Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
ddd287cb1306522fae88c757401f166ed9b75850a4cf05b3f759ccb121d66fb1.exe
Resource
win10v2004-20241007-en
General
-
Target
ddd287cb1306522fae88c757401f166ed9b75850a4cf05b3f759ccb121d66fb1.exe
-
Size
567KB
-
MD5
1fae1af8eac0df5f8aaf220b812d0933
-
SHA1
aff9e68930833d647693627029bfb7a6188c2577
-
SHA256
ddd287cb1306522fae88c757401f166ed9b75850a4cf05b3f759ccb121d66fb1
-
SHA512
08954efc58eb900b43ef0792bb3b6cc40521a9a4e0875ff566e61eacfa0d209e364bee9cd6c36459f460ab5d4533a7d780746147cb7a43be4c51efa78ffc8211
-
SSDEEP
12288:0MrQy90uhyLqOXEJMKsvuafWjWtelPQ22CPj5kJFnDBM/7FBc2k+Jr:0y/yPXEJbs4jcpLnnNMgR+Jr
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b68-12.dat family_redline behavioral1/memory/2088-15-0x0000000000D00000-0x0000000000D30000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4576 y7352858.exe 2088 k8108556.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7352858.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ddd287cb1306522fae88c757401f166ed9b75850a4cf05b3f759ccb121d66fb1.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddd287cb1306522fae88c757401f166ed9b75850a4cf05b3f759ccb121d66fb1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y7352858.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k8108556.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 376 wrote to memory of 4576 376 ddd287cb1306522fae88c757401f166ed9b75850a4cf05b3f759ccb121d66fb1.exe 84 PID 376 wrote to memory of 4576 376 ddd287cb1306522fae88c757401f166ed9b75850a4cf05b3f759ccb121d66fb1.exe 84 PID 376 wrote to memory of 4576 376 ddd287cb1306522fae88c757401f166ed9b75850a4cf05b3f759ccb121d66fb1.exe 84 PID 4576 wrote to memory of 2088 4576 y7352858.exe 85 PID 4576 wrote to memory of 2088 4576 y7352858.exe 85 PID 4576 wrote to memory of 2088 4576 y7352858.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddd287cb1306522fae88c757401f166ed9b75850a4cf05b3f759ccb121d66fb1.exe"C:\Users\Admin\AppData\Local\Temp\ddd287cb1306522fae88c757401f166ed9b75850a4cf05b3f759ccb121d66fb1.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7352858.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7352858.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8108556.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8108556.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2088
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD589cc8e5dd4b86cf66a5f3b4b9a175d82
SHA112ff097bfad990331c07084ffee309632661e05f
SHA256d4ef44fb391e87a1146114767de55e2d49249ce07dcd9dd5e5d8d1d2c8d3905b
SHA512eede72e88ba70738501524f7397a0f7cf68cae6d579957b5ab3f2374f19c6ba5699198b70ca1842827140ea88e985935e90f0f81c1309f453d1f6fa5a53dd9c3
-
Filesize
168KB
MD56ca0d3f259e46a9fd11dff86aa69c672
SHA1c144eb3bf64db53ea692dfb4978e368b3e01654c
SHA25610de925c939699459cd818c760f7581ae1ec9d7b07d1e0a20afadec61a852c8c
SHA51273e1453997e495fddf803d3d9ffdf4f2fdd1bef19291c69ecbbb7b94d305fbceb95fba039e06f5930cc872d1e1423d78ccc77fa9214ad0a7b08f4622073641d3