Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 06:45
Static task
static1
Behavioral task
behavioral1
Sample
f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exe
Resource
win10v2004-20241007-en
General
-
Target
f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exe
-
Size
567KB
-
MD5
ada250967008987740013507c21d63ec
-
SHA1
cc1d0c4be68627b020d2f1eff827f3c5c1e1a544
-
SHA256
f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9
-
SHA512
9982bcd2c718c702674dabdefccfc2531c8516a037f68aba0f761883c1778e7871c98476af3cbc8194b7605e8bc86e94bedf2df0cfde361bb2f915c1e93a1088
-
SSDEEP
12288:SMrZy90qIHYqBPW68IizIPkv7jB22oXdUVbumz/0:zy04AJizi+7loXyQmb0
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023c6e-12.dat family_redline behavioral1/memory/428-15-0x0000000000860000-0x0000000000890000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
y1669308.exek7532153.exepid Process 1740 y1669308.exe 428 k7532153.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exey1669308.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1669308.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exey1669308.exek7532153.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y1669308.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k7532153.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exey1669308.exedescription pid Process procid_target PID 4024 wrote to memory of 1740 4024 f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exe 83 PID 4024 wrote to memory of 1740 4024 f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exe 83 PID 4024 wrote to memory of 1740 4024 f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exe 83 PID 1740 wrote to memory of 428 1740 y1669308.exe 85 PID 1740 wrote to memory of 428 1740 y1669308.exe 85 PID 1740 wrote to memory of 428 1740 y1669308.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exe"C:\Users\Admin\AppData\Local\Temp\f182e5d1edb2e24f8399c34507783b6210c4f9e966e2b4933d238a80a6b0e7b9.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1669308.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1669308.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k7532153.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k7532153.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD525599dbf8f58d7ff1cdf5cedf5b1bf8b
SHA17f2688ab6619eced4952c6c11dc3991f5d35a152
SHA256b3375cc56e2e9242d60b8166e63e13043cda324143505f66f3e21a500ca2f744
SHA5128a00c9b6db5b1782992de3df2f6b61a0745dfea4a1b78c9ec9785b0a4d4ae4c9b433d21389b40a266a980ad1d67705306160df690b2d7a0a6b4737a17eb10756
-
Filesize
168KB
MD52bb14b82518e1afd8942adfa5e58aa12
SHA1aaae4ab711e1fb19857fc2f1ce7cc4fe516e8b37
SHA2561b1ad1c747efd2b1bd709b00e1370717b98b5c39c663975652a81e8e80130c9e
SHA5122e4cf2966945d403aec8cb03e9b712cb310f2b2bac6a19518da69fd81552574881e67282a83873673691ba59869e1e75af4667a169ccc54b9361b26e6ee2538c