Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 15:46
Static task
static1
Behavioral task
behavioral1
Sample
d717968883bc6851fdab2158aa0dc4064dc444b176d4f916d4a89a5e1511c893.exe
Resource
win10v2004-20241007-en
General
-
Target
d717968883bc6851fdab2158aa0dc4064dc444b176d4f916d4a89a5e1511c893.exe
-
Size
566KB
-
MD5
dcc94e9c1ae8ef74cca844a8f51882ad
-
SHA1
0020fe46179d78cbc4badc0e0d63a54949923b2e
-
SHA256
d717968883bc6851fdab2158aa0dc4064dc444b176d4f916d4a89a5e1511c893
-
SHA512
1e5d1d6e8400c747921f2c37a4a0eb8299e4894ce1c6580bb46870605be6a3f8cf270c6d927a2b7ff12d50ec1085efed097f5e40a008e5be718d6dd6b8995b5f
-
SSDEEP
12288:9Mrzy90j/9xUhveqCaCL8DgTNXATY1kh33JdWpxhNO6K7pDW:iyKxEv/CaCLagTNXAsSPWpxzO6KVK
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c6f-12.dat family_redline behavioral1/memory/1736-15-0x0000000000660000-0x0000000000690000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3900 y0183259.exe 1736 k3651557.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0183259.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d717968883bc6851fdab2158aa0dc4064dc444b176d4f916d4a89a5e1511c893.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d717968883bc6851fdab2158aa0dc4064dc444b176d4f916d4a89a5e1511c893.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y0183259.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k3651557.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2008 wrote to memory of 3900 2008 d717968883bc6851fdab2158aa0dc4064dc444b176d4f916d4a89a5e1511c893.exe 84 PID 2008 wrote to memory of 3900 2008 d717968883bc6851fdab2158aa0dc4064dc444b176d4f916d4a89a5e1511c893.exe 84 PID 2008 wrote to memory of 3900 2008 d717968883bc6851fdab2158aa0dc4064dc444b176d4f916d4a89a5e1511c893.exe 84 PID 3900 wrote to memory of 1736 3900 y0183259.exe 85 PID 3900 wrote to memory of 1736 3900 y0183259.exe 85 PID 3900 wrote to memory of 1736 3900 y0183259.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d717968883bc6851fdab2158aa0dc4064dc444b176d4f916d4a89a5e1511c893.exe"C:\Users\Admin\AppData\Local\Temp\d717968883bc6851fdab2158aa0dc4064dc444b176d4f916d4a89a5e1511c893.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0183259.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0183259.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3651557.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3651557.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5f159d803de781f739a05ed931f5deb6d
SHA10a3c85c37d5591ae957ad303826f4a8ce52e2d7b
SHA256f68457c16551dd1da32642115379aacb6e7ec6549b3ce3ef0959a0948a70708b
SHA51267406354b6e9e54071658d7d4bd7d90b31c2906d21177d2ee1ea5d871093b2e8eb02d2d1dc9c47e62a79dba2aa1f0616e29f7bc7aecbad73d223c4f76cb5a754
-
Filesize
168KB
MD5998424516892387a2fad3131bf9aa6c9
SHA1faca3ed7249c49e6063ee7dd13026ac323a641de
SHA25687c2bae975491f14bfa5f2aaeaa22e1af210e3495dccb4caa3006d630ed352a0
SHA512b253c38a500a19f46abee9aea835e2b8c8f1f84a393a7f40639e97108ea307945e01d5aab1ce983536f0267f2a4a42f5666d65c9ebf34c25d6aeaad02da35cae