Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:25
Static task
static1
Behavioral task
behavioral1
Sample
2ec28ea5a314d9dabca780a81d5175bfd6f7eb860a3f423bb4344f1264986601.exe
Resource
win10v2004-20241007-en
General
-
Target
2ec28ea5a314d9dabca780a81d5175bfd6f7eb860a3f423bb4344f1264986601.exe
-
Size
479KB
-
MD5
757a89485c77c237e0d3f7c469550d05
-
SHA1
460538392ef2dfd6732efae67f861d42b902cde0
-
SHA256
2ec28ea5a314d9dabca780a81d5175bfd6f7eb860a3f423bb4344f1264986601
-
SHA512
f61b30e0d06dce0fa637e681d3bcc01dada88a3d430109039d57121746039f9ee7275fdd340220958952563dd56e8cd8804069dece1d007d46f6cb2d8d8e8946
-
SSDEEP
6144:Kby+bnr+2p0yN90QEBFQL+1xOPQX8g01tj4Q4GJc9S2ZiT9xDMCALHbUSGrqeINJ:NMr6y90XFQlp1tcQ4D6TwzLA5rq3NQm
Malware Config
Extracted
redline
divan
217.196.96.102:4132
-
auth_value
b414986bebd7f5a3ec9aee0341b8e769
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca4-13.dat family_redline behavioral1/memory/3476-15-0x0000000000A60000-0x0000000000A8E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1144 x5391670.exe 3476 g6424464.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2ec28ea5a314d9dabca780a81d5175bfd6f7eb860a3f423bb4344f1264986601.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5391670.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x5391670.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g6424464.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ec28ea5a314d9dabca780a81d5175bfd6f7eb860a3f423bb4344f1264986601.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2356 wrote to memory of 1144 2356 2ec28ea5a314d9dabca780a81d5175bfd6f7eb860a3f423bb4344f1264986601.exe 83 PID 2356 wrote to memory of 1144 2356 2ec28ea5a314d9dabca780a81d5175bfd6f7eb860a3f423bb4344f1264986601.exe 83 PID 2356 wrote to memory of 1144 2356 2ec28ea5a314d9dabca780a81d5175bfd6f7eb860a3f423bb4344f1264986601.exe 83 PID 1144 wrote to memory of 3476 1144 x5391670.exe 84 PID 1144 wrote to memory of 3476 1144 x5391670.exe 84 PID 1144 wrote to memory of 3476 1144 x5391670.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ec28ea5a314d9dabca780a81d5175bfd6f7eb860a3f423bb4344f1264986601.exe"C:\Users\Admin\AppData\Local\Temp\2ec28ea5a314d9dabca780a81d5175bfd6f7eb860a3f423bb4344f1264986601.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5391670.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5391670.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6424464.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6424464.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD512591729e916363c26bf36875cc544d0
SHA101ec01f713ebf083d7dc4b144e20df60f62ae6de
SHA25625c7ce466032292d9d10aa9038a915d70984b8f43254a1474713bde357e5b747
SHA512d4591c1768e62b57b23cbec651c01c7b71b85d4d1ef96068cda9f32d026e8f145e0b43292579228e43f879811f8ad76b32b8348312e947e713ac0bb3c34519c0
-
Filesize
168KB
MD516463e4de6854b09c45b23690a77cb46
SHA1d406974884a23c9058e9c210027255661083cf03
SHA25671a6c129e2ccebdc64a57b8c2e46d580433888efb0da6d70cc1f75fa95dc33c5
SHA512712a775e6ddfb0bd3176824ef6520b4fec1fad16fee9258bf8508fac983c3cee90dc75d3527b10d966117d142b89b94230d82b89554f397fbd02228f1fe86350