Analysis
-
max time kernel
132s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:42
Static task
static1
Behavioral task
behavioral1
Sample
19ba81305f49ec9c5d2810e89f7f03a2dc4c989d589c888bf716e1e5104b9620.exe
Resource
win10v2004-20241007-en
General
-
Target
19ba81305f49ec9c5d2810e89f7f03a2dc4c989d589c888bf716e1e5104b9620.exe
-
Size
479KB
-
MD5
1259f8c92ea8397cb6e42cd8cd9f09c2
-
SHA1
e7a836cbadf53a6937a0ae0eac9e93ca7d8c5cd0
-
SHA256
19ba81305f49ec9c5d2810e89f7f03a2dc4c989d589c888bf716e1e5104b9620
-
SHA512
87a7640a9d89ff723ff41ab16dec26d29d223b6138cd54d897f2b3bd1bcb8560a0f57e9b448b8c7d5055f5513654f4a0b942b6f79ea9acf8a9c2c8b4903b108b
-
SSDEEP
12288:mMrKy90386MjnOdtTgRzSqiRcZ8VghJ6zgcdqP:QyWcCs2q4iOUcdG
Malware Config
Extracted
redline
divan
217.196.96.102:4132
-
auth_value
b414986bebd7f5a3ec9aee0341b8e769
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca1-12.dat family_redline behavioral1/memory/1568-15-0x0000000000820000-0x000000000084E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1272 x8631375.exe 1568 g5845085.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 19ba81305f49ec9c5d2810e89f7f03a2dc4c989d589c888bf716e1e5104b9620.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8631375.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8631375.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g5845085.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 19ba81305f49ec9c5d2810e89f7f03a2dc4c989d589c888bf716e1e5104b9620.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2880 wrote to memory of 1272 2880 19ba81305f49ec9c5d2810e89f7f03a2dc4c989d589c888bf716e1e5104b9620.exe 83 PID 2880 wrote to memory of 1272 2880 19ba81305f49ec9c5d2810e89f7f03a2dc4c989d589c888bf716e1e5104b9620.exe 83 PID 2880 wrote to memory of 1272 2880 19ba81305f49ec9c5d2810e89f7f03a2dc4c989d589c888bf716e1e5104b9620.exe 83 PID 1272 wrote to memory of 1568 1272 x8631375.exe 84 PID 1272 wrote to memory of 1568 1272 x8631375.exe 84 PID 1272 wrote to memory of 1568 1272 x8631375.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\19ba81305f49ec9c5d2810e89f7f03a2dc4c989d589c888bf716e1e5104b9620.exe"C:\Users\Admin\AppData\Local\Temp\19ba81305f49ec9c5d2810e89f7f03a2dc4c989d589c888bf716e1e5104b9620.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8631375.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8631375.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5845085.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5845085.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD54d8344f4e9d795399ec49df0a79684ab
SHA181a3467fcca1876a351e9b251862712bc8414ac1
SHA2569700f0bcb6096a5c30961dda3ee539ebf88d9e02f05d6408ab19c107110a0094
SHA5120e220352cbc6dd289bb31ed89cd156c6d0203cbbe8c875a82a689f7202e09e642888f48ee804c3241662e11aa1788b86b51476f54d0166336b674818c6603fbf
-
Filesize
168KB
MD58715d5a14bc0fb64073d77e1855a59f7
SHA14bccbb3a1e6239a8834270507997482da6327c3a
SHA256defc8fba961782d3cfc49e25b9970a5f16fdaade7c98588ffe8b3ffb65b9d62d
SHA512215de2e5e1aab3e59ce7209cfb306bbffa1bf3c88828b2768a6c78caf438e391da3d5bd07b1eddad978a6f92c4c75d6cc250a7312f074c0df7dac5902fc16c0b