Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09/11/2024, 15:50
Static task
static1
Behavioral task
behavioral1
Sample
cb0547db1baf3145a06c90e4b779b8af36b1df0ac4c721d3fb7eaff4c0270f84.exe
Resource
win10v2004-20241007-en
General
-
Target
cb0547db1baf3145a06c90e4b779b8af36b1df0ac4c721d3fb7eaff4c0270f84.exe
-
Size
566KB
-
MD5
7e7a7983f9b2f4b636d585d4e4afce28
-
SHA1
56d0aa2551344348cfe149a4b8afb1759bf10e2a
-
SHA256
cb0547db1baf3145a06c90e4b779b8af36b1df0ac4c721d3fb7eaff4c0270f84
-
SHA512
4b06c8b6380d11f98fc58bfa1a40988fc112dc8085a109d33c04e57c8309af800e88025e4b00b3b335b510f893b545bd7c28c354cf11a1fc0921ec4e598f766f
-
SSDEEP
12288:JMrZy90CdqIM0WX1w80BOjNyEWMznC/bAC9jGhjEm:gyx6L0BOj0SzC/0CY/
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023bd0-12.dat family_redline behavioral1/memory/1708-15-0x0000000000890000-0x00000000008C0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2324 y6551769.exe 1708 k3646190.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cb0547db1baf3145a06c90e4b779b8af36b1df0ac4c721d3fb7eaff4c0270f84.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6551769.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y6551769.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k3646190.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb0547db1baf3145a06c90e4b779b8af36b1df0ac4c721d3fb7eaff4c0270f84.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4664 wrote to memory of 2324 4664 cb0547db1baf3145a06c90e4b779b8af36b1df0ac4c721d3fb7eaff4c0270f84.exe 84 PID 4664 wrote to memory of 2324 4664 cb0547db1baf3145a06c90e4b779b8af36b1df0ac4c721d3fb7eaff4c0270f84.exe 84 PID 4664 wrote to memory of 2324 4664 cb0547db1baf3145a06c90e4b779b8af36b1df0ac4c721d3fb7eaff4c0270f84.exe 84 PID 2324 wrote to memory of 1708 2324 y6551769.exe 85 PID 2324 wrote to memory of 1708 2324 y6551769.exe 85 PID 2324 wrote to memory of 1708 2324 y6551769.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb0547db1baf3145a06c90e4b779b8af36b1df0ac4c721d3fb7eaff4c0270f84.exe"C:\Users\Admin\AppData\Local\Temp\cb0547db1baf3145a06c90e4b779b8af36b1df0ac4c721d3fb7eaff4c0270f84.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6551769.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6551769.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3646190.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3646190.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5d6e894be82dbc2a231357a4eec391b82
SHA11b033e4723203448e47b62e01b7e059f70f08356
SHA256f0923120afaab56ab9f1b1831bb95bd70b483511eb88003937fe57cd6fce4ef4
SHA5121ad229952654d858eaf07a0e8556709addaaae41effbdd214ddca1f79fe7903aa61cb2bed0cbaa0e9db5d9f90844a7d9ee0d5af1be4708dca0002e55639c2b29
-
Filesize
168KB
MD5d99eb5a889c59293a2133d17d02522e6
SHA1957babd11ae163d898f0eed108fa67bc9617f5a1
SHA2565d376271e30acc19bf25c365c9efc41f50b90d8c90cb0909c3a48d86d64edc71
SHA512ca0b09acafe1db8f5bc50d2858ce71e3dc915fdb509efd95f98e3e288ab56ceeac5129c045eb0f0922f32efd1da961373942e1dd71a25d1dcbb8f9a854df4090