Analysis
-
max time kernel
132s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:33
Static task
static1
Behavioral task
behavioral1
Sample
ce5d4a8139aa15534e6e1ee2222c0129cee0cebcb4f2c6cb8acd88b551d96b1c.exe
Resource
win10v2004-20241007-en
General
-
Target
ce5d4a8139aa15534e6e1ee2222c0129cee0cebcb4f2c6cb8acd88b551d96b1c.exe
-
Size
599KB
-
MD5
539514c58f20126550e8303e102cafdd
-
SHA1
5f40e75129904c5e7b71c57d7c3d0cca4f26f8e1
-
SHA256
ce5d4a8139aa15534e6e1ee2222c0129cee0cebcb4f2c6cb8acd88b551d96b1c
-
SHA512
42c469d57233ea80f04ff88bbe34e367eae9d0e2eabfdd8e3ef06b20b88aa7eebbcf93e6cfdf06d52f064eb824b4a49ee98fd4720ba86216d717cda5128ab38f
-
SSDEEP
12288:BMrFy903L7Cx7VWFZ/l+qJCb/28vObIIgI4YPqXEz9NG5mDVgkOzP:MyaOUZI+o/hObIXIDq0z985CukOr
Malware Config
Extracted
redline
daris
217.196.96.56:4138
-
auth_value
3491f24ae0250969cd45ce4b3fe77549
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0032000000023b78-12.dat family_redline behavioral1/memory/4232-15-0x0000000000B40000-0x0000000000B6E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1968 y7882878.exe 4232 k1859984.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ce5d4a8139aa15534e6e1ee2222c0129cee0cebcb4f2c6cb8acd88b551d96b1c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7882878.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce5d4a8139aa15534e6e1ee2222c0129cee0cebcb4f2c6cb8acd88b551d96b1c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y7882878.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k1859984.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4944 wrote to memory of 1968 4944 ce5d4a8139aa15534e6e1ee2222c0129cee0cebcb4f2c6cb8acd88b551d96b1c.exe 83 PID 4944 wrote to memory of 1968 4944 ce5d4a8139aa15534e6e1ee2222c0129cee0cebcb4f2c6cb8acd88b551d96b1c.exe 83 PID 4944 wrote to memory of 1968 4944 ce5d4a8139aa15534e6e1ee2222c0129cee0cebcb4f2c6cb8acd88b551d96b1c.exe 83 PID 1968 wrote to memory of 4232 1968 y7882878.exe 84 PID 1968 wrote to memory of 4232 1968 y7882878.exe 84 PID 1968 wrote to memory of 4232 1968 y7882878.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce5d4a8139aa15534e6e1ee2222c0129cee0cebcb4f2c6cb8acd88b551d96b1c.exe"C:\Users\Admin\AppData\Local\Temp\ce5d4a8139aa15534e6e1ee2222c0129cee0cebcb4f2c6cb8acd88b551d96b1c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7882878.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7882878.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1859984.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1859984.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5194632b6975cd98226fe5f1cc9bb4f69
SHA11533266b680c99c146f26608301747a4a2ba46a9
SHA25678eab3be5ebc0eee1c142711bb8d08255b4df0142187c597b603deba9b89dd51
SHA5129a6d93260bbab46cd8484de27156f46e238c571cd5431042631f01729a2a372b4a33d9ec0eaa23283256c8e64ffa8e9ff23326e02ce737b0d96fc60ae1f4dbef
-
Filesize
168KB
MD5945282d3434db44392c5b428776c4d35
SHA1e1a054112e7eb540ae3a2193c73f8bc2d7206edf
SHA256861ba208c2fc0b5c0585547e394a3f0e3b86406604aa4fec9c48f9b5ac185409
SHA512dd64a9884a43bc27cf089e5ac330c16e7a78b9cd392d0ce80b5e86c72a71d5844042858ae5e08e2d85a960087b931185588b03084de62a2a4039f1ec7565b6f4