Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
188e28b4a22e4c0842f094042c7c8f5591fca00c7ce2001122cb278c4918cfda.exe
Resource
win10v2004-20241007-en
General
-
Target
188e28b4a22e4c0842f094042c7c8f5591fca00c7ce2001122cb278c4918cfda.exe
-
Size
480KB
-
MD5
6264bb975548ea74d92d0d05e1f4df1d
-
SHA1
0b51b2e01a23ec832bb8fc59d11784f55b37b35d
-
SHA256
188e28b4a22e4c0842f094042c7c8f5591fca00c7ce2001122cb278c4918cfda
-
SHA512
47ca8d11dbbf86400c770fa0fad6194ac61e6b5a0e307695a3f2a0b7e090e1fb6e1f07bb0193d71b657202702008411b3beafb7cd9f6f6ff2fcb5bb19c554431
-
SSDEEP
12288:1Mrry90libA9cFzL1FR10mvyFb6oTdYvNU:+y6i0qnrRviRJH
Malware Config
Extracted
redline
daris
217.196.96.56:4138
-
auth_value
3491f24ae0250969cd45ce4b3fe77549
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ccd-12.dat family_redline behavioral1/memory/972-15-0x00000000003C0000-0x00000000003EE000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1340 y2304622.exe 972 k7372624.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 188e28b4a22e4c0842f094042c7c8f5591fca00c7ce2001122cb278c4918cfda.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2304622.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 188e28b4a22e4c0842f094042c7c8f5591fca00c7ce2001122cb278c4918cfda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y2304622.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k7372624.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4244 wrote to memory of 1340 4244 188e28b4a22e4c0842f094042c7c8f5591fca00c7ce2001122cb278c4918cfda.exe 85 PID 4244 wrote to memory of 1340 4244 188e28b4a22e4c0842f094042c7c8f5591fca00c7ce2001122cb278c4918cfda.exe 85 PID 4244 wrote to memory of 1340 4244 188e28b4a22e4c0842f094042c7c8f5591fca00c7ce2001122cb278c4918cfda.exe 85 PID 1340 wrote to memory of 972 1340 y2304622.exe 86 PID 1340 wrote to memory of 972 1340 y2304622.exe 86 PID 1340 wrote to memory of 972 1340 y2304622.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\188e28b4a22e4c0842f094042c7c8f5591fca00c7ce2001122cb278c4918cfda.exe"C:\Users\Admin\AppData\Local\Temp\188e28b4a22e4c0842f094042c7c8f5591fca00c7ce2001122cb278c4918cfda.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2304622.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2304622.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k7372624.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k7372624.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:972
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5fd20bf84123e428ab16cde587c4dfdca
SHA15f3bc6bdc63d96bc3e8637d4fdc51a5adccb170a
SHA2562abeef9d9cfb4494cad33e4a5327803fa16132ec4c5926e75760bbc0be09ef1a
SHA512cf8cc2c0785ae8d6d804cce7d18f654b78519af67619067fa1a7c2863d91570df6c38799c41c66d0f6b810605e92f15f31877cca6eb99641775d411d528ccd93
-
Filesize
168KB
MD5f8b8ed16520903eeebbc286caca8d41d
SHA1b8d173615b02b6eb08a29cde070dc1a3fa4a0005
SHA256b775a39a9c82ebc46f046e34a3d426f05e71538b239c79f15a1c46aeb7a6ddfc
SHA5127c3fc11af67789a17952e6fa7825f21fd05eb1a7357c014ab35ac8727cfbc677be7569c420f905ec21dfe9e546e7a570671217f2585955aae61eada9b8ec6962