Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 13:21
Static task
static1
Behavioral task
behavioral1
Sample
31666fab71826d62a76ae17d75733ee344983301140c4d2b03548f793c84a762.exe
Resource
win10v2004-20241007-en
General
-
Target
31666fab71826d62a76ae17d75733ee344983301140c4d2b03548f793c84a762.exe
-
Size
554KB
-
MD5
5cf2e01a8059d747efe10222fd9327bb
-
SHA1
3d509cf5c8cfc7ac8eb7b36124b09cac38f546bd
-
SHA256
31666fab71826d62a76ae17d75733ee344983301140c4d2b03548f793c84a762
-
SHA512
000825e4cfeb413c9c2c09a603b29164d0c0e012f8721d47f09acae0f8740ce8cb3170a11dfbb9f6c8472b608368eb4d4340c4edbf562ffa6ade3ff5a2d7ec34
-
SSDEEP
12288:GMrgy90Ugzr6ZH5goaOPOQX5XIotPh0/irN2GmbOxTP53:KyqK52WXFIophuu
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca0-12.dat family_redline behavioral1/memory/2544-15-0x0000000000450000-0x0000000000480000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4704 x1847330.exe 2544 g4519329.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 31666fab71826d62a76ae17d75733ee344983301140c4d2b03548f793c84a762.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1847330.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31666fab71826d62a76ae17d75733ee344983301140c4d2b03548f793c84a762.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1847330.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g4519329.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3744 wrote to memory of 4704 3744 31666fab71826d62a76ae17d75733ee344983301140c4d2b03548f793c84a762.exe 85 PID 3744 wrote to memory of 4704 3744 31666fab71826d62a76ae17d75733ee344983301140c4d2b03548f793c84a762.exe 85 PID 3744 wrote to memory of 4704 3744 31666fab71826d62a76ae17d75733ee344983301140c4d2b03548f793c84a762.exe 85 PID 4704 wrote to memory of 2544 4704 x1847330.exe 86 PID 4704 wrote to memory of 2544 4704 x1847330.exe 86 PID 4704 wrote to memory of 2544 4704 x1847330.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\31666fab71826d62a76ae17d75733ee344983301140c4d2b03548f793c84a762.exe"C:\Users\Admin\AppData\Local\Temp\31666fab71826d62a76ae17d75733ee344983301140c4d2b03548f793c84a762.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1847330.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1847330.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4519329.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4519329.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5c40be1a5c6ef172d6601088a25f7d021
SHA1766de620cc0d5939d2f0233dd5c4223c9180d6b3
SHA256f4c7c7c24c9d6204203f782e17935242963f5404ea155453513c46565b030dea
SHA512d29a7e573b6a15e39e6b49feb18bac9ebfc5017c6bc1ad66e7951c0a340abb1c93ed0d19d700ab99d0c42910310a285833e5ed92980c5c39ac9d8a3b52f8682b
-
Filesize
168KB
MD5c3d11134d912c59829c9432f9fcdc61b
SHA1e6bb86992c0fc074f96a30a474a33a4b1f2f36d7
SHA256d9f6c06432421cf5909adc1c359d58643ca4493adc06fa5496bb82cd2d911aac
SHA512bb5f9b3f2697fdd2154aa81062e97d77cfa1452e9be12b755394ab2246eabe7be69906a5bc69da72c39ea6314fdd1724fa2c6d96fc893d77d64e739c0eb0a352