Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 08:44
Static task
static1
Behavioral task
behavioral1
Sample
43453281c611e5d3ad4ed448492164e7afa4b3f76b477ff8921541e7024d1e75.exe
Resource
win10v2004-20241007-en
General
-
Target
43453281c611e5d3ad4ed448492164e7afa4b3f76b477ff8921541e7024d1e75.exe
-
Size
554KB
-
MD5
8c5e2230192e77523c333518980fc452
-
SHA1
c359111453f2e5c7c52bd48ca63ad7a6a19fca09
-
SHA256
43453281c611e5d3ad4ed448492164e7afa4b3f76b477ff8921541e7024d1e75
-
SHA512
e215a40c8bd7bad49d0a65bedb6453962a86bf69404645d6a37ce1592dfbd1e62af0a56021fad0b77ea9a2ecc758957ecd6513e07c23f3ca242f8e70fb5c2fc3
-
SSDEEP
12288:qMrcy90XasugPZHlgbXHggNyN8SPmmv48q7hXoADqC:6ylszPdlDgNyNflvq7mA1
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c99-12.dat family_redline behavioral1/memory/3132-15-0x0000000000E10000-0x0000000000E40000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 948 x2500429.exe 3132 g4641972.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 43453281c611e5d3ad4ed448492164e7afa4b3f76b477ff8921541e7024d1e75.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2500429.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 43453281c611e5d3ad4ed448492164e7afa4b3f76b477ff8921541e7024d1e75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2500429.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g4641972.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5112 wrote to memory of 948 5112 43453281c611e5d3ad4ed448492164e7afa4b3f76b477ff8921541e7024d1e75.exe 83 PID 5112 wrote to memory of 948 5112 43453281c611e5d3ad4ed448492164e7afa4b3f76b477ff8921541e7024d1e75.exe 83 PID 5112 wrote to memory of 948 5112 43453281c611e5d3ad4ed448492164e7afa4b3f76b477ff8921541e7024d1e75.exe 83 PID 948 wrote to memory of 3132 948 x2500429.exe 84 PID 948 wrote to memory of 3132 948 x2500429.exe 84 PID 948 wrote to memory of 3132 948 x2500429.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\43453281c611e5d3ad4ed448492164e7afa4b3f76b477ff8921541e7024d1e75.exe"C:\Users\Admin\AppData\Local\Temp\43453281c611e5d3ad4ed448492164e7afa4b3f76b477ff8921541e7024d1e75.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2500429.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2500429.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4641972.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4641972.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3132
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD544f12b0b4129e1e5fe0bb9b81ac59b46
SHA1fc633f93e8bd0231fa9851690d91cf9b73964646
SHA25666a5134cedd85e2b7d8f6eb8949fbdcdaa8439a42627cd94d7070a4ee996c239
SHA51235bc8327f907961dfa31abb3b8c3f7db47d45893ba2d62a1999b980d8ca1efe513b4349b6eadc90b8a58a0c72d8ba827153d2a2f33e524a01767798d5222cdad
-
Filesize
168KB
MD5f39f26a9d4424b61d95bfb51cdd698bb
SHA1519ab8abd0c8c0af1f4cee5848d531eefc77182b
SHA256e47f8a406d000bf585cd0363305fb4f1eb82c3c7bed7c266922ff330b2a36084
SHA512983e530767b6e3cc64bc11906424ed0d192aa9fe01a344d8fc6b0e62ea8e3ee594eefb2d64f3d792532902d80f2a1074832ad58ee41ae227fedd0ec432a068db