Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:33
Static task
static1
Behavioral task
behavioral1
Sample
5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exe
Resource
win10v2004-20241007-en
General
-
Target
5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exe
-
Size
555KB
-
MD5
70eb3e75824a645963fa68f14e8732a8
-
SHA1
96ddccc5bba996c9f5fc7407ccd2e2ce44f4bccb
-
SHA256
5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625
-
SHA512
94d6e41dfdf25929dff526ea839bef99310ac50f05ebb6f616a07b605f0d448b07bbcb789cf28af4b7cb1cbb57fb590b0918dc15615ef6519bcf86b809263553
-
SSDEEP
12288:lMrty90tZrkYqgvIxT+aYLzB+SG+bg+Px/XSk7arLXngc:Ayui5OIDYLzBHVgMCk7cp
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000023c88-12.dat family_redline behavioral1/memory/4468-15-0x00000000007B0000-0x00000000007E0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
x6242626.exeg9408090.exepid Process 116 x6242626.exe 4468 g9408090.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exex6242626.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6242626.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exex6242626.exeg9408090.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6242626.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g9408090.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exex6242626.exedescription pid Process procid_target PID 2536 wrote to memory of 116 2536 5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exe 82 PID 2536 wrote to memory of 116 2536 5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exe 82 PID 2536 wrote to memory of 116 2536 5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exe 82 PID 116 wrote to memory of 4468 116 x6242626.exe 83 PID 116 wrote to memory of 4468 116 x6242626.exe 83 PID 116 wrote to memory of 4468 116 x6242626.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exe"C:\Users\Admin\AppData\Local\Temp\5869d1ffcad9a127d859e7a75eb47413d105afba46c319beaa78dda4f0378625.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6242626.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6242626.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9408090.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9408090.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD5934498cb7364346e18d305e1d3d1d36f
SHA1dacb8ff3d6714287ad9270581b9602871c0566c5
SHA256e075aa250bccaa9810f72b42c7851abb8e59948391e5659b31d0da0142a96541
SHA512c3def509fcdb2723fb047eb11a5b81790e0ce4d90975994993456e0a16714f43721cdc5da2d78bb5be6ab298d3d5468e35bf2a0a32e9d9ea64b3a876efb02773
-
Filesize
168KB
MD58bf2cc7124dc0673cb89159455b89259
SHA190f7e2ef1502ca53efb993819f836f3b1a570ba2
SHA256f65c0508b1d498cf5141538fcbb04da0ac6941cd8f8bb5d5260bc7ba729c2da6
SHA512a174094dc60f85bec08a6f37233ca2f2ecc45397b1ba793b118ca28bb3e6551faabc03dd6ce5f0e02b9189616cd40ef3399f22f5f974b0d90ac427c849ec03dd