Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 00:32
Static task
static1
Behavioral task
behavioral1
Sample
ff05c1d5bdb131285b994709778f6044f20a95a840a1686de06b1f8f169ff537.exe
Resource
win10v2004-20241007-en
General
-
Target
ff05c1d5bdb131285b994709778f6044f20a95a840a1686de06b1f8f169ff537.exe
-
Size
566KB
-
MD5
4a2b686b7c0ed54f2576912a2abe0d3f
-
SHA1
e7cfdb2c9f3a9a165dd45664cf8566b9d4c35b33
-
SHA256
ff05c1d5bdb131285b994709778f6044f20a95a840a1686de06b1f8f169ff537
-
SHA512
0566a223106f99e3aa4e17036b12b67c4ac975b0daf559dafabe1d0bd8ac31fee9dd5c19ebbbde5bfb11c892c8072f0aa53810eb2d3b93a948311c049be13e3e
-
SSDEEP
12288:qMrBy90ufZ+ClYmtVqQNsrRTC0qGTdxpxhNGSdEg:LyF/lYmzxsrRTtqGhxpxzG0
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023c47-12.dat family_redline behavioral1/memory/4436-15-0x0000000000550000-0x0000000000580000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2028 y5913565.exe 4436 k1333055.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ff05c1d5bdb131285b994709778f6044f20a95a840a1686de06b1f8f169ff537.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y5913565.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k1333055.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff05c1d5bdb131285b994709778f6044f20a95a840a1686de06b1f8f169ff537.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y5913565.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5032 wrote to memory of 2028 5032 ff05c1d5bdb131285b994709778f6044f20a95a840a1686de06b1f8f169ff537.exe 83 PID 5032 wrote to memory of 2028 5032 ff05c1d5bdb131285b994709778f6044f20a95a840a1686de06b1f8f169ff537.exe 83 PID 5032 wrote to memory of 2028 5032 ff05c1d5bdb131285b994709778f6044f20a95a840a1686de06b1f8f169ff537.exe 83 PID 2028 wrote to memory of 4436 2028 y5913565.exe 84 PID 2028 wrote to memory of 4436 2028 y5913565.exe 84 PID 2028 wrote to memory of 4436 2028 y5913565.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff05c1d5bdb131285b994709778f6044f20a95a840a1686de06b1f8f169ff537.exe"C:\Users\Admin\AppData\Local\Temp\ff05c1d5bdb131285b994709778f6044f20a95a840a1686de06b1f8f169ff537.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5913565.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5913565.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1333055.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1333055.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD515d18f08f7b9b851ed5ce64e62c180e6
SHA11e6f86f4b9b9de3b75bca73aced091e5a3d03dec
SHA25677b516e9faaa0769767e4fab80768efe72b8f2b19f300b08b85f0eedeb5d533a
SHA512b7aca55452e37b7cb6751a9c8882887ac9b0f1cbf0666d3dc88bce3e552d51e2afa3b5fd094fcabf777b9ca919efbd40d2ca12694aeb0add4592eb8df8c44a02
-
Filesize
168KB
MD513ecbd55b424fc70fe0a732f855d2a42
SHA17fb01a914d9f3a967c9aa9b65f89ed2a2fef09c4
SHA2564535faa6b95b14ac95c02e5de1ea9f699fcaad46024d788514b6aa110c12ee12
SHA5128738f6083cfb91e2bdffe34cf2510f9adabe3458531bf211d4ab2fed505c77fbce7ee34e14148cf3adaa908b57cf2d14be875c66faf20d462bf2ce070b5130b1