Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 08:41
Static task
static1
Behavioral task
behavioral1
Sample
a48e5d76494c7094c39175043a6b6f85cfa5d52e975ea84752185fb545c4074e.exe
Resource
win10v2004-20241007-en
General
-
Target
a48e5d76494c7094c39175043a6b6f85cfa5d52e975ea84752185fb545c4074e.exe
-
Size
479KB
-
MD5
579b5ba4582a5ef58becc58e47716615
-
SHA1
5cca8b93a4bf1f29a8fc17d6fdea11e9b75f28bd
-
SHA256
a48e5d76494c7094c39175043a6b6f85cfa5d52e975ea84752185fb545c4074e
-
SHA512
18bbd579d17a3ccb53e93037468d7a6efb29bf31da05eda3ccbdf9ec5d1a57ef65bdfc7d088588b57199149b5a62b688364b04d6b5fabbab41dc94f464ba8e42
-
SSDEEP
6144:Kry+bnr+np0yN90QEXgvQsddokWsjZNoH5B+dmFgxZ4ohYKE4Ss5fys1D2OmwpYC:NMrPy90FgvQs/9D9Yzy5fuvljzOdaM
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca7-12.dat family_redline behavioral1/memory/2588-15-0x0000000000F60000-0x0000000000F90000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3240 x7696524.exe 2588 g2549171.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a48e5d76494c7094c39175043a6b6f85cfa5d52e975ea84752185fb545c4074e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7696524.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a48e5d76494c7094c39175043a6b6f85cfa5d52e975ea84752185fb545c4074e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7696524.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g2549171.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2116 wrote to memory of 3240 2116 a48e5d76494c7094c39175043a6b6f85cfa5d52e975ea84752185fb545c4074e.exe 83 PID 2116 wrote to memory of 3240 2116 a48e5d76494c7094c39175043a6b6f85cfa5d52e975ea84752185fb545c4074e.exe 83 PID 2116 wrote to memory of 3240 2116 a48e5d76494c7094c39175043a6b6f85cfa5d52e975ea84752185fb545c4074e.exe 83 PID 3240 wrote to memory of 2588 3240 x7696524.exe 84 PID 3240 wrote to memory of 2588 3240 x7696524.exe 84 PID 3240 wrote to memory of 2588 3240 x7696524.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\a48e5d76494c7094c39175043a6b6f85cfa5d52e975ea84752185fb545c4074e.exe"C:\Users\Admin\AppData\Local\Temp\a48e5d76494c7094c39175043a6b6f85cfa5d52e975ea84752185fb545c4074e.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7696524.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7696524.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2549171.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2549171.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5c1afb04be8e0f542c560b205c8b33343
SHA151da106660866d2d5c10d83450ca8f6b856b42e5
SHA256d445ab1d4b9907f81c624290aa128f3dbb4b5a44f813a18b383d792f60b35e05
SHA5126a844a083727876b4d1a7691f8131c6ac3f43077c39e64c4456396ae30b2c3100168e652543735ed1fe2af642c1f469aef6946535638dcb0af0a7853f3543d69
-
Filesize
168KB
MD5f46c88c6be03669173df1347cf6f85db
SHA16b5605dd30419d5370f05dbb629c99637ee90cf1
SHA256470734cdfabd9b590218c7adef03f33638a338e7e2729cc7b70a19abd7823bbc
SHA512f1b0bffa83d765f5f35959b2ad9e20499455a06b72f137d41b0862886ed91fde5a89a03b3333330e5aa181179700910fa7fe9ad53e305afa39d2ad96c0ed76e2