Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
b978ade05fe7250ba800ed2d26eadce3e5e58d3175c7a294e18383e1e42f0394.exe
Resource
win10v2004-20241007-en
General
-
Target
b978ade05fe7250ba800ed2d26eadce3e5e58d3175c7a294e18383e1e42f0394.exe
-
Size
567KB
-
MD5
ec9c6a609db680d2457b503a10d8b054
-
SHA1
68367d40d31cea67309fbb33ae6ff43ad484a9c5
-
SHA256
b978ade05fe7250ba800ed2d26eadce3e5e58d3175c7a294e18383e1e42f0394
-
SHA512
b4bfd3439c8605a06c9798c01d6b3e4f3ec24a7834d938eb60aa9cb1c0733504de783e4754e7a621d034e6af262f90cdcf9f82c937f124cf9438dab8fb5c739f
-
SSDEEP
12288:CMrHy90WhG0F1eaVyCcUuUck0CAyll0VeWTwFh6+v:tym0XWVUHcM0TwP6+v
Malware Config
Extracted
redline
daris
217.196.96.56:4138
-
auth_value
3491f24ae0250969cd45ce4b3fe77549
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c88-12.dat family_redline behavioral1/memory/4344-15-0x0000000000570000-0x000000000059E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 720 x7241442.exe 4344 g6491691.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7241442.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b978ade05fe7250ba800ed2d26eadce3e5e58d3175c7a294e18383e1e42f0394.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b978ade05fe7250ba800ed2d26eadce3e5e58d3175c7a294e18383e1e42f0394.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7241442.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g6491691.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1828 wrote to memory of 720 1828 b978ade05fe7250ba800ed2d26eadce3e5e58d3175c7a294e18383e1e42f0394.exe 83 PID 1828 wrote to memory of 720 1828 b978ade05fe7250ba800ed2d26eadce3e5e58d3175c7a294e18383e1e42f0394.exe 83 PID 1828 wrote to memory of 720 1828 b978ade05fe7250ba800ed2d26eadce3e5e58d3175c7a294e18383e1e42f0394.exe 83 PID 720 wrote to memory of 4344 720 x7241442.exe 84 PID 720 wrote to memory of 4344 720 x7241442.exe 84 PID 720 wrote to memory of 4344 720 x7241442.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\b978ade05fe7250ba800ed2d26eadce3e5e58d3175c7a294e18383e1e42f0394.exe"C:\Users\Admin\AppData\Local\Temp\b978ade05fe7250ba800ed2d26eadce3e5e58d3175c7a294e18383e1e42f0394.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7241442.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7241442.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6491691.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6491691.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
395KB
MD5ee8993937a95e7823dcd78a493ce0a77
SHA149c3f3e0afa043071fa9e97f8e8f2909aeb5bde8
SHA2561601f37fc9f48cf4511faa0f7b8fd0ffc79086b9966aea870649c861db13cf51
SHA512050315aefab5c60c7a5404619975bdd3a1b9713cbfbee466f11973d6585019c609c9dc3ae9e077315fc1483364e1c8bc9bd063ea4df1d5c38da5da075f5077aa
-
Filesize
168KB
MD5f6ac50d425254fe2ff611c9f6cc72a6b
SHA1eb3f09d17a1d44f4cdcecf9e4e437b4a4756eb2f
SHA2569d0fb663e7a10f37429786ef7d643cb398580130a8b96f7b57288e021b5fc114
SHA5124cd1adea37a8e77f96e198e6d76afc47221796a233929097e114e351040e1912c7e76505e7fccdec70cbe2bf8b5dce9b4e5f4df6c58c6c8b03c39a955f37f7c7