Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 12:45
Static task
static1
Behavioral task
behavioral1
Sample
ec278130c39d3a445edbcfd08c9ddf16066d9730fb4a345a2324e0a5ef5a111b.exe
Resource
win10v2004-20241007-en
General
-
Target
ec278130c39d3a445edbcfd08c9ddf16066d9730fb4a345a2324e0a5ef5a111b.exe
-
Size
567KB
-
MD5
79b95c3dc7907f91498bfed1438a5d89
-
SHA1
da5ee81e79aadb85d137ed5421a8b59a0aabf331
-
SHA256
ec278130c39d3a445edbcfd08c9ddf16066d9730fb4a345a2324e0a5ef5a111b
-
SHA512
8cfae816412b48e7692da3bd6ee52b03a125bcf02988638632fbb900393ebb1522ef1303e03e71f79dcff1035a33e38a03a0c1c5aa5dbd41ef5746c402a78632
-
SSDEEP
12288:gMrVy90nMY+1bK8SCmN4vXCTKAYTxwOQhGPg00JfG:FyPYaFfmN3CTGOCjfG
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c91-12.dat family_redline behavioral1/memory/3828-15-0x00000000009F0000-0x0000000000A20000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2156 y0848720.exe 3828 k2246713.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ec278130c39d3a445edbcfd08c9ddf16066d9730fb4a345a2324e0a5ef5a111b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0848720.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y0848720.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k2246713.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec278130c39d3a445edbcfd08c9ddf16066d9730fb4a345a2324e0a5ef5a111b.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2156 2360 ec278130c39d3a445edbcfd08c9ddf16066d9730fb4a345a2324e0a5ef5a111b.exe 83 PID 2360 wrote to memory of 2156 2360 ec278130c39d3a445edbcfd08c9ddf16066d9730fb4a345a2324e0a5ef5a111b.exe 83 PID 2360 wrote to memory of 2156 2360 ec278130c39d3a445edbcfd08c9ddf16066d9730fb4a345a2324e0a5ef5a111b.exe 83 PID 2156 wrote to memory of 3828 2156 y0848720.exe 84 PID 2156 wrote to memory of 3828 2156 y0848720.exe 84 PID 2156 wrote to memory of 3828 2156 y0848720.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec278130c39d3a445edbcfd08c9ddf16066d9730fb4a345a2324e0a5ef5a111b.exe"C:\Users\Admin\AppData\Local\Temp\ec278130c39d3a445edbcfd08c9ddf16066d9730fb4a345a2324e0a5ef5a111b.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0848720.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0848720.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2246713.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2246713.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5b9522cee9cfa06301c97cbb06db5e3be
SHA124d4d5283118d0c19ea46dc4e5f3f5cbed5f4505
SHA256c98dd50d47de8e8ecebed89186a31015334333340d87049b272b48d740e51bde
SHA5127952184179c57752b9bf7d0dc097ccc6eb984d6fbd781f1b0c4e3c4536d5ba4ad626ab981c2d7e4208450dff97d32323ee3e8f103d0de485f638283767d8635c
-
Filesize
168KB
MD5bb8b11ea4a7ddc78769edaf275af77d1
SHA141eac01fd42ebfa404039c80ac31756c8dfc32af
SHA2566db87dd084ebefe3a06df12a8d2752a3c75cb75959aaf7c500e3277a99950c31
SHA5122c164b4ff3f49aeb026d032544ad7722513035aad66501951996e9778cfddf72d288edea3b91369ce6f4bfb1f0b560a3c414565916c0ea9a6f765c92e346fddb