Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 08:49
Static task
static1
Behavioral task
behavioral1
Sample
797a5fd32370cc0247f1b8e3b7e262007b9b60afc1cdd5883f2c033479f5b7b6.exe
Resource
win10v2004-20241007-en
General
-
Target
797a5fd32370cc0247f1b8e3b7e262007b9b60afc1cdd5883f2c033479f5b7b6.exe
-
Size
567KB
-
MD5
a157fe746b8c15a8bd7fb48c9b5fbd15
-
SHA1
92daa1783007bd8a92bce910b3efeeb1b6236bc2
-
SHA256
797a5fd32370cc0247f1b8e3b7e262007b9b60afc1cdd5883f2c033479f5b7b6
-
SHA512
a4ec5a08d0ef7d1849ad7b76af5d2c892baa76071eef9bf9efb03bdac98974afb20933d7206525d6b1daec0d31b42218631e21d24e86aac5ca64d1eb8b6041a7
-
SSDEEP
12288:ZMr1y90nxSG3iHbnfRHlgkFYEJqQZZxXL7ajaoktxOR:Iys3WjNlXxq0L7maTk
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cc0-12.dat family_redline behavioral1/memory/2072-15-0x00000000006B0000-0x00000000006E0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2968 y4026749.exe 2072 k5351311.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 797a5fd32370cc0247f1b8e3b7e262007b9b60afc1cdd5883f2c033479f5b7b6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4026749.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y4026749.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k5351311.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 797a5fd32370cc0247f1b8e3b7e262007b9b60afc1cdd5883f2c033479f5b7b6.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 864 wrote to memory of 2968 864 797a5fd32370cc0247f1b8e3b7e262007b9b60afc1cdd5883f2c033479f5b7b6.exe 83 PID 864 wrote to memory of 2968 864 797a5fd32370cc0247f1b8e3b7e262007b9b60afc1cdd5883f2c033479f5b7b6.exe 83 PID 864 wrote to memory of 2968 864 797a5fd32370cc0247f1b8e3b7e262007b9b60afc1cdd5883f2c033479f5b7b6.exe 83 PID 2968 wrote to memory of 2072 2968 y4026749.exe 84 PID 2968 wrote to memory of 2072 2968 y4026749.exe 84 PID 2968 wrote to memory of 2072 2968 y4026749.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\797a5fd32370cc0247f1b8e3b7e262007b9b60afc1cdd5883f2c033479f5b7b6.exe"C:\Users\Admin\AppData\Local\Temp\797a5fd32370cc0247f1b8e3b7e262007b9b60afc1cdd5883f2c033479f5b7b6.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4026749.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4026749.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5351311.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5351311.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2072
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD53a08f9a33773d2e61e23a0bdbf9b6ad2
SHA1341cbc79957a71d403c33a86a2d3ef03e2680325
SHA25647a80ed0039b5d8f3387e436b69f94539027fba8a9669996037c8b361063ed4a
SHA51295281871aeb4fda5453d60242b63bfc4d603bc0efcb213ffb4ad76c3284a9f85a7dfc99d3ce317cd3a62f51c723b2c3dd9109517c35449491bf3d8af6c52f796
-
Filesize
168KB
MD50a0b0619ea656beb91fadbff37bf0228
SHA12a3162201db6cf42c420bc48de6a356a5d47f053
SHA25698271fdaf78c5959dca1f8595e1d72a19cabccf1857bad94ff2152ac73d3c120
SHA5125859aa49387727194a76f1577e55703f024e877b69af70bbf1f123711cdc6c6a31283a9208e5d024b19f3c27de68c5ae316338cc10e8846fb4b019742b09fa38