Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 10:44
Static task
static1
Behavioral task
behavioral1
Sample
af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exe
Resource
win10v2004-20241007-en
General
-
Target
af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exe
-
Size
566KB
-
MD5
2802db07c4930a2ad0233379140e419a
-
SHA1
7399f4e047bdcbd66512b87b8e86c0b2c75d6891
-
SHA256
af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018
-
SHA512
9fe46f0811e7ff70e2074e9904ce27c7678e33263800363a593a60aee6e5a819eb83510c6b611cd23159128643bf1382674ddc0b3fe41c1411237226dd16a90d
-
SSDEEP
12288:VMrPy90dw1OVF4GBQK4qG0D6J63Tl+OpDwhHpX/L8G1VJXN:aypDmQK4l0GiTl+Omxx/LT1z9
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000b000000023b75-12.dat family_redline behavioral1/memory/2044-15-0x00000000009B0000-0x00000000009E0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
y2316556.exek9036474.exepid Process 4672 y2316556.exe 2044 k9036474.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exey2316556.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2316556.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exey2316556.exek9036474.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y2316556.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k9036474.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exey2316556.exedescription pid Process procid_target PID 1736 wrote to memory of 4672 1736 af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exe 83 PID 1736 wrote to memory of 4672 1736 af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exe 83 PID 1736 wrote to memory of 4672 1736 af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exe 83 PID 4672 wrote to memory of 2044 4672 y2316556.exe 84 PID 4672 wrote to memory of 2044 4672 y2316556.exe 84 PID 4672 wrote to memory of 2044 4672 y2316556.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exe"C:\Users\Admin\AppData\Local\Temp\af3ca7a97193fb6a1b0ef5a9b9f003a9dfdceb66f94c71ffe4dfd6f994e0e018.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2316556.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2316556.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k9036474.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k9036474.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2044
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5792ea3f9bfc5b916cba09b3c109879ec
SHA1a321b11978169805f959cb6e7e4291a42e9d731f
SHA256893929be0caf9857041b42cf6148528f930327098d76f7e8cc9325c405cf76aa
SHA51230dbe37e85be452f78d80527c8d1d5e2bc39f9521cd2a999e469c22dda64e892444ed5cdfbc04a60045f772434a0fe556f1f04cd89a4ab287d75ccf5270dd612
-
Filesize
168KB
MD513d62f7e7c5670ba54a89536a707c8fe
SHA1cc38deb348ae57a346651237e0a2d7c2f278e52b
SHA25627425bffd674f7e7f37768a35c94f0d9d6a936a10cb54b04a1f0c927f49bfd81
SHA5126d3436386217f14627f873475165a29b746846da73d00ddc8522defe73c18e574cb0c64acf3553f8404361d1c7c7d4e38242ab7dae7aaf1d832f57a3f39ca237