Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:19
Static task
static1
Behavioral task
behavioral1
Sample
e730b7e1ad1b59d85f2deb5940095cc919b027637c686f4a380b24df34056928.exe
Resource
win10v2004-20241007-en
General
-
Target
e730b7e1ad1b59d85f2deb5940095cc919b027637c686f4a380b24df34056928.exe
-
Size
711KB
-
MD5
7df6bbf2df4d7a08addbe34529c28392
-
SHA1
3761f0c541d124a876601e33316a0674514f372e
-
SHA256
e730b7e1ad1b59d85f2deb5940095cc919b027637c686f4a380b24df34056928
-
SHA512
2b67e475a76e48f1f90137bcea791f9e542f8c55972d35e2461fc360388533d3aca7ff05c95c5d119474a8ecea9e86958c017f6a2fb8b8c8299a7195813edbef
-
SSDEEP
12288:IMrly90fs1917lwSL8AjLM2gAGEB+PdIQfvBMiiIM1O2uRwaIAYnVB5jxDKqziMX:9yF195RfLQAdOI4B+IM1igAYnxjBKgi6
Malware Config
Extracted
redline
daris
217.196.96.56:4138
-
auth_value
3491f24ae0250969cd45ce4b3fe77549
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c9e-12.dat family_redline behavioral1/memory/1152-15-0x0000000000430000-0x000000000045E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 772 x3586730.exe 1152 g8734328.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e730b7e1ad1b59d85f2deb5940095cc919b027637c686f4a380b24df34056928.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3586730.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e730b7e1ad1b59d85f2deb5940095cc919b027637c686f4a380b24df34056928.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3586730.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g8734328.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3608 wrote to memory of 772 3608 e730b7e1ad1b59d85f2deb5940095cc919b027637c686f4a380b24df34056928.exe 85 PID 3608 wrote to memory of 772 3608 e730b7e1ad1b59d85f2deb5940095cc919b027637c686f4a380b24df34056928.exe 85 PID 3608 wrote to memory of 772 3608 e730b7e1ad1b59d85f2deb5940095cc919b027637c686f4a380b24df34056928.exe 85 PID 772 wrote to memory of 1152 772 x3586730.exe 86 PID 772 wrote to memory of 1152 772 x3586730.exe 86 PID 772 wrote to memory of 1152 772 x3586730.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e730b7e1ad1b59d85f2deb5940095cc919b027637c686f4a380b24df34056928.exe"C:\Users\Admin\AppData\Local\Temp\e730b7e1ad1b59d85f2deb5940095cc919b027637c686f4a380b24df34056928.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3586730.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3586730.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8734328.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8734328.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1152
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD51bf4c9326438d8acfd99760d4737667b
SHA15a3663f743ed4766796341219babd22f5a9d1296
SHA256152fec7675b5264e4671cff0d25f3f91353aa0cf91f679801380482a80505573
SHA5128226c9de9e50791a81ae9ded5216181a5ddf6ec69958099be7ba044a78ab60872534088d6460258e293290b3d20962c0950d4c8fb8813a47eaec0f8c4b358bbb
-
Filesize
168KB
MD55511a33d9d50628722039b5347432ed8
SHA1039bfd894a8a853bf4be597ca62c38ce8c6781d9
SHA25696f5ab3fcdc600d76ecdded1533a823a4dca198b9f5f8a49769d1f2a46b48ae5
SHA512cfe1d80d391734f1424850d5073f361b6d1578cffc4e8da18e38d351000bccdaf23fdd82c92358c7b0ceb6e4b67f0f73c0b30ed2978bf3b3b06d046898464ad4