Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
495aae8859a6cf240033dfb3ae7bc0b91864f2ede0556f2ee9d2e346bebceaa6.exe
Resource
win10v2004-20241007-en
General
-
Target
495aae8859a6cf240033dfb3ae7bc0b91864f2ede0556f2ee9d2e346bebceaa6.exe
-
Size
479KB
-
MD5
28c591910d03db14b27828450471e1df
-
SHA1
05cd76f282718a94ac0d45b2a087015e4d3d2cf7
-
SHA256
495aae8859a6cf240033dfb3ae7bc0b91864f2ede0556f2ee9d2e346bebceaa6
-
SHA512
dd0b6161a6282c29b4c6ab20a3ee9b5c21fe8fe3ab09ee46ef0066b11feddcdf1feaddf788bd08f763ae23e48d0eb7d5cb967952131ddc1bc6417aca1a75a455
-
SSDEEP
12288:lMrgy90XkkEKPFeAQFT9u9X3RdVHc+j+0iQy+zula0sqC:RyIkiU/w1H1jBiQy+z8a0sx
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb3-12.dat family_redline behavioral1/memory/344-15-0x0000000000770000-0x00000000007A0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4944 x0237568.exe 344 g1578780.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 495aae8859a6cf240033dfb3ae7bc0b91864f2ede0556f2ee9d2e346bebceaa6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0237568.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g1578780.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 495aae8859a6cf240033dfb3ae7bc0b91864f2ede0556f2ee9d2e346bebceaa6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0237568.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2340 wrote to memory of 4944 2340 495aae8859a6cf240033dfb3ae7bc0b91864f2ede0556f2ee9d2e346bebceaa6.exe 83 PID 2340 wrote to memory of 4944 2340 495aae8859a6cf240033dfb3ae7bc0b91864f2ede0556f2ee9d2e346bebceaa6.exe 83 PID 2340 wrote to memory of 4944 2340 495aae8859a6cf240033dfb3ae7bc0b91864f2ede0556f2ee9d2e346bebceaa6.exe 83 PID 4944 wrote to memory of 344 4944 x0237568.exe 84 PID 4944 wrote to memory of 344 4944 x0237568.exe 84 PID 4944 wrote to memory of 344 4944 x0237568.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\495aae8859a6cf240033dfb3ae7bc0b91864f2ede0556f2ee9d2e346bebceaa6.exe"C:\Users\Admin\AppData\Local\Temp\495aae8859a6cf240033dfb3ae7bc0b91864f2ede0556f2ee9d2e346bebceaa6.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0237568.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0237568.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1578780.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1578780.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD550b17dbbee45b3265ef883dfb6cb6bfd
SHA180186743f77feb0df9ec94bb0000f44ad73d4c36
SHA256902bbb78266c66d50cafbb69c8d8a0b26f862c28745bf9a089f909e7863e2741
SHA512acfd6e8117f6bac33999b9389e867c4c4b4bfb5d34158617ec838ea8fecadf3a8f8b92140477ff4973b56f0594a86adc048109f46c1330e1d1fe9d1c21a87d1f
-
Filesize
168KB
MD52721ec8c31de7a1d755a0346ed04fbb0
SHA1e015cbd5e01b2230ee7d09f25f702e6f9f1fd849
SHA2565702c6adad8f4289e8a791bfbedaa4416b1ea2379157b87dba9ee6972949b7de
SHA51243938b335cb34c54edd9204268d3effb1acda143e7e76b53154bb422a68b09145bdf18fb7f58ff87eb81eb281be10ede42bf4de28194fc29acc2534e44826e19