Analysis
-
max time kernel
105s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 00:17
Static task
static1
Behavioral task
behavioral1
Sample
7bf35066ed70e912bdfc9da8ff774f2f6ab2983455ee7dd7d253fecdbea06cc6N.exe
Resource
win10v2004-20241007-en
General
-
Target
7bf35066ed70e912bdfc9da8ff774f2f6ab2983455ee7dd7d253fecdbea06cc6N.exe
-
Size
479KB
-
MD5
70934e9b29ce70f1851cdb9d97d80710
-
SHA1
4ca2dbce789303c60d3c821e82df2ef34a19ede8
-
SHA256
7bf35066ed70e912bdfc9da8ff774f2f6ab2983455ee7dd7d253fecdbea06cc6
-
SHA512
1b7b361a7da5bf4bf06042b292e5c453e92182070b49fef58a5732a17cfb171a1dbaac62f87a7b534ec3ab2281dfebaecea0794343c5a20b3400fc583b07ec85
-
SSDEEP
12288:gMriy90dXAWlnScWSAGEKAwnB6wpP8ovogZ6STblGyr:SyVWlFgWBBp0KJblXr
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c97-12.dat family_redline behavioral1/memory/2768-15-0x0000000000D50000-0x0000000000D80000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3820 x6029190.exe 2768 g0422914.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7bf35066ed70e912bdfc9da8ff774f2f6ab2983455ee7dd7d253fecdbea06cc6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6029190.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6029190.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g0422914.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7bf35066ed70e912bdfc9da8ff774f2f6ab2983455ee7dd7d253fecdbea06cc6N.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2360 wrote to memory of 3820 2360 7bf35066ed70e912bdfc9da8ff774f2f6ab2983455ee7dd7d253fecdbea06cc6N.exe 83 PID 2360 wrote to memory of 3820 2360 7bf35066ed70e912bdfc9da8ff774f2f6ab2983455ee7dd7d253fecdbea06cc6N.exe 83 PID 2360 wrote to memory of 3820 2360 7bf35066ed70e912bdfc9da8ff774f2f6ab2983455ee7dd7d253fecdbea06cc6N.exe 83 PID 3820 wrote to memory of 2768 3820 x6029190.exe 85 PID 3820 wrote to memory of 2768 3820 x6029190.exe 85 PID 3820 wrote to memory of 2768 3820 x6029190.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bf35066ed70e912bdfc9da8ff774f2f6ab2983455ee7dd7d253fecdbea06cc6N.exe"C:\Users\Admin\AppData\Local\Temp\7bf35066ed70e912bdfc9da8ff774f2f6ab2983455ee7dd7d253fecdbea06cc6N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6029190.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6029190.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0422914.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0422914.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD535bc3c03911edbefedc9de3b3411997b
SHA1f91604de9662e5eca1b91d0223bcbe46f1c0d5c8
SHA256010f16fc4a900b9e48a09bc94dc72196253a02563b8ae19e32457fbc1cdef931
SHA512e81b49ae8a82bfed9402cc3191d37b9fc19f77b946be7be0432da29d1691e35f26a114278104f74864f92a76950701e96ee6328de2a1c0fa512aa3a87309007c
-
Filesize
168KB
MD55a46998fc4904744ca1aaaec111a3294
SHA1fcc96a923d76a3038823a5eb6ef59c0e18bdd0bf
SHA2569a3b91eb85be55d3dc23ec8ac1c3294aefbf9defe3cb18373937bf25f25ce146
SHA512d61172d70907f09ceaf05d5c6451efe7078487e0908ad29ed645d57cfeb9c77240e50fae526756397d30583d08c4d9988ab3bde1891b4f585db1e6cda1cf6750