Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 08:10
Static task
static1
Behavioral task
behavioral1
Sample
16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exe
Resource
win10v2004-20241007-en
General
-
Target
16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exe
-
Size
641KB
-
MD5
485012e5c9afe7f588f8df8d7a620b11
-
SHA1
df5fe32c3cbb101f183e88ae7662c115fbbee894
-
SHA256
16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f
-
SHA512
34162505a4ac468d59809002941495188a0d0bde3dbd6886d07702fb63a3834a4cbf974a6720b7f71376ee3738d72d8b87f6ecf2efdf6067d654b6f1e1f0ddb7
-
SSDEEP
12288:nMrLy90IOBEDAHAHqgEmCeH5p8yho+D9BwpWffokfCpgbvgxZmE3Gj:Ay4BVHoqPNeZmOnD9BwpWfAkf7gxZpGj
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023c9e-12.dat family_redline behavioral1/memory/3928-15-0x0000000000F30000-0x0000000000F60000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
x8494249.exeg4058056.exepid Process 3480 x8494249.exe 3928 g4058056.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exex8494249.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8494249.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exex8494249.exeg4058056.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x8494249.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g4058056.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exex8494249.exedescription pid Process procid_target PID 4744 wrote to memory of 3480 4744 16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exe 83 PID 4744 wrote to memory of 3480 4744 16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exe 83 PID 4744 wrote to memory of 3480 4744 16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exe 83 PID 3480 wrote to memory of 3928 3480 x8494249.exe 84 PID 3480 wrote to memory of 3928 3480 x8494249.exe 84 PID 3480 wrote to memory of 3928 3480 x8494249.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exe"C:\Users\Admin\AppData\Local\Temp\16fd87d498bef5cea78c3c940ef288823d2c166c9976751003a6832cc1dfad8f.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8494249.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8494249.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4058056.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4058056.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD5161240745b6d96687ad915ef9c34f559
SHA1114611b8b5b654d2c24607062a9ad637dd5f5a11
SHA2560d9bce24d0ca3ba3d7d872c88c355a9e6791504a16c15c080cd8b50183508739
SHA5127acb8191326b79f507b6ef0ccd25ee359c7171317f7488e1d8e076f2bb11d95d57c4b511fa33d38def2b99ab3fd87ca53ccb9060ea73bd8ec38634664a9b4630
-
Filesize
168KB
MD58978ad6f9e1a679d8c21c672c4e7a58c
SHA1563f3964012c5a814788379b2c335f57027dd522
SHA25685d779a1695bda962db69942a31167afbed745ed724afc5f007ad0240f3bfc5f
SHA512b7fe7272b3b35ca42f37cec819f9f631577cb300526805db527ab2bc9dcd8478dc2b4b88534d24e2970a389aba0fc6b61d9286a4c3acde490ba63c7d1c28574a