Analysis
-
max time kernel
134s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 07:03
Static task
static1
Behavioral task
behavioral1
Sample
7b9e6789d0403986b2886853c0c5d5bdcdea4712293220939b835674c022a329.exe
Resource
win10v2004-20241007-en
General
-
Target
7b9e6789d0403986b2886853c0c5d5bdcdea4712293220939b835674c022a329.exe
-
Size
643KB
-
MD5
72c17bde79326de82d40cf06b86c62e5
-
SHA1
56ca8b85ba608c5dc70dea49d5c442cf0bb268c4
-
SHA256
7b9e6789d0403986b2886853c0c5d5bdcdea4712293220939b835674c022a329
-
SHA512
2b6288bb1eac346b7c9ff3d25a043bab7b68ad7e0e31946dc36f370e9e27da4cc55aa7c52fd294afaa3ea59feb34867043ccc7a064557f4080229498da51e30c
-
SSDEEP
12288:dMrvy90G6VCwhxPGHWglaJChYYYR8+O5QDE00LI0jee1xEV:eyX6VJxPqWg2C5O8Vyf0c+v1x0
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b6f-12.dat family_redline behavioral1/memory/2544-15-0x0000000000440000-0x0000000000470000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3216 x6123775.exe 2544 g2324835.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7b9e6789d0403986b2886853c0c5d5bdcdea4712293220939b835674c022a329.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6123775.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b9e6789d0403986b2886853c0c5d5bdcdea4712293220939b835674c022a329.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6123775.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g2324835.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4212 wrote to memory of 3216 4212 7b9e6789d0403986b2886853c0c5d5bdcdea4712293220939b835674c022a329.exe 83 PID 4212 wrote to memory of 3216 4212 7b9e6789d0403986b2886853c0c5d5bdcdea4712293220939b835674c022a329.exe 83 PID 4212 wrote to memory of 3216 4212 7b9e6789d0403986b2886853c0c5d5bdcdea4712293220939b835674c022a329.exe 83 PID 3216 wrote to memory of 2544 3216 x6123775.exe 84 PID 3216 wrote to memory of 2544 3216 x6123775.exe 84 PID 3216 wrote to memory of 2544 3216 x6123775.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b9e6789d0403986b2886853c0c5d5bdcdea4712293220939b835674c022a329.exe"C:\Users\Admin\AppData\Local\Temp\7b9e6789d0403986b2886853c0c5d5bdcdea4712293220939b835674c022a329.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6123775.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6123775.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2324835.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2324835.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD523611b92a34b9f65e074976daa6c746f
SHA18676d013f6b6b1ce8ceece7269a7ba9a2e7ea4ad
SHA256bc715fd0e3a068b2ae0ea5d97d331f20877acbc517e2c40a2bff613aab5b7450
SHA51268261cb4580c39686734a397a2bf5eb1fdb86d1c37398f9d187c66ef33e672bc39edfd4a85b2c3dd0810c4ff9f952f64244c73435ff5a0b00d97ad037a450a09
-
Filesize
168KB
MD5da4c2199e3afdcebb7ed91f52d0f8c41
SHA1aa2760aa232f8203cbcdea4da91dafda692948cb
SHA2563e1d8d2c39625fbde765e486b115e1ab641c08b63a856983cdc3905b2d573ef6
SHA5125a0a20f1942a9a8f0a55a2d20c789dfd1e5224621bf7c9fd1bdec1c08ea28e120d34db85c98e8e2df63b42a70459861a629ee25fba70dc1feb09e914cbdb0fda