Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 13:16
Static task
static1
Behavioral task
behavioral1
Sample
d3510363c78c9adb756416798a7eaa585198c3dc65225822e7cf6dd3b5e90ed3.exe
Resource
win10v2004-20241007-en
General
-
Target
d3510363c78c9adb756416798a7eaa585198c3dc65225822e7cf6dd3b5e90ed3.exe
-
Size
566KB
-
MD5
6caafef1bdfbcff968ee79dc5b1a7f07
-
SHA1
5ab7266c81a1707cab5e3491b1fdffdbeddc4da2
-
SHA256
d3510363c78c9adb756416798a7eaa585198c3dc65225822e7cf6dd3b5e90ed3
-
SHA512
967db7d5ee52771acd3714341503ebb0dc6de2462b8ee94e3b48e932048ca7a5d08e74051d956a8b3e691dcdc848aca5cbf03b88105f1d79f2c506c2a8cd62f9
-
SSDEEP
12288:gMrny90GJv9T0xGjKm1MlF1+1ZtocLc1mQ0kIc3y3o/f3:3y7v6GGpN+1zo0cYQ0kI6yY33
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023c63-12.dat family_redline behavioral1/memory/2136-15-0x0000000000A40000-0x0000000000A70000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3496 y1939194.exe 2136 k8720291.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d3510363c78c9adb756416798a7eaa585198c3dc65225822e7cf6dd3b5e90ed3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1939194.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3510363c78c9adb756416798a7eaa585198c3dc65225822e7cf6dd3b5e90ed3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y1939194.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k8720291.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3396 wrote to memory of 3496 3396 d3510363c78c9adb756416798a7eaa585198c3dc65225822e7cf6dd3b5e90ed3.exe 83 PID 3396 wrote to memory of 3496 3396 d3510363c78c9adb756416798a7eaa585198c3dc65225822e7cf6dd3b5e90ed3.exe 83 PID 3396 wrote to memory of 3496 3396 d3510363c78c9adb756416798a7eaa585198c3dc65225822e7cf6dd3b5e90ed3.exe 83 PID 3496 wrote to memory of 2136 3496 y1939194.exe 84 PID 3496 wrote to memory of 2136 3496 y1939194.exe 84 PID 3496 wrote to memory of 2136 3496 y1939194.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3510363c78c9adb756416798a7eaa585198c3dc65225822e7cf6dd3b5e90ed3.exe"C:\Users\Admin\AppData\Local\Temp\d3510363c78c9adb756416798a7eaa585198c3dc65225822e7cf6dd3b5e90ed3.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1939194.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1939194.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8720291.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8720291.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2136
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD576660b4513d95aa084cccb2a71646853
SHA1c7396170307288d35769e592a67027dda0f58dda
SHA256ec102c475e28ac977da0acc8d1985aa43f762f973fa6d182866365c52e422db2
SHA512e08c4859337d37beb8630128517e1eb1aca1c327e05c593a25c88820a072e065dd1d5d81e0197f65684cdf3555bf6ee34b2441d918eff6e1103b34ba6efd4c61
-
Filesize
168KB
MD5274bc1819254e4876e8809495da81bd0
SHA17cda1112533ecc45f1b04f03aaedd4748803ffe0
SHA256728543751acbe577441fdc1df23a27fe8ff5237a09027a2d7da090d21c548435
SHA5129546b064eb83fbfee073126c80de725340fa095b0621a7fc231dc78c9b5ff636ec8d51e433e31bddca7928b54e275b834d44b278a865d3be996a078894b040e0