Analysis
-
max time kernel
131s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:57
Static task
static1
Behavioral task
behavioral1
Sample
1e916e7672c440ebe5fc76c66a8119d890ef3ddcb96ae59945ee17a346031555.exe
Resource
win10v2004-20241007-en
General
-
Target
1e916e7672c440ebe5fc76c66a8119d890ef3ddcb96ae59945ee17a346031555.exe
-
Size
567KB
-
MD5
5f5b3994a290e909ab81b46e64906a01
-
SHA1
6627f229b092eab079a6b88e3d7a794a12afcc0e
-
SHA256
1e916e7672c440ebe5fc76c66a8119d890ef3ddcb96ae59945ee17a346031555
-
SHA512
e815d95179ac465006f9e5d51705002761547637429344849f993e185e1295647e49f8f732499f593f31bc85de8ececb9917667b5fb03e3de79c9a637db68fbb
-
SSDEEP
12288:1Mrsy90DZfdiJV0Wh/1jjdP1WX1AYR5g534dhoJiuTq:ZyaftOFR1WX+35Oo4Yq
Malware Config
Extracted
redline
daris
217.196.96.56:4138
-
auth_value
3491f24ae0250969cd45ce4b3fe77549
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c96-13.dat family_redline behavioral1/memory/3920-15-0x0000000000250000-0x000000000027E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2356 x0454756.exe 3920 g0556237.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1e916e7672c440ebe5fc76c66a8119d890ef3ddcb96ae59945ee17a346031555.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0454756.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g0556237.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e916e7672c440ebe5fc76c66a8119d890ef3ddcb96ae59945ee17a346031555.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0454756.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2356 2236 1e916e7672c440ebe5fc76c66a8119d890ef3ddcb96ae59945ee17a346031555.exe 83 PID 2236 wrote to memory of 2356 2236 1e916e7672c440ebe5fc76c66a8119d890ef3ddcb96ae59945ee17a346031555.exe 83 PID 2236 wrote to memory of 2356 2236 1e916e7672c440ebe5fc76c66a8119d890ef3ddcb96ae59945ee17a346031555.exe 83 PID 2356 wrote to memory of 3920 2356 x0454756.exe 84 PID 2356 wrote to memory of 3920 2356 x0454756.exe 84 PID 2356 wrote to memory of 3920 2356 x0454756.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e916e7672c440ebe5fc76c66a8119d890ef3ddcb96ae59945ee17a346031555.exe"C:\Users\Admin\AppData\Local\Temp\1e916e7672c440ebe5fc76c66a8119d890ef3ddcb96ae59945ee17a346031555.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0454756.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0454756.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0556237.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0556237.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3920
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
395KB
MD5f8f8c5b5238df039bba68eceac5cbe12
SHA1c5c9338ac4abd59317fc4368b4befcb041c5f64c
SHA256c08b550fbdb8362587fb6b59d78bb9c3464e202652daa1f97732a7a9867dbed1
SHA5125c26a3ce9454606c0a97667c7689b8baa9df5a49f52a468ad563862eb68423be53c90936a9fa6c38818b9d070669a2cd906ff23544bf6256d4cf5becf47273db
-
Filesize
168KB
MD55933b14a077be127ea18258e5d845988
SHA1b5d5d852e44c5467ed9359dc8913b8fcf40b2809
SHA256e1e996211fca5672f81a0cb5e34b725ac5beecfc3a4a9b86a49f99bc4bcf9a72
SHA512da74f7f5b4b8a14e6d5787d1c8ff2a9a0d477e198ec9e1e2ef72dfa08c7e772fbc293d03c47e3545496c62cf77944b143379fc755865465e31b70bed1d7d5f5a