Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 19:47
Static task
static1
Behavioral task
behavioral1
Sample
9e3ee3ffb177714fd55fe71ae62ef45f97caba3740b25f25b6a14e2719c02430.exe
Resource
win10v2004-20241007-en
General
-
Target
9e3ee3ffb177714fd55fe71ae62ef45f97caba3740b25f25b6a14e2719c02430.exe
-
Size
565KB
-
MD5
76511fc8eb651a3ec5ac8091740a1276
-
SHA1
406fe03707bce088062f69b7217b1d6bba9c84ec
-
SHA256
9e3ee3ffb177714fd55fe71ae62ef45f97caba3740b25f25b6a14e2719c02430
-
SHA512
bea711095d60a37e0f63444fed0a3096d6ad20672a749e6151e98900fb0dd7e3706ade51691ac553d3d97cb9cce7902e8174c33e9f2e733505c6d0838676ac1e
-
SSDEEP
12288:3Mr2y90tlhHIq6RcGTgQHvgazf3Ku+mV2U0tC6QJZYPB:dymlZev5f3KEEUlZYJ
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b92-12.dat family_redline behavioral1/memory/3108-15-0x0000000000540000-0x0000000000570000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1376 y3510623.exe 3108 k2203703.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9e3ee3ffb177714fd55fe71ae62ef45f97caba3740b25f25b6a14e2719c02430.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3510623.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e3ee3ffb177714fd55fe71ae62ef45f97caba3740b25f25b6a14e2719c02430.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y3510623.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k2203703.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2224 wrote to memory of 1376 2224 9e3ee3ffb177714fd55fe71ae62ef45f97caba3740b25f25b6a14e2719c02430.exe 83 PID 2224 wrote to memory of 1376 2224 9e3ee3ffb177714fd55fe71ae62ef45f97caba3740b25f25b6a14e2719c02430.exe 83 PID 2224 wrote to memory of 1376 2224 9e3ee3ffb177714fd55fe71ae62ef45f97caba3740b25f25b6a14e2719c02430.exe 83 PID 1376 wrote to memory of 3108 1376 y3510623.exe 84 PID 1376 wrote to memory of 3108 1376 y3510623.exe 84 PID 1376 wrote to memory of 3108 1376 y3510623.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e3ee3ffb177714fd55fe71ae62ef45f97caba3740b25f25b6a14e2719c02430.exe"C:\Users\Admin\AppData\Local\Temp\9e3ee3ffb177714fd55fe71ae62ef45f97caba3740b25f25b6a14e2719c02430.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3510623.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3510623.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2203703.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2203703.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5b31ea48e338d6e106ade0f30e88b9dd9
SHA1391e7c2c5fa677cec639c0c7516c4c0bebbd436b
SHA256dbeb38733a8f5c91a5dc671378e95ed97e350c2de618b99cc927a2fcaf64b2d4
SHA51220adad18fcef8bae775b1cbb74e1f80cc97e57a593437fe7e58489ca49516688b1fc400adce67128c013faac665dc2f2058511d6ae01d6be3aa3118730e18bbb
-
Filesize
168KB
MD5e62292a7e335e1808e7a607560ea0d0f
SHA19559069fb782d80c4ec18566fdaab3ee494c94cb
SHA256806418df18b6afc0fe417b02744b7ae5dc604ab992fffa9994f7ba70881e2a44
SHA5121b1222dd90a68ef2d8be9da9087baf92f2587b3fc66875d0a73d366d468b6db4dae4001414b172a6173a7f852049ffe517500ba9feec6c4b8e6cbaa7f2c7ed65