Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 11:27
Static task
static1
Behavioral task
behavioral1
Sample
1b5c0620f5160b1bae0935b07361c00f425a8baf2d1db5fcc1685d82df94ffd3.exe
Resource
win10v2004-20241007-en
General
-
Target
1b5c0620f5160b1bae0935b07361c00f425a8baf2d1db5fcc1685d82df94ffd3.exe
-
Size
642KB
-
MD5
8755599afd40b2d3e814329ba9d0f6fb
-
SHA1
8c66c455adc63d201221f39a0ba4277d7109b13c
-
SHA256
1b5c0620f5160b1bae0935b07361c00f425a8baf2d1db5fcc1685d82df94ffd3
-
SHA512
59dc7901d28ba10ee24e9d33688f73ddfb68f5b4dd91bcdf124e5c15e67cd7cf9333b3ad22aa47cd7c3357db2e1cc8b4ca8e193821ccd8aaebcbcef69681a8ee
-
SSDEEP
12288:XMrLy90pjm0TNejfBeWc+/spO+pKGWkAfiUVJwPkbMYF:AyCjmbZJc2sZ0GWkA6UDwPDYF
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c9e-12.dat family_redline behavioral1/memory/2264-15-0x0000000000EC0000-0x0000000000EF0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3004 x9789533.exe 2264 g6782183.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9789533.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1b5c0620f5160b1bae0935b07361c00f425a8baf2d1db5fcc1685d82df94ffd3.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b5c0620f5160b1bae0935b07361c00f425a8baf2d1db5fcc1685d82df94ffd3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9789533.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g6782183.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3036 wrote to memory of 3004 3036 1b5c0620f5160b1bae0935b07361c00f425a8baf2d1db5fcc1685d82df94ffd3.exe 83 PID 3036 wrote to memory of 3004 3036 1b5c0620f5160b1bae0935b07361c00f425a8baf2d1db5fcc1685d82df94ffd3.exe 83 PID 3036 wrote to memory of 3004 3036 1b5c0620f5160b1bae0935b07361c00f425a8baf2d1db5fcc1685d82df94ffd3.exe 83 PID 3004 wrote to memory of 2264 3004 x9789533.exe 84 PID 3004 wrote to memory of 2264 3004 x9789533.exe 84 PID 3004 wrote to memory of 2264 3004 x9789533.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b5c0620f5160b1bae0935b07361c00f425a8baf2d1db5fcc1685d82df94ffd3.exe"C:\Users\Admin\AppData\Local\Temp\1b5c0620f5160b1bae0935b07361c00f425a8baf2d1db5fcc1685d82df94ffd3.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9789533.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9789533.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6782183.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6782183.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2264
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5d6cda67f7d528331748314b9646856a9
SHA101fef918884cb4093ee7b4ddc2264f03158e2bdc
SHA256002e0b8bcfd9a3ec6b3845d969c72099d07dde025841c47ee9abd60e7647eab0
SHA512838ad7373365d616cbc7116c5858c10e2b8b54c64bc0237244a2fff1b144ea78731a4bdfe717b0f455a6ed86c940d48abd3abbc97de2fcae78b6dccaa17871d0
-
Filesize
168KB
MD599d7c5a69487f58f865da9381b0f0336
SHA152250f9f0606f10d705fa7aa6200d4d07f8f633b
SHA256b5429cff8850a9bc663f9036ca977a962d81fb2e0362241f444a018d0f657754
SHA512d4aa19145a4b0975b5611a236c9abdcd8497d248e390b0a63fa230e7fa4c1d4d2bd68e1d76307dd4f51afcb617de4b04731a2e3f4a189f1acedf69263265077c