Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 06:12
Static task
static1
Behavioral task
behavioral1
Sample
b04d292ebb745b28099104e579b5d0aea75e8dc164bace5a943eb46767825c00.exe
Resource
win10v2004-20241007-en
General
-
Target
b04d292ebb745b28099104e579b5d0aea75e8dc164bace5a943eb46767825c00.exe
-
Size
642KB
-
MD5
71b9c7a08d4ca044ef3a748fd3f458c3
-
SHA1
6442795333fded41c22adc47ccef8556908905bc
-
SHA256
b04d292ebb745b28099104e579b5d0aea75e8dc164bace5a943eb46767825c00
-
SHA512
032c5ca7ef349b0dda32f21d1a8d4ce330faaebac2865bb8896ce0237f19eabe18d6c72aa3db2dd32a829460ac0692314f5a9c5c5e80ece92621eb492bd12255
-
SSDEEP
12288:sMrFy90OHm6myiHXg4i6X8Lro7VUQLegvklac4:xyBWXK6X8ro726tvX
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023bd1-12.dat family_redline behavioral1/memory/4856-15-0x0000000000A40000-0x0000000000A70000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 824 x1988380.exe 4856 g3106983.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b04d292ebb745b28099104e579b5d0aea75e8dc164bace5a943eb46767825c00.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1988380.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b04d292ebb745b28099104e579b5d0aea75e8dc164bace5a943eb46767825c00.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1988380.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g3106983.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1528 wrote to memory of 824 1528 b04d292ebb745b28099104e579b5d0aea75e8dc164bace5a943eb46767825c00.exe 83 PID 1528 wrote to memory of 824 1528 b04d292ebb745b28099104e579b5d0aea75e8dc164bace5a943eb46767825c00.exe 83 PID 1528 wrote to memory of 824 1528 b04d292ebb745b28099104e579b5d0aea75e8dc164bace5a943eb46767825c00.exe 83 PID 824 wrote to memory of 4856 824 x1988380.exe 84 PID 824 wrote to memory of 4856 824 x1988380.exe 84 PID 824 wrote to memory of 4856 824 x1988380.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\b04d292ebb745b28099104e579b5d0aea75e8dc164bace5a943eb46767825c00.exe"C:\Users\Admin\AppData\Local\Temp\b04d292ebb745b28099104e579b5d0aea75e8dc164bace5a943eb46767825c00.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1988380.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1988380.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3106983.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3106983.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5f49d93995772b7eb7806761db438a04a
SHA14c8abe9e2d3b960edf671b748fe67cea5b0cc6bc
SHA25641dafbd88d1a14c7679f374d3098dc737e04526fe0b25b81b514665fc4e760e0
SHA51211c14301095c36de347fbcc991c3ddc33501151a199a433d129d572f4936067ae12000a3e6088e8d1c3d70989a52d60c30a21ae33ba44026a3d9e266fe360768
-
Filesize
168KB
MD58afc11fa6dd7adad707148376d6d63ba
SHA162f575d6863b9b1f8a97baf7c80859a5ce6786e5
SHA25671dce959317710ddab525b44b2be45e522a6aef21c6cb2972001af5ce8e37b37
SHA5126e5ff94c3be788539c4580bc056721e7fd6c76cb16116b1c9c6eda28bfa386868baa4c177d1800d6782cc4d979888e931d079f4e305ff3d7d7919ff6a3c6ca21