f6eae90ae702b695eb7a52dee1be2758c963c3fd30da75cd328865c4d.exe
-
Size
707KB
-
MD5
033e302f7380a72d969f0febf77f91b0
-
SHA1
61828ad6b58dd95711d1489c32b74d26b895b09a
-
SHA256
1732093f6eae90ae702b695eb7a52dee1be2758c963c3fd30da75cd328865c4d
-
SHA512
ee96b134242e04eba85e86092a6cd3787c02fd9b8b641bd61cd150023f27881f290f727db4250290b527b7842bc06c16ad5bd1f7f8c4ac5338e28e51e5d230df
-
SSDEEP
12288:GMrry903wfRQ2+BeQ+6P7ZAeYCIwFxrgW0AJJSBk23BeZLko:lyEwfh+BpVIKHfe0X
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb0-12.dat family_redline behavioral1/memory/4568-15-0x00000000002A0000-0x00000000002C8000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3548 x4790063.exe 4568 g6334698.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1732093f6eae90ae702b695eb7a52dee1be2758c963c3fd30da75cd328865c4d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4790063.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1732093f6eae90ae702b695eb7a52dee1be2758c963c3fd30da75cd328865c4d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4790063.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g6334698.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4156 wrote to memory of 3548 4156 1732093f6eae90ae702b695eb7a52dee1be2758c963c3fd30da75cd328865c4d.exe 85 PID 4156 wrote to memory of 3548 4156 1732093f6eae90ae702b695eb7a52dee1be2758c963c3fd30da75cd328865c4d.exe 85 PID 4156 wrote to memory of 3548 4156 1732093f6eae90ae702b695eb7a52dee1be2758c963c3fd30da75cd328865c4d.exe 85 PID 3548 wrote to memory of 4568 3548 x4790063.exe 86 PID 3548 wrote to memory of 4568 3548 x4790063.exe 86 PID 3548 wrote to memory of 4568 3548 x4790063.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\1732093f6eae90ae702b695eb7a52dee1be2758c963c3fd30da75cd328865c4d.exe"C:\Users\Admin\AppData\Local\Temp\1732093f6eae90ae702b695eb7a52dee1be2758c963c3fd30da75cd328865c4d.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4790063.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4790063.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6334698.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6334698.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD590e395183f0a851140e31f54e47228ee
SHA1f9b23478d184319bd33b54d5f93eb1d81b0c5cbc
SHA256cbd85e945a0cc1f8b7f86fdb91fd9c04b403b6b2a488ca89fb9587cebeb6e1f0
SHA5124ef5ead6cf65673ae5bd7ec3698539eb92f9227c082765fc036a7a79c8eefea20c294894817b38cb076215cd0b43c9b8a08609f1b593e7d32fa3d2a0b6728afd
-
Filesize
136KB
MD5cf159666b7c91c0ea18d2f7ef9571e6c
SHA1757f24d893a5254060c75a6667abba7e0bd879da
SHA25656a36fffdda24672a83f3501ea0b493335798f44b0e314f0892f918710fbc960
SHA5127027705084ac10092acdc3e546c1a20d2824fab143345c2e0bc5bf98af91557a205480f3ae5940d19ef93c661eebadeef0666b86c87595f5b3189317cd19ad98