Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 06:25
Static task
static1
Behavioral task
behavioral1
Sample
31e890b44bd03871ce16e80644c0cdf35e6616e3bbcb022fd9ed7a178bc47e5a.exe
Resource
win10v2004-20241007-en
General
-
Target
31e890b44bd03871ce16e80644c0cdf35e6616e3bbcb022fd9ed7a178bc47e5a.exe
-
Size
556KB
-
MD5
46b8e87ad08fc788e1faab36dadc278a
-
SHA1
3a9c9d66d72b569da0b52bbc61e90925adc81ec0
-
SHA256
31e890b44bd03871ce16e80644c0cdf35e6616e3bbcb022fd9ed7a178bc47e5a
-
SHA512
9206feefa4eb7a5ebd09d875f8d3d6fb0f611b83d55101c4c6bf4485d3d3dbe705acec416f7757d3a9e1eddfaecb91330f136ec59f631fe7698a29d136d4dbeb
-
SSDEEP
12288:dMr9y901AgnlbE39UfC7b8ErE8h7/pwralQREO7y3n:gyK9C3lU8hFwmlQRfY
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023c51-12.dat family_redline behavioral1/memory/2872-15-0x0000000000E00000-0x0000000000E30000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3160 x4976381.exe 2872 g6630212.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 31e890b44bd03871ce16e80644c0cdf35e6616e3bbcb022fd9ed7a178bc47e5a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4976381.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31e890b44bd03871ce16e80644c0cdf35e6616e3bbcb022fd9ed7a178bc47e5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4976381.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g6630212.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1636 wrote to memory of 3160 1636 31e890b44bd03871ce16e80644c0cdf35e6616e3bbcb022fd9ed7a178bc47e5a.exe 84 PID 1636 wrote to memory of 3160 1636 31e890b44bd03871ce16e80644c0cdf35e6616e3bbcb022fd9ed7a178bc47e5a.exe 84 PID 1636 wrote to memory of 3160 1636 31e890b44bd03871ce16e80644c0cdf35e6616e3bbcb022fd9ed7a178bc47e5a.exe 84 PID 3160 wrote to memory of 2872 3160 x4976381.exe 85 PID 3160 wrote to memory of 2872 3160 x4976381.exe 85 PID 3160 wrote to memory of 2872 3160 x4976381.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\31e890b44bd03871ce16e80644c0cdf35e6616e3bbcb022fd9ed7a178bc47e5a.exe"C:\Users\Admin\AppData\Local\Temp\31e890b44bd03871ce16e80644c0cdf35e6616e3bbcb022fd9ed7a178bc47e5a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4976381.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4976381.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6630212.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6630212.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5fae87e08de8c77e400275ed132b8a6d5
SHA15ea72cf71669f4388b1e0a7e513becaf5e58e76a
SHA2561f76511ff28878fd72f4861d33cf986a68eb78b541691c11db3333bc883415f6
SHA512e66492182741831c58aea15a02f87f60c76aad66ccfc0f68d504c1ec3f9da44652a99b80e903408c73ec513c4be16ff1d263113058410ef8bbc04fc77bbec641
-
Filesize
169KB
MD5c0c4e0614522ba9e1a60539b0c061b3a
SHA15ff392c22e02a50545565efe2add9ea475ddb19f
SHA25691df7696a308b43dca71fb4c7d331d31a3b55ae53ffed5e6baf1b2e75cfa22a5
SHA5122ca272d8fd8a804ddcdd99f22726a0264fd9c32144369ce77392e28d0f4331302354d3603b8733c3da105443183bb3c9436e6ea09d918d1372396836fa2e5d8b