Analysis
-
max time kernel
132s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 20:22
Static task
static1
Behavioral task
behavioral1
Sample
e17cc8776b6f2039efa46b7f2c5c3854bcabd32f8b9a2eef8afa3ac1fa196943.exe
Resource
win10v2004-20241007-en
General
-
Target
e17cc8776b6f2039efa46b7f2c5c3854bcabd32f8b9a2eef8afa3ac1fa196943.exe
-
Size
568KB
-
MD5
86ae9a06173c86a913a33582342ef68a
-
SHA1
cf8576bafbcbb6e3e9f81ac2fcaf8c7a827d2479
-
SHA256
e17cc8776b6f2039efa46b7f2c5c3854bcabd32f8b9a2eef8afa3ac1fa196943
-
SHA512
4c8b2be172ffd78dca48967269fbb92daf4a607924caa35143526fedb925b5c458cb5e14fcb01272704da78a9ccc5ebb6bde24666549982ccb807ab847fa15fa
-
SSDEEP
12288:2MrHy90B3tsOm7kes9o1ZTggo5dRSwn8wWycyUg:5yDOm7dsHnnntn
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c76-12.dat family_redline behavioral1/memory/4952-15-0x0000000000550000-0x0000000000580000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2144 y1649253.exe 4952 k1913373.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1649253.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e17cc8776b6f2039efa46b7f2c5c3854bcabd32f8b9a2eef8afa3ac1fa196943.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e17cc8776b6f2039efa46b7f2c5c3854bcabd32f8b9a2eef8afa3ac1fa196943.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y1649253.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k1913373.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3268 wrote to memory of 2144 3268 e17cc8776b6f2039efa46b7f2c5c3854bcabd32f8b9a2eef8afa3ac1fa196943.exe 83 PID 3268 wrote to memory of 2144 3268 e17cc8776b6f2039efa46b7f2c5c3854bcabd32f8b9a2eef8afa3ac1fa196943.exe 83 PID 3268 wrote to memory of 2144 3268 e17cc8776b6f2039efa46b7f2c5c3854bcabd32f8b9a2eef8afa3ac1fa196943.exe 83 PID 2144 wrote to memory of 4952 2144 y1649253.exe 84 PID 2144 wrote to memory of 4952 2144 y1649253.exe 84 PID 2144 wrote to memory of 4952 2144 y1649253.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\e17cc8776b6f2039efa46b7f2c5c3854bcabd32f8b9a2eef8afa3ac1fa196943.exe"C:\Users\Admin\AppData\Local\Temp\e17cc8776b6f2039efa46b7f2c5c3854bcabd32f8b9a2eef8afa3ac1fa196943.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1649253.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1649253.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1913373.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1913373.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5553c7dd7ac98b7472971116a00bb03fd
SHA14c897b6a5814f791e8e76a1293fe179363bb157b
SHA256b9acb7b78b52c7134f8a94414c0b3f17a6bb9cc69493d4fddbe668d455d717a8
SHA51252ef67366e2ffdd651bf6ef2bdaed0419268928382f2802b5cce8353602464187396464924419b602053212a086fe7a98171cac1b3b772b87d9a31fb4177445f
-
Filesize
168KB
MD5a186a369fbd6368d6722d008200bcc62
SHA11ee4b0d6a28b43014c007aeb1d7a56f194bb3c19
SHA25699654f204c384d1a39868224e85adfe253b312f6facf86682fd6f924bb97ad7f
SHA5120af30b4af399d2085df47ce88be7f272b5c64d05674d7a83dd26251ca19ba34d799411d14a0a7558e348a645d2a9f51aba97c4e55dc0cb42a5a6cf8c0b714aad