Analysis
-
max time kernel
135s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 04:36
Static task
static1
Behavioral task
behavioral1
Sample
759aa53d2eb60b3b4931ba156b5f43893468567db2bdc65f3c0419b36e3aae7f.exe
Resource
win10v2004-20241007-en
General
-
Target
759aa53d2eb60b3b4931ba156b5f43893468567db2bdc65f3c0419b36e3aae7f.exe
-
Size
566KB
-
MD5
a6377434b1719c4ea3ffcd8c60ef78f3
-
SHA1
49eceeb4d7b25bb0005cdc964e7d0a73c924f49a
-
SHA256
759aa53d2eb60b3b4931ba156b5f43893468567db2bdc65f3c0419b36e3aae7f
-
SHA512
eb10d8f495fcc931f0700f0d05e6f528317eb84e55ce7be148405d059b3b0153ebda971ef5f166903b24c2f3770fcb26c4d40f82ec06d641fc1bf1c516ff9d1e
-
SSDEEP
12288:GMrSy90lO7xCcHMgtfMSFkzlii9bd2yHMfFkZr:EyIyxCUM6UbzLbd26iFkx
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b87-12.dat family_redline behavioral1/memory/5036-15-0x0000000000C20000-0x0000000000C50000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3024 y3521641.exe 5036 k6469637.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 759aa53d2eb60b3b4931ba156b5f43893468567db2bdc65f3c0419b36e3aae7f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3521641.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 759aa53d2eb60b3b4931ba156b5f43893468567db2bdc65f3c0419b36e3aae7f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y3521641.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k6469637.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1996 wrote to memory of 3024 1996 759aa53d2eb60b3b4931ba156b5f43893468567db2bdc65f3c0419b36e3aae7f.exe 83 PID 1996 wrote to memory of 3024 1996 759aa53d2eb60b3b4931ba156b5f43893468567db2bdc65f3c0419b36e3aae7f.exe 83 PID 1996 wrote to memory of 3024 1996 759aa53d2eb60b3b4931ba156b5f43893468567db2bdc65f3c0419b36e3aae7f.exe 83 PID 3024 wrote to memory of 5036 3024 y3521641.exe 84 PID 3024 wrote to memory of 5036 3024 y3521641.exe 84 PID 3024 wrote to memory of 5036 3024 y3521641.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\759aa53d2eb60b3b4931ba156b5f43893468567db2bdc65f3c0419b36e3aae7f.exe"C:\Users\Admin\AppData\Local\Temp\759aa53d2eb60b3b4931ba156b5f43893468567db2bdc65f3c0419b36e3aae7f.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3521641.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3521641.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k6469637.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k6469637.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5804a94a9eba2897e1cf8782f95ce4129
SHA18364112898b6c96d31db770141a972b4213b59ab
SHA2566685f7ab0d0c3d70dfa715665f01707e70ad2af4344a37c133569bff765d061e
SHA512cfe179b16d0ffda0e50dbf3f4f9e43ce6e2ef5d88682e8d524d97f181f428dc410c5a72ef54bfbbbd4dbea868ccca253da55be9991ac0aaa570c9a80bcf14f17
-
Filesize
168KB
MD5a29d65f05d530bfa0f83d075884aab31
SHA1cfa891bd85f334f09476182c855710180738f2bc
SHA256712f88570df72daa7e6046907855be639b21f157d8f876ff8e43aa154f55a3e0
SHA512ddcdf6798211ecf9129fff6e7ca464d7bcdf02ac39ac2af3edf1b7a825435a16e1adf0ea52e9abbb55f08eb36f6fa6f4164b63d6d784cf0c6dc77b4f6ad2a59a