Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 01:45
Static task
static1
Behavioral task
behavioral1
Sample
52e88e67cc50860ef051810ffcabd67bd50c38b6b2b006d4e5293d7a93125eee.exe
Resource
win10v2004-20241007-en
General
-
Target
52e88e67cc50860ef051810ffcabd67bd50c38b6b2b006d4e5293d7a93125eee.exe
-
Size
556KB
-
MD5
53d6f95a21e4a1367e3e553c2e6337a6
-
SHA1
1907a278136a01fb8dfc3ca5ad878d2d675c1ceb
-
SHA256
52e88e67cc50860ef051810ffcabd67bd50c38b6b2b006d4e5293d7a93125eee
-
SHA512
2ee480cd24bb747813abf4e56ab793686a454c49d0d151b572808b270536aac5f475626ce42ca2378a35e75a95cdbcca99051f5918c6ea96a9cfc33a0f739ea0
-
SSDEEP
12288:4MrRy90i9XPFSh7N520KNsoPI2DSrJx6088r3ltTioqp:py1FShpI0GA2DaJ4D63u1
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c7d-12.dat family_redline behavioral1/memory/4936-15-0x00000000007A0000-0x00000000007D0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1192 x1062748.exe 4936 g0405427.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 52e88e67cc50860ef051810ffcabd67bd50c38b6b2b006d4e5293d7a93125eee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1062748.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1062748.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g0405427.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52e88e67cc50860ef051810ffcabd67bd50c38b6b2b006d4e5293d7a93125eee.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4696 wrote to memory of 1192 4696 52e88e67cc50860ef051810ffcabd67bd50c38b6b2b006d4e5293d7a93125eee.exe 83 PID 4696 wrote to memory of 1192 4696 52e88e67cc50860ef051810ffcabd67bd50c38b6b2b006d4e5293d7a93125eee.exe 83 PID 4696 wrote to memory of 1192 4696 52e88e67cc50860ef051810ffcabd67bd50c38b6b2b006d4e5293d7a93125eee.exe 83 PID 1192 wrote to memory of 4936 1192 x1062748.exe 85 PID 1192 wrote to memory of 4936 1192 x1062748.exe 85 PID 1192 wrote to memory of 4936 1192 x1062748.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\52e88e67cc50860ef051810ffcabd67bd50c38b6b2b006d4e5293d7a93125eee.exe"C:\Users\Admin\AppData\Local\Temp\52e88e67cc50860ef051810ffcabd67bd50c38b6b2b006d4e5293d7a93125eee.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1062748.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1062748.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0405427.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0405427.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4936
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5357b48a6418a524c9aa121feeb98030d
SHA1ebcde15e67e2311139c88928e928eed87f5372f0
SHA256f07f5f1b1a382b63a53c299fa889bc49c7f16538cffeb58aef915295d7a401e2
SHA51264f36d11fcf3f17dd4d985d71c743707f7db4bb28b8285708b7bc35f38f64c1f9a69d496e300d85f99d29c7121263e51de31fbf61f7fab440024f336347452dc
-
Filesize
168KB
MD5ea0003f9916a18e4cd3dc1b9ae3b6d32
SHA11b2cd0680a53607e5773017ee6d1e84ff4c437ec
SHA256bba9eca203a8f1dc96e0f08a8f75a922cf3b25908698ba3b1b0cebf59aba35f5
SHA5128a12205c1bdc1e6e3c54c3123215898ed5d71623c2e7616567d3b85b2cbde9698909a3e8a4e34df301f0a8c9eaee3d17a6a06c1ed0171efb0e2e23b3bfabdfff