Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09/11/2024, 20:07
Static task
static1
Behavioral task
behavioral1
Sample
d5ef4a11b4172b81d43ffa684090a87693f191377890f6767878166580155716.exe
Resource
win10v2004-20241007-en
General
-
Target
d5ef4a11b4172b81d43ffa684090a87693f191377890f6767878166580155716.exe
-
Size
556KB
-
MD5
7dd305a12097da70cb4320313cb873bc
-
SHA1
0fd4f1ebafa0c24b4387442137b1c5a922a14921
-
SHA256
d5ef4a11b4172b81d43ffa684090a87693f191377890f6767878166580155716
-
SHA512
478b4ff97a0bc73037885b4173018367d7ef7092bc86f15725d5f317fbc382d4c6f18bff677f8ee0d87dcdebfc37af070f9195252c341bba7aaac9170f23f8f8
-
SSDEEP
12288:HMrUy90ElnZLWrzbC95rwcIzxmXgu/TORjmfz4LM2/u3Y90:Lywa8NmXgu/ydmfz4o2GIu
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c97-12.dat family_redline behavioral1/memory/1008-15-0x0000000000A10000-0x0000000000A40000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2480 x3339511.exe 1008 g2034956.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d5ef4a11b4172b81d43ffa684090a87693f191377890f6767878166580155716.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3339511.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5ef4a11b4172b81d43ffa684090a87693f191377890f6767878166580155716.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3339511.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g2034956.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3704 wrote to memory of 2480 3704 d5ef4a11b4172b81d43ffa684090a87693f191377890f6767878166580155716.exe 83 PID 3704 wrote to memory of 2480 3704 d5ef4a11b4172b81d43ffa684090a87693f191377890f6767878166580155716.exe 83 PID 3704 wrote to memory of 2480 3704 d5ef4a11b4172b81d43ffa684090a87693f191377890f6767878166580155716.exe 83 PID 2480 wrote to memory of 1008 2480 x3339511.exe 84 PID 2480 wrote to memory of 1008 2480 x3339511.exe 84 PID 2480 wrote to memory of 1008 2480 x3339511.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5ef4a11b4172b81d43ffa684090a87693f191377890f6767878166580155716.exe"C:\Users\Admin\AppData\Local\Temp\d5ef4a11b4172b81d43ffa684090a87693f191377890f6767878166580155716.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3339511.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3339511.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2034956.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2034956.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1008
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5e1e698462ad2fd1c299ffe9112c37476
SHA1759c370859baa501a907f5fd0e98d5761bab2595
SHA256bd7129ea002b9d27493414a3040946b3e8322d21732f9cdfc60463e78a18953d
SHA51212fc9a9b3320d87315a13e08b8bb7a999ecf15e6fdd37fea23dc5ed74cc1bc9552083c26a032aa103fdc98b9bc74a45f5925da6dc7d0359102016869974e5e6b
-
Filesize
168KB
MD5a5b1eb82dc936511999de4bb50faf739
SHA11ecdec449dd265a790936b4590c4b0d789acba9c
SHA256558c969a415be64a67342bf00645143382681cb268740b1edd2aacd322a3388e
SHA512fbfcc108bbdf96ea5029972eccfe5993db83e587ad5d323a252d02081580567a8cf36e5fc5093e64f70590059c431fe90c5c440d0186eee7a9be46f360c4b0bc