Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 03:32
Static task
static1
Behavioral task
behavioral1
Sample
ec02bed9a1cf512f70ea5915c3075e3b039ffdbc514b5a53bd55143d82b8322c.exe
Resource
win10v2004-20241007-en
General
-
Target
ec02bed9a1cf512f70ea5915c3075e3b039ffdbc514b5a53bd55143d82b8322c.exe
-
Size
554KB
-
MD5
5a9a3d394854a9a8d9de32922c512ec0
-
SHA1
5b67a447c69affc95f35a2127dafaeacf4fe268d
-
SHA256
ec02bed9a1cf512f70ea5915c3075e3b039ffdbc514b5a53bd55143d82b8322c
-
SHA512
fed2af2aeaedde9077a91da3628177ffec1e3839bbf5bc43bf452b1a26ce20122c7470325b5399e9253235dc49a0f9e15612df0a49d5d3b7a0e53a4c446fa14e
-
SSDEEP
12288:TMr4y90A0QQjS868XuUSxnEFpAWqJ/2+Q4J7DgRDh/hCIA:DyPweb8XZE2T0e+Q+wlh/cIA
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023c62-12.dat family_redline behavioral1/memory/3136-15-0x0000000000F50000-0x0000000000F80000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3624 x6033253.exe 3136 g7044346.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ec02bed9a1cf512f70ea5915c3075e3b039ffdbc514b5a53bd55143d82b8322c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6033253.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec02bed9a1cf512f70ea5915c3075e3b039ffdbc514b5a53bd55143d82b8322c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6033253.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g7044346.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3396 wrote to memory of 3624 3396 ec02bed9a1cf512f70ea5915c3075e3b039ffdbc514b5a53bd55143d82b8322c.exe 83 PID 3396 wrote to memory of 3624 3396 ec02bed9a1cf512f70ea5915c3075e3b039ffdbc514b5a53bd55143d82b8322c.exe 83 PID 3396 wrote to memory of 3624 3396 ec02bed9a1cf512f70ea5915c3075e3b039ffdbc514b5a53bd55143d82b8322c.exe 83 PID 3624 wrote to memory of 3136 3624 x6033253.exe 84 PID 3624 wrote to memory of 3136 3624 x6033253.exe 84 PID 3624 wrote to memory of 3136 3624 x6033253.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec02bed9a1cf512f70ea5915c3075e3b039ffdbc514b5a53bd55143d82b8322c.exe"C:\Users\Admin\AppData\Local\Temp\ec02bed9a1cf512f70ea5915c3075e3b039ffdbc514b5a53bd55143d82b8322c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6033253.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6033253.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7044346.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7044346.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3136
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD513e75a61a4661e284caec4b810d0d038
SHA1e289ed15fd49747eceefdb87208a8917b1521414
SHA25655f46fde29d65d4acce8643263fac1de7d938f640889ce6c57032c6a84d450d1
SHA5123175c557cf9536d29a431e33b198bc05a17b8ba2fa0952460c318373d18996c6b0714b30af81babcaf7cc7267e9c919429d42c8af887b92ad88bc555888b1018
-
Filesize
168KB
MD5326adc058120375439e4b3fd28c589a6
SHA1140a31b3eeafa37266af6a08a7483cae2363eed6
SHA2566a97038108bc05671efb6f4c106631045d8cfccb7c4104d8d8f7f80acdc83999
SHA512cee7f04fff9ede2fa56196b5ba2e458b5507e8e4050c33442f5a0d00d8dbe7fbdb1e886ea8e4bb3527d166bf95d0d972bbacb9c71e98be9e911510d95a93d2b2