Analysis
-
max time kernel
131s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 08:39
Static task
static1
Behavioral task
behavioral1
Sample
343f5d41aee4d2b7259b3b2eff0146657c1bdd729e87b1e8e244ca31b9b67461.exe
Resource
win10v2004-20241007-en
General
-
Target
343f5d41aee4d2b7259b3b2eff0146657c1bdd729e87b1e8e244ca31b9b67461.exe
-
Size
556KB
-
MD5
4cd6ce12c18ec971d1f9d7e6c191e178
-
SHA1
cfebafa10cc55b933cf7293a604bc906a5bd8437
-
SHA256
343f5d41aee4d2b7259b3b2eff0146657c1bdd729e87b1e8e244ca31b9b67461
-
SHA512
9ad49066b1a262b897f1c6de89453294d5b4edf18e39ab4c13bf1bc3f7ac2d85303a48cae034e94df10bad23a3a6b020db8e87f1fc7f1c3d5dc14b4c23dd1100
-
SSDEEP
12288:ZMrCy90iXztzjgyhowq0XfJo5TtYOas13BMTq7W:3ybJ3gpwrdOaixMT6W
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c98-12.dat family_redline behavioral1/memory/4632-15-0x0000000000D20000-0x0000000000D50000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3632 x3659258.exe 4632 g0660201.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 343f5d41aee4d2b7259b3b2eff0146657c1bdd729e87b1e8e244ca31b9b67461.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3659258.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 343f5d41aee4d2b7259b3b2eff0146657c1bdd729e87b1e8e244ca31b9b67461.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3659258.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g0660201.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2224 wrote to memory of 3632 2224 343f5d41aee4d2b7259b3b2eff0146657c1bdd729e87b1e8e244ca31b9b67461.exe 83 PID 2224 wrote to memory of 3632 2224 343f5d41aee4d2b7259b3b2eff0146657c1bdd729e87b1e8e244ca31b9b67461.exe 83 PID 2224 wrote to memory of 3632 2224 343f5d41aee4d2b7259b3b2eff0146657c1bdd729e87b1e8e244ca31b9b67461.exe 83 PID 3632 wrote to memory of 4632 3632 x3659258.exe 84 PID 3632 wrote to memory of 4632 3632 x3659258.exe 84 PID 3632 wrote to memory of 4632 3632 x3659258.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\343f5d41aee4d2b7259b3b2eff0146657c1bdd729e87b1e8e244ca31b9b67461.exe"C:\Users\Admin\AppData\Local\Temp\343f5d41aee4d2b7259b3b2eff0146657c1bdd729e87b1e8e244ca31b9b67461.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3659258.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3659258.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0660201.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0660201.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD531dece279e8cf5a813fdce1cb460f055
SHA15033ed3c2c5f01330dae406d705ca69e12cb2103
SHA256f391b94e7ee40afddaa192ed92cb5a00aa1949b0c00864fe58c1ddec6e065eab
SHA51203af2ae08e668b6274f335a494712b69d5a51976fe56e8def69b91d5aba6764322c73dd77edd75420abe3d88ec3fda764cd76a047f339816004015e58cbebad4
-
Filesize
168KB
MD5f5dc86dcf4fc78eb798941d5773e2551
SHA174facb4dc0b11af7cf5a90ff3ca57f19124f8168
SHA256549a2ba6dee8e672532132f89dffee540d2079d578aec02856bb50c78097caca
SHA512ab7460e9b26d4251229f358c0304ac5fc39e282f4616f27f26b3779a32f3ceda38679a8b8b2b37a8f121fcf5ae7ab8d5e67d8e73667870296bc68691de509d69