Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
f95e1c1618ded394d2dbf84fc637edf71d3d9197a70cddebcede0c8460ebfb1a.exe
Resource
win10v2004-20241007-en
General
-
Target
f95e1c1618ded394d2dbf84fc637edf71d3d9197a70cddebcede0c8460ebfb1a.exe
-
Size
587KB
-
MD5
0c4463b97da636848bb35ad674006461
-
SHA1
b4feb5969ee0ad757a5c2d8c25cc7355ffa8846b
-
SHA256
f95e1c1618ded394d2dbf84fc637edf71d3d9197a70cddebcede0c8460ebfb1a
-
SHA512
3b4711d4ca769d7520101ca3a43ded15aadfc4d8fa62c7e9195c9ef01a7ae761cda92226b959bf8d11353da067fccde7ce791eaa5335d96095188f095e4dddcf
-
SSDEEP
12288:vMrxy90pNihi1R7NPEOjAtnOiYzPjs3ebL2yv78aKp:yykoeR9EOjUfYQe32yv78ac
Malware Config
Extracted
redline
daris
217.196.96.56:4138
-
auth_value
3491f24ae0250969cd45ce4b3fe77549
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c7f-12.dat family_redline behavioral1/memory/4020-15-0x0000000000320000-0x000000000034E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4272 x9464524.exe 4020 g1626533.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f95e1c1618ded394d2dbf84fc637edf71d3d9197a70cddebcede0c8460ebfb1a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9464524.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f95e1c1618ded394d2dbf84fc637edf71d3d9197a70cddebcede0c8460ebfb1a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9464524.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g1626533.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4644 wrote to memory of 4272 4644 f95e1c1618ded394d2dbf84fc637edf71d3d9197a70cddebcede0c8460ebfb1a.exe 83 PID 4644 wrote to memory of 4272 4644 f95e1c1618ded394d2dbf84fc637edf71d3d9197a70cddebcede0c8460ebfb1a.exe 83 PID 4644 wrote to memory of 4272 4644 f95e1c1618ded394d2dbf84fc637edf71d3d9197a70cddebcede0c8460ebfb1a.exe 83 PID 4272 wrote to memory of 4020 4272 x9464524.exe 84 PID 4272 wrote to memory of 4020 4272 x9464524.exe 84 PID 4272 wrote to memory of 4020 4272 x9464524.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\f95e1c1618ded394d2dbf84fc637edf71d3d9197a70cddebcede0c8460ebfb1a.exe"C:\Users\Admin\AppData\Local\Temp\f95e1c1618ded394d2dbf84fc637edf71d3d9197a70cddebcede0c8460ebfb1a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9464524.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9464524.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1626533.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1626533.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4020
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD542c1ff15e5f9bfde3d7874570d86b843
SHA1ea72c1a6de23b00ff3e7a323620535a9e39cda66
SHA256499dc1efff394d26f78074251586b6522c4e34fb0ce87eaae4dc9a7b1966bbec
SHA5126f719a3609c421a62f6303861d8d7b5209d9cd6dbcf45095fe5eb4cef52ea9e6029c670761b9982947e3ba834203dc525da5b2c375b50eeb4e67712e9916dd28
-
Filesize
168KB
MD5acd2704e24cfb8bdbc8c0733e5dd878f
SHA19ccd77bb194bca40005cbfb67fa254e10f14be72
SHA25603255434b4d646b570d20a95ccbc1d373ab43e5be8557c9b3f26608c717d711a
SHA512d0993b9a3846a7a1891dae20000c24edf004175fde4866c5d41580c07466e09a114a058544cbd23b963ac57c2c8cf732f79d654efcd5fd71d22e8546cb4409ed