Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 19:20
Static task
static1
Behavioral task
behavioral1
Sample
84eaf81476b556d9968bea7ee811142aa4e9a731b26055571eb5b2fcc8c22528.exe
Resource
win10v2004-20241007-en
General
-
Target
84eaf81476b556d9968bea7ee811142aa4e9a731b26055571eb5b2fcc8c22528.exe
-
Size
567KB
-
MD5
caa24946e46c1081c0fe16f83787f9bc
-
SHA1
9a905dd4b2c1adb5b3e8e7c772a3e372dee580ce
-
SHA256
84eaf81476b556d9968bea7ee811142aa4e9a731b26055571eb5b2fcc8c22528
-
SHA512
ad291415ac63969ab261d04d312d6a4801dec49ab7bddd416aedd0f8bf8f7fc10d07ea0eb105c9aa828fab5c247be5619c720f8a7a86680cf472eccbe89c2f69
-
SSDEEP
12288:ZMrqy90NBltD/Bmn/HvgY0pIUQu5HdEJYLcMy/jvl:nyG/rBUvvbvUQkEoS7vl
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b65-12.dat family_redline behavioral1/memory/2108-15-0x0000000000610000-0x0000000000640000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4768 y2352967.exe 2108 k3408913.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 84eaf81476b556d9968bea7ee811142aa4e9a731b26055571eb5b2fcc8c22528.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2352967.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84eaf81476b556d9968bea7ee811142aa4e9a731b26055571eb5b2fcc8c22528.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y2352967.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k3408913.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3960 wrote to memory of 4768 3960 84eaf81476b556d9968bea7ee811142aa4e9a731b26055571eb5b2fcc8c22528.exe 83 PID 3960 wrote to memory of 4768 3960 84eaf81476b556d9968bea7ee811142aa4e9a731b26055571eb5b2fcc8c22528.exe 83 PID 3960 wrote to memory of 4768 3960 84eaf81476b556d9968bea7ee811142aa4e9a731b26055571eb5b2fcc8c22528.exe 83 PID 4768 wrote to memory of 2108 4768 y2352967.exe 84 PID 4768 wrote to memory of 2108 4768 y2352967.exe 84 PID 4768 wrote to memory of 2108 4768 y2352967.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\84eaf81476b556d9968bea7ee811142aa4e9a731b26055571eb5b2fcc8c22528.exe"C:\Users\Admin\AppData\Local\Temp\84eaf81476b556d9968bea7ee811142aa4e9a731b26055571eb5b2fcc8c22528.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2352967.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2352967.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3408913.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3408913.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD59c5dfc30a5bee2d08408ce5a877b188f
SHA1addc263d11eafb773badf65439996a3e209134b5
SHA256cf6e1bd597f35d5aef86cc913c1728a5e2c29f8555c16a882e78a57037fe656d
SHA512b2c5edc7c2750a0691e73ad4ee29ac38ea3dba44f1ac95387a81807b3222123f58bb5b8a36454d45b8a36afe3eeb0356866d196e0bb1fdd53a6afc4a8de65fc7
-
Filesize
168KB
MD59c4f06d6587126a5fcad06153c9549d2
SHA13ecc868d213a41cdf44d4a5e4250d9bf0a927207
SHA256c7c3e0d1362999dcd37073cfe762ba2798de5e69f95e617ffdfd50609ad1447f
SHA5126cbca46912e7bfa25d19ec236d185188619f2c76cc5f7babebb86b0948c30fc6722a736e265e02de250dbfa6404c5a5c7d0e42ed721dd694506700498f77f528