Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09/11/2024, 17:46
Static task
static1
Behavioral task
behavioral1
Sample
c74ef32e8f5e2354e02b7eaa99d68d1415828a44c2c374e1893c38371cdbaca7.exe
Resource
win10v2004-20241007-en
General
-
Target
c74ef32e8f5e2354e02b7eaa99d68d1415828a44c2c374e1893c38371cdbaca7.exe
-
Size
644KB
-
MD5
b6242ab07a552d88c08126e1edef1c62
-
SHA1
4aa95ce60c09c439d65015dbed1b8dfe61b2abc0
-
SHA256
c74ef32e8f5e2354e02b7eaa99d68d1415828a44c2c374e1893c38371cdbaca7
-
SHA512
37936f61d7410a92e8b994fb2ef262386d6fe1ac3e523139cc81ca1d0ae28330e6ee43e4bf1b2f53ff6067561b49e041c2a9a79204a0887561da453812b8996f
-
SSDEEP
12288:lMrcy90W1SzH5vaLbUpL2kCUTMaEB3Ep3u0pxhNXD/1kQ:RyAzH5C4NtUB3we0pxzXD9kQ
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b5a-12.dat family_redline behavioral1/memory/5096-15-0x0000000000F70000-0x0000000000FA0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 5064 x5814533.exe 5096 g9468301.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c74ef32e8f5e2354e02b7eaa99d68d1415828a44c2c374e1893c38371cdbaca7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5814533.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c74ef32e8f5e2354e02b7eaa99d68d1415828a44c2c374e1893c38371cdbaca7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x5814533.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g9468301.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4568 wrote to memory of 5064 4568 c74ef32e8f5e2354e02b7eaa99d68d1415828a44c2c374e1893c38371cdbaca7.exe 83 PID 4568 wrote to memory of 5064 4568 c74ef32e8f5e2354e02b7eaa99d68d1415828a44c2c374e1893c38371cdbaca7.exe 83 PID 4568 wrote to memory of 5064 4568 c74ef32e8f5e2354e02b7eaa99d68d1415828a44c2c374e1893c38371cdbaca7.exe 83 PID 5064 wrote to memory of 5096 5064 x5814533.exe 84 PID 5064 wrote to memory of 5096 5064 x5814533.exe 84 PID 5064 wrote to memory of 5096 5064 x5814533.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\c74ef32e8f5e2354e02b7eaa99d68d1415828a44c2c374e1893c38371cdbaca7.exe"C:\Users\Admin\AppData\Local\Temp\c74ef32e8f5e2354e02b7eaa99d68d1415828a44c2c374e1893c38371cdbaca7.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5814533.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5814533.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9468301.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9468301.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5096
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5b14af35b72708ff6a9eeb5ebfb0b8a53
SHA1931e1d0961186ac5a5a53f443452638708343e05
SHA2568322508bac81369cb5a22a1d140714ba4816f0b88e87d39d7691dd1f13262e0b
SHA512594b3e6e0d581092c541a12edd8493ab14c8a697ebb152db2aff508674fd4e7594b4c4161696e8587ba230ed59914737192936bb986aeba4a47d037b360fc444
-
Filesize
168KB
MD5c2bb89581f0204569de5fc4b9a671cb3
SHA1bbdf99784ff79dd1096f05ca57a463033f1bb470
SHA2566c0149a4f1cc120c1d9b383d3d4e72ed896f2ca7db6f50f988f2045bc4b6714c
SHA51234331b5e66a29d4b4b8d988b3825e2a0ca84f136c5af6ed95fb58f418b1d96d3034118708e40accff29895b5e64fea8e155413ddb0b57fdb57b15443dc06a8bd