Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 15:07
Static task
static1
Behavioral task
behavioral1
Sample
9c1ec009cdeabd13c8969eb3380a60c30bfdcb6ff2adbc4658be029dcd8a14ab.exe
Resource
win10v2004-20241007-en
General
-
Target
9c1ec009cdeabd13c8969eb3380a60c30bfdcb6ff2adbc4658be029dcd8a14ab.exe
-
Size
566KB
-
MD5
5373270bca4bfb2f9c849d4f6669fd01
-
SHA1
206a43023c0b6dad06a68cd51494f000202fd1e2
-
SHA256
9c1ec009cdeabd13c8969eb3380a60c30bfdcb6ff2adbc4658be029dcd8a14ab
-
SHA512
58c7aa88adf6b2d9dd98eb3d427fdfe015f62516c1486b2c17f1779b8c52ce763925d5e55032ebedd48483c703b94204692be1063237db5c0a23e8fdd5d3de82
-
SSDEEP
12288:VMrty90uQXWPUs8Xi7K4EokSpJAgRw70A9EhIaY1e/Z3:QyH2q+4EokSIgRw70AKhV3
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c7c-12.dat family_redline behavioral1/memory/464-15-0x00000000001D0000-0x0000000000200000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2044 y8327712.exe 464 k2755155.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9c1ec009cdeabd13c8969eb3380a60c30bfdcb6ff2adbc4658be029dcd8a14ab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8327712.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c1ec009cdeabd13c8969eb3380a60c30bfdcb6ff2adbc4658be029dcd8a14ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y8327712.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k2755155.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4968 wrote to memory of 2044 4968 9c1ec009cdeabd13c8969eb3380a60c30bfdcb6ff2adbc4658be029dcd8a14ab.exe 83 PID 4968 wrote to memory of 2044 4968 9c1ec009cdeabd13c8969eb3380a60c30bfdcb6ff2adbc4658be029dcd8a14ab.exe 83 PID 4968 wrote to memory of 2044 4968 9c1ec009cdeabd13c8969eb3380a60c30bfdcb6ff2adbc4658be029dcd8a14ab.exe 83 PID 2044 wrote to memory of 464 2044 y8327712.exe 84 PID 2044 wrote to memory of 464 2044 y8327712.exe 84 PID 2044 wrote to memory of 464 2044 y8327712.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c1ec009cdeabd13c8969eb3380a60c30bfdcb6ff2adbc4658be029dcd8a14ab.exe"C:\Users\Admin\AppData\Local\Temp\9c1ec009cdeabd13c8969eb3380a60c30bfdcb6ff2adbc4658be029dcd8a14ab.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8327712.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8327712.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2755155.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2755155.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5058d22ab71b310dcdc869bf6718a9395
SHA197dd99e4701633c61a37d37440028866666984e4
SHA2562c724edc259392cac324417911230ef53b3cac6516622a0fd09b94f71c4c2f82
SHA512869d2f64b7223f752bb02b24ab4bef331d92ea9456d8f734172f4f5d32b83661e9325d37c6cb7b2ed48342a166ed6410f0065a02aee0b3a39b4d6aadd91f93e4
-
Filesize
169KB
MD505066cd27a0d6eb938e5eb3894d2ecdd
SHA10b2e4578127be1ee655d55f729e0ae763ab125f8
SHA25644239c7f8a46eda2791dec9bd8cf6fa2cd113533a480c38c3df033a3501f46ea
SHA512cbb33e984e15e422f76a248695ebdddb2937e6e00c9f375e1c6904d1003a91513d5982df4254d9433a88234c4b82dc46863f5d0f60c84245ac4363970738ff89