Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 00:20
Static task
static1
Behavioral task
behavioral1
Sample
84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exe
Resource
win10v2004-20241007-en
General
-
Target
84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exe
-
Size
567KB
-
MD5
3681dc3073a8ab5a2606d47b8c1fdca1
-
SHA1
84477034304d502989cdf85a79b4d626ac5910c8
-
SHA256
84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7
-
SHA512
becd379dd867b274a16409ded319384754584fdc4f680f97897c51dee1ebc3e2cdc1faeb20f3b641ac6c9a09b6c5a1ca13a209ca76a943741fba0f3de8035a0c
-
SSDEEP
12288:aMr0y906X7hO9rVJ416GfnhjqkAvSTNQXhD3qPoTPnXRUMYuT2:GyjujOfhj4vSTyXomPBFYuK
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000c000000023c2a-12.dat family_redline behavioral1/memory/4008-15-0x0000000000D20000-0x0000000000D50000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
y3656999.exek9601493.exepid Process 4724 y3656999.exe 4008 k9601493.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exey3656999.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3656999.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exey3656999.exek9601493.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y3656999.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k9601493.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exey3656999.exedescription pid Process procid_target PID 2788 wrote to memory of 4724 2788 84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exe 84 PID 2788 wrote to memory of 4724 2788 84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exe 84 PID 2788 wrote to memory of 4724 2788 84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exe 84 PID 4724 wrote to memory of 4008 4724 y3656999.exe 85 PID 4724 wrote to memory of 4008 4724 y3656999.exe 85 PID 4724 wrote to memory of 4008 4724 y3656999.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exe"C:\Users\Admin\AppData\Local\Temp\84cc5ae72e3a541da3a7359d1d7030599e04fe8d10677c833f6184c4474148e7.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3656999.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3656999.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k9601493.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k9601493.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4008
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5721034a3ca41ea3f296e084eb18ac509
SHA1edc56a49032aef6705e3940eb89d0a8bd4705cca
SHA256368bb3972f5f7f38f2bc4d4aafdf66a0444b93a88fd5a8f8ca5d270a0b57766a
SHA5123d8402280126949764ef0641fe39c608a2b3d929b74e459948c64bcb105cb30525c4069d5125f08ce4be1daabd0bf492ae0654cee7a64a1df85796b6724700ef
-
Filesize
168KB
MD53284e787819a470af1056755cf7b4e7c
SHA12967ded1347160b94e85d28858cf3a500f053967
SHA256b3ed62a9badaf936eda3b318c291dd22a5dd049919e4cf87ae7b2dfcd30735bb
SHA5123fdc1400afe9bce0093d379c0c7aab99f95811028756712144e480a8f8e94ddc0b0d09b12a244d28a95cc386f2f220b22cc6dd188c5a2b59b6d56fbf2f6ab540