Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 15:01
Static task
static1
Behavioral task
behavioral1
Sample
b85e65232426a7f4dd4cd2d574286ef9c7850ab2b40c34aae15a05505c31d753.exe
Resource
win10v2004-20241007-en
General
-
Target
b85e65232426a7f4dd4cd2d574286ef9c7850ab2b40c34aae15a05505c31d753.exe
-
Size
643KB
-
MD5
a22476df0ddd29d2a6c7218a3777d0d5
-
SHA1
88a801cc3eea71927fda4738febe0bcc22b8e340
-
SHA256
b85e65232426a7f4dd4cd2d574286ef9c7850ab2b40c34aae15a05505c31d753
-
SHA512
e2c3b19cf0220397d57aac88e216c1f274c60ee9b514ab62cae609234806ced06eb39a097df5901dbd3394276d79cc5d4729f47ecd8f7d3397b7a7b0a1334da4
-
SSDEEP
12288:yMrFy90FdUnfDthmTHYgoUJwCbjvR8nBUzfa/T+dsXTDgzFg4fdrlX:/yLKYrOwCvZ8dLlvgxg41rV
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb0-12.dat family_redline behavioral1/memory/2556-15-0x0000000000170000-0x00000000001A0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4316 x2695560.exe 2556 g9850387.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b85e65232426a7f4dd4cd2d574286ef9c7850ab2b40c34aae15a05505c31d753.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2695560.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b85e65232426a7f4dd4cd2d574286ef9c7850ab2b40c34aae15a05505c31d753.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2695560.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g9850387.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2928 wrote to memory of 4316 2928 b85e65232426a7f4dd4cd2d574286ef9c7850ab2b40c34aae15a05505c31d753.exe 85 PID 2928 wrote to memory of 4316 2928 b85e65232426a7f4dd4cd2d574286ef9c7850ab2b40c34aae15a05505c31d753.exe 85 PID 2928 wrote to memory of 4316 2928 b85e65232426a7f4dd4cd2d574286ef9c7850ab2b40c34aae15a05505c31d753.exe 85 PID 4316 wrote to memory of 2556 4316 x2695560.exe 87 PID 4316 wrote to memory of 2556 4316 x2695560.exe 87 PID 4316 wrote to memory of 2556 4316 x2695560.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\b85e65232426a7f4dd4cd2d574286ef9c7850ab2b40c34aae15a05505c31d753.exe"C:\Users\Admin\AppData\Local\Temp\b85e65232426a7f4dd4cd2d574286ef9c7850ab2b40c34aae15a05505c31d753.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2695560.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2695560.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9850387.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9850387.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD5dc7a6e9ab28dcdbf662cde782142ae40
SHA18370856c0a14d26d1b230e37c5e737442802d4b8
SHA2560b2d095334fdbb8532fed988d8d15c3cf7d0ebdb34a975df2d3ae77ec8f9dce6
SHA512da4e9f66f1df759e9f32564bef5e6291c071c663c45beef30ed26da912b370cc59f96a1feb583751cf0d942c7f69cb7df7949b929dd54106cb23bda4e0a8789a
-
Filesize
168KB
MD5a729362e72a1538e1e37b037aba330ae
SHA1745bcf1eff43e4f1db37451117aed32fe10f8486
SHA2560781a2aa16a03de75d75482c8e6ec54b47fe902fd3435447d0dbbe8e6b6e3875
SHA512870aa6db32c18100c8bfbd6d3dbefe61561b2263ba462cd0b89bcb9fb7c53d933a8291ea5c56507c3310080c61d6d84b4ac38feba51968c72315f3eee254e26f