Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 17:13
Static task
static1
Behavioral task
behavioral1
Sample
c221ac661006c7d42d8aaff900d4847a1e8ed095b59428b19e419fe47bb9350d.exe
Resource
win10v2004-20241007-en
General
-
Target
c221ac661006c7d42d8aaff900d4847a1e8ed095b59428b19e419fe47bb9350d.exe
-
Size
566KB
-
MD5
6bd7174ab72cc1df8e70bf6f99ed5cf6
-
SHA1
9c61b089f7160fdde6f664395480e67db8b33d1d
-
SHA256
c221ac661006c7d42d8aaff900d4847a1e8ed095b59428b19e419fe47bb9350d
-
SHA512
ff591180f4ebf72b44dc33a895100ba845865cb9a9d98b19cccfa1bf7d1522fb787a76c791f5ab960004d4942d4fad7107c68f5763566202ad1d86e86c7fa4ec
-
SSDEEP
12288:aMrLy90KE+Ik+gJd5WtwtTJl+JjAvAcHrBZ:5ycATrLBZ
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c74-12.dat family_redline behavioral1/memory/692-15-0x0000000000070000-0x00000000000A0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1492 y0244484.exe 692 k5774610.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c221ac661006c7d42d8aaff900d4847a1e8ed095b59428b19e419fe47bb9350d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0244484.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c221ac661006c7d42d8aaff900d4847a1e8ed095b59428b19e419fe47bb9350d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y0244484.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k5774610.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2820 wrote to memory of 1492 2820 c221ac661006c7d42d8aaff900d4847a1e8ed095b59428b19e419fe47bb9350d.exe 86 PID 2820 wrote to memory of 1492 2820 c221ac661006c7d42d8aaff900d4847a1e8ed095b59428b19e419fe47bb9350d.exe 86 PID 2820 wrote to memory of 1492 2820 c221ac661006c7d42d8aaff900d4847a1e8ed095b59428b19e419fe47bb9350d.exe 86 PID 1492 wrote to memory of 692 1492 y0244484.exe 87 PID 1492 wrote to memory of 692 1492 y0244484.exe 87 PID 1492 wrote to memory of 692 1492 y0244484.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\c221ac661006c7d42d8aaff900d4847a1e8ed095b59428b19e419fe47bb9350d.exe"C:\Users\Admin\AppData\Local\Temp\c221ac661006c7d42d8aaff900d4847a1e8ed095b59428b19e419fe47bb9350d.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0244484.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0244484.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5774610.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5774610.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD567c561ac349ca72354da7e166814c42f
SHA1ca48b228d02e7f7d6bddc7024f4122134ede90b0
SHA2561b9fa24e9534588ca499376deb542b9049154ed666688527593d561e22e873c0
SHA51266bc7958274eda01178786419434abf5320b2616dfb0f34122c243d4dec147a6f619489dbd46839f6b569e6cd6a889d4f2d69db162ee755f3b8999f131d67619
-
Filesize
169KB
MD5d472f910a4d9c1fb8d3e5da3b45bb035
SHA102a5f1e71f67e20b918e1c9822dcd7e111f82c7b
SHA25624e348270f5ce0e36ebe6afd25b0f93559137b0e92e46fdd75d40e67660cc3fd
SHA512bf6876bd958a59fd7fce80b8e63851c85a4ac03f4790e5ea3b2c854df25e83dd7c61c754c98a0b4e1f1b9dd23036ff0111246bc7cb946e43f6c2c65f7be60776