Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 05:05
Static task
static1
Behavioral task
behavioral1
Sample
25a840ef9ad8bcb00e42b3c203b688c0f8601ef1904d92b5fe94eaca6bf22f6b.exe
Resource
win10v2004-20241007-en
General
-
Target
25a840ef9ad8bcb00e42b3c203b688c0f8601ef1904d92b5fe94eaca6bf22f6b.exe
-
Size
480KB
-
MD5
4e2a9858d15dbd49285cb82bf0ab2aed
-
SHA1
dce756c132a3e1e411ce9d5d41ed23e68032819d
-
SHA256
25a840ef9ad8bcb00e42b3c203b688c0f8601ef1904d92b5fe94eaca6bf22f6b
-
SHA512
418d2296c4a723cafe5d3ff600d5a7f46e5a8eb788c0bb3d239c9a2aa5dc1ec4a4b54f0ec283b0cf3903564e048769af955f8715c45fc4d58b1e5f8b33be3b0f
-
SSDEEP
12288:tMrSy90if+pHkqt/9Nt1oYju79lbluGaZr:byvf0HPHz1oYjc9FkGk
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb0-12.dat family_redline behavioral1/memory/2196-15-0x00000000002E0000-0x0000000000310000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4120 x8640158.exe 2196 g6683340.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 25a840ef9ad8bcb00e42b3c203b688c0f8601ef1904d92b5fe94eaca6bf22f6b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8640158.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8640158.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g6683340.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25a840ef9ad8bcb00e42b3c203b688c0f8601ef1904d92b5fe94eaca6bf22f6b.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4384 wrote to memory of 4120 4384 25a840ef9ad8bcb00e42b3c203b688c0f8601ef1904d92b5fe94eaca6bf22f6b.exe 83 PID 4384 wrote to memory of 4120 4384 25a840ef9ad8bcb00e42b3c203b688c0f8601ef1904d92b5fe94eaca6bf22f6b.exe 83 PID 4384 wrote to memory of 4120 4384 25a840ef9ad8bcb00e42b3c203b688c0f8601ef1904d92b5fe94eaca6bf22f6b.exe 83 PID 4120 wrote to memory of 2196 4120 x8640158.exe 84 PID 4120 wrote to memory of 2196 4120 x8640158.exe 84 PID 4120 wrote to memory of 2196 4120 x8640158.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\25a840ef9ad8bcb00e42b3c203b688c0f8601ef1904d92b5fe94eaca6bf22f6b.exe"C:\Users\Admin\AppData\Local\Temp\25a840ef9ad8bcb00e42b3c203b688c0f8601ef1904d92b5fe94eaca6bf22f6b.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8640158.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8640158.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6683340.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6683340.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5f2dd4c41c7689b7db83c985c0b970266
SHA1d5808f1269486dafc55ddd62f59c8c741e1f4ef0
SHA2567bb106aad99d788a331a8713ae69489c9ee76886f9b1b4f27e21534d03c29e9c
SHA512837ffa5558bbdfc4d575661169eb1f2772ee35595b56b7d452deea12de732c560061a2c1f7344af8a80c1890043c288cc07a09c66a275fa1871e8a0cf12a4af3
-
Filesize
168KB
MD59b27944a29eb764fe52526ed8a3295cd
SHA1aa44960e70353b025e0eb8a1d58937290a5ed927
SHA256305cfa72138cdb9e577ebd7504264c3cbf136741e7832656caf0d27066d4461a
SHA51249fea4094b93608ce0240fff1f1ae8b34369470407569f07257451b53e82fa3dd2f79cf6d9f26f5e99b21ffb0a4fc75dd384111fd31a7764100ea55dfeea63c9