Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exe
Resource
win10v2004-20241007-en
General
-
Target
0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exe
-
Size
566KB
-
MD5
ffdbf2c5ae59e0d6f7947638752e9249
-
SHA1
b6afeeec0198029e5ea0315790ef056ef5b64ef8
-
SHA256
0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d
-
SHA512
753efa4f5261689f2313359b1be2cae2c690a8fe243ed498597a80fc576571f2ce09c294ab3c774c01529dcd4ec4428911640c365615fb457ce077762ae7b7b6
-
SSDEEP
12288:6Mr7y90PNOqvGneju5AQBqvoqFcfEBrrE2OHg2yOAYIr6rkBEr:5yQOIG3ADAqFoirrE2h+AYxkC
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a000000023bbc-12.dat family_redline behavioral1/memory/2676-15-0x0000000000E70000-0x0000000000EA0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
y1214601.exek3851575.exepid Process 4808 y1214601.exe 2676 k3851575.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
y1214601.exe0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1214601.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exey1214601.exek3851575.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y1214601.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k3851575.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exey1214601.exedescription pid Process procid_target PID 5084 wrote to memory of 4808 5084 0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exe 83 PID 5084 wrote to memory of 4808 5084 0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exe 83 PID 5084 wrote to memory of 4808 5084 0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exe 83 PID 4808 wrote to memory of 2676 4808 y1214601.exe 85 PID 4808 wrote to memory of 2676 4808 y1214601.exe 85 PID 4808 wrote to memory of 2676 4808 y1214601.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exe"C:\Users\Admin\AppData\Local\Temp\0c903acd8212b0e7d09f9a8c6a7ce909377951efb05ddd325ada1f374b06d30d.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1214601.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1214601.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3851575.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3851575.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5580e9fc2578c9f77857adf5a6f5873bd
SHA1b8832683a163deb49dd6dfd6e1f85ab347bc9813
SHA256b6fc1473007d2590393b3a4a219a5847845038e2c935d108f690758bace43fd7
SHA5122d989e87f2a1e83cb569e6d2f0e14f7ade74284bee2ff758d2649fc555205269c8199c9717c836310e779ffa9641f481cf7b4b7ea6514af520bbc09310ffdd35
-
Filesize
168KB
MD5653f414b44421769eb7d67bf46ff9d7e
SHA11afb6a2c2ffffdebcf317c69afd499123d17f14a
SHA256ff038c241696e8bb12073f7a6319a8b78aa746f1929456e6552e07b266b73354
SHA512849a2d33cd59ec68fc59644f3431f369580cee94b526c7b165bba18ddfa4500b418fe3cf80164e21c68586d28c1c5477fd0784ff4883941ba11a8bd7e08bef3d