Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 13:53
Static task
static1
Behavioral task
behavioral1
Sample
2ca1cc33308c5659d242382bbbaefaa2fbe79a94280a433960fd80a749294e5c.exe
Resource
win10v2004-20241007-en
General
-
Target
2ca1cc33308c5659d242382bbbaefaa2fbe79a94280a433960fd80a749294e5c.exe
-
Size
567KB
-
MD5
dd76f10ea56a61daf4771201f0c7d404
-
SHA1
ff47594cb73469c2e3729ebb17060fa23d334c2a
-
SHA256
2ca1cc33308c5659d242382bbbaefaa2fbe79a94280a433960fd80a749294e5c
-
SHA512
9744884d77e28033d9dd1f09d07cfb2f5d621fff7ad9641f279b587265e01607d5a9e972fcbc79c88ca5515c2f34c0475a6ccba22123e71e697c324423ba281b
-
SSDEEP
12288:BMrxy90Hn3i0kdIzZG0XHR+hjTSj6WGoSh6lMJwnUnjq:8yMRkudfHR6jTS+BMGCnUnjq
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca2-12.dat family_redline behavioral1/memory/4836-15-0x0000000000E00000-0x0000000000E30000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1020 y3949061.exe 4836 k1432945.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2ca1cc33308c5659d242382bbbaefaa2fbe79a94280a433960fd80a749294e5c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3949061.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ca1cc33308c5659d242382bbbaefaa2fbe79a94280a433960fd80a749294e5c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y3949061.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k1432945.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1416 wrote to memory of 1020 1416 2ca1cc33308c5659d242382bbbaefaa2fbe79a94280a433960fd80a749294e5c.exe 83 PID 1416 wrote to memory of 1020 1416 2ca1cc33308c5659d242382bbbaefaa2fbe79a94280a433960fd80a749294e5c.exe 83 PID 1416 wrote to memory of 1020 1416 2ca1cc33308c5659d242382bbbaefaa2fbe79a94280a433960fd80a749294e5c.exe 83 PID 1020 wrote to memory of 4836 1020 y3949061.exe 84 PID 1020 wrote to memory of 4836 1020 y3949061.exe 84 PID 1020 wrote to memory of 4836 1020 y3949061.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ca1cc33308c5659d242382bbbaefaa2fbe79a94280a433960fd80a749294e5c.exe"C:\Users\Admin\AppData\Local\Temp\2ca1cc33308c5659d242382bbbaefaa2fbe79a94280a433960fd80a749294e5c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3949061.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3949061.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1432945.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1432945.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4836
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5e0c1028a27cc2bc37135cdea785518a7
SHA14cf5461739106820f4928e8f4f2e03eca0bca04d
SHA25618b1f9a35471e12347ca8ad1cfbb74f3de9789f1108fc14f0356622d6635415a
SHA512f5aba63bed774ecbd82404147e9088adbb3aa37b9e28af0e3b349d2cc9200c37ab640512f1fbc1d64f0b2f4fe48cae54196a212fddb5e15885dcae8059cd34ef
-
Filesize
168KB
MD5a58d88523c9d687caed53d6d1cbb155a
SHA18c3b67ddd2c32633c0e25e0d7859043b366fe74f
SHA256bee636368463b1636b9d0dfc9000242ffef582c6b9c39ca72223ab31fb99aaad
SHA5120393f511fadca02afec41efcab75a4867ca1d930c6478702487c3f4ac4d372fb22a28ad0525b21f363792b643acbc3979e3fad4b6f24e53842280da9b505794e