Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 06:50
Static task
static1
Behavioral task
behavioral1
Sample
a821cfc8058bae23e19db51c9a4e1a9781348c1e90fe42b5007f2cbc906d5160.exe
Resource
win10v2004-20241007-en
General
-
Target
a821cfc8058bae23e19db51c9a4e1a9781348c1e90fe42b5007f2cbc906d5160.exe
-
Size
567KB
-
MD5
96d784711e113581e89a675641e9018a
-
SHA1
ea9a3f02c88ea85c1aa1c045a7458709eb6f89a1
-
SHA256
a821cfc8058bae23e19db51c9a4e1a9781348c1e90fe42b5007f2cbc906d5160
-
SHA512
ad073c255922f402c1b2ff92f0b52654b31abece63b28813064b30047b6589ec33f598418f2600c2b7c470b0d986da1f098fb86b64d5bd12d4f7302396165716
-
SSDEEP
12288:uMrPy90+6fEt7ki9OCr295X/enJ/bPs79FkEuG8YXM1sHW:5yF6fEtcCQqW7DkEuG8YXM1MW
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b93-12.dat family_redline behavioral1/memory/3736-15-0x0000000000C50000-0x0000000000C80000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2228 y8648112.exe 3736 k5778845.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a821cfc8058bae23e19db51c9a4e1a9781348c1e90fe42b5007f2cbc906d5160.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8648112.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a821cfc8058bae23e19db51c9a4e1a9781348c1e90fe42b5007f2cbc906d5160.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y8648112.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k5778845.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3400 wrote to memory of 2228 3400 a821cfc8058bae23e19db51c9a4e1a9781348c1e90fe42b5007f2cbc906d5160.exe 83 PID 3400 wrote to memory of 2228 3400 a821cfc8058bae23e19db51c9a4e1a9781348c1e90fe42b5007f2cbc906d5160.exe 83 PID 3400 wrote to memory of 2228 3400 a821cfc8058bae23e19db51c9a4e1a9781348c1e90fe42b5007f2cbc906d5160.exe 83 PID 2228 wrote to memory of 3736 2228 y8648112.exe 84 PID 2228 wrote to memory of 3736 2228 y8648112.exe 84 PID 2228 wrote to memory of 3736 2228 y8648112.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\a821cfc8058bae23e19db51c9a4e1a9781348c1e90fe42b5007f2cbc906d5160.exe"C:\Users\Admin\AppData\Local\Temp\a821cfc8058bae23e19db51c9a4e1a9781348c1e90fe42b5007f2cbc906d5160.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8648112.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8648112.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5778845.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5778845.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5eea8b38ebd21fa07f66c6ef78138f2c6
SHA153aea0cb747a5b9711572a29812dd380a2b7f70d
SHA256c3619363be1a455374d88f0a2fe6a8fa5d672d748f13bc07f0672e530f043e54
SHA5122add52abe73d8f5827566107ef2345997b7b391bf79539dcf2d6e1e5b0f6176c4bac0b540de5c1f799fa1e34c4a784a265a12031c53da5a301458f4697750634
-
Filesize
168KB
MD5f6123c22afb501acd1ccd7d553af38d8
SHA136b79b4dd4a326111b8d7f077a8ebdd83173e512
SHA25657fd6f90a9552ba99a856fe6572bf479aaa52c55fa04a5e778a1270e2431fbc8
SHA512fbbd87bea12e7f098676beab223d165b9fd0b46ee2f80fb3bb737ab8e8d9cb97200571ea6d1219a7cc3e21fd374316a223da5c1c9c33942c97c636e7b6878ef3