Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 07:27
Static task
static1
Behavioral task
behavioral1
Sample
7a245a33089d1def7ab6b7ac8823e9924f766790c5b26f5173b0ae33e1330090.exe
Resource
win10v2004-20241007-en
General
-
Target
7a245a33089d1def7ab6b7ac8823e9924f766790c5b26f5173b0ae33e1330090.exe
-
Size
566KB
-
MD5
557e06da0b4fa94b2de13560e2d1c1fc
-
SHA1
40428a0da48c55af927820d9b433359364ba080e
-
SHA256
7a245a33089d1def7ab6b7ac8823e9924f766790c5b26f5173b0ae33e1330090
-
SHA512
71dadfb5da6caa8abbe6389e7ac010b67332ae74483f7ec05fcd78dd9981cba3670107733125905724730811e249499c68a52e75e1e1a965ae27061df59c371d
-
SSDEEP
12288:pMrFy90T3PocOIAHigvLoNmtHL66SvH8ijoqoBPAYAn:YyOQxIoiCLvtHL66Svca0Pls
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b7c-12.dat family_redline behavioral1/memory/4732-15-0x0000000000DF0000-0x0000000000E20000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3648 y1413051.exe 4732 k6444838.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7a245a33089d1def7ab6b7ac8823e9924f766790c5b26f5173b0ae33e1330090.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1413051.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a245a33089d1def7ab6b7ac8823e9924f766790c5b26f5173b0ae33e1330090.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y1413051.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k6444838.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2888 wrote to memory of 3648 2888 7a245a33089d1def7ab6b7ac8823e9924f766790c5b26f5173b0ae33e1330090.exe 83 PID 2888 wrote to memory of 3648 2888 7a245a33089d1def7ab6b7ac8823e9924f766790c5b26f5173b0ae33e1330090.exe 83 PID 2888 wrote to memory of 3648 2888 7a245a33089d1def7ab6b7ac8823e9924f766790c5b26f5173b0ae33e1330090.exe 83 PID 3648 wrote to memory of 4732 3648 y1413051.exe 84 PID 3648 wrote to memory of 4732 3648 y1413051.exe 84 PID 3648 wrote to memory of 4732 3648 y1413051.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a245a33089d1def7ab6b7ac8823e9924f766790c5b26f5173b0ae33e1330090.exe"C:\Users\Admin\AppData\Local\Temp\7a245a33089d1def7ab6b7ac8823e9924f766790c5b26f5173b0ae33e1330090.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1413051.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1413051.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k6444838.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k6444838.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5d4fed4c3fc721471b4c5f70bc76744ff
SHA13a9c1333abc361418c83bdb58625d6101f0db00f
SHA256534abef3589f2fbfc40977ec38060d9dadba856c90994b46fa048761755a5762
SHA512d94956a87e89ccec44b2a601d1b6591932ebaf2eeb7fdcf71dd9873b1e4de00264fa160b8d66e75c1f36fbdaab3f121152615559760776da3314d4d1dc56c3ab
-
Filesize
168KB
MD5bc88de5f9019801815c0298225d6376f
SHA1c1f95264ffd8d8a46dc5e83bcd016c285c026e3e
SHA256841790963a469cbe0ba0852fd5327e7379107180fa4462813cf6dadce740120f
SHA512f7b553c1e5b43c62024a936375483f6318b1107bc46e35898de95fcd9b6f6a549107205cf86c3cf5f4054d0e3c07e28e8b0137c7567f67b6335d5cdf2e334522