Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 08:09
Static task
static1
Behavioral task
behavioral1
Sample
e672f587f110093013168e7c191981845ee75e9844437248acc073152e9b4295.exe
Resource
win10v2004-20241007-en
General
-
Target
e672f587f110093013168e7c191981845ee75e9844437248acc073152e9b4295.exe
-
Size
566KB
-
MD5
2fb5c99a4246af5d4c67694c6a959fb1
-
SHA1
d43a2f6a604963a6aa4b8d2ae183f4e061a18512
-
SHA256
e672f587f110093013168e7c191981845ee75e9844437248acc073152e9b4295
-
SHA512
f4ba416382c1928aff12e67c6acaf290cdd51663ad16394803c956eb18d18c62a7200925507e109bcbb4f09ab53d772d9430f8b80ede80adf522603ce3b30aa9
-
SSDEEP
12288:0MrLy90WKWk05bNU04dbUXrSiWS2ATTGXjVcW:HydKW/4K7Lds
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b88-12.dat family_redline behavioral1/memory/2796-15-0x0000000000060000-0x0000000000090000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 368 y3686297.exe 2796 k4630618.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e672f587f110093013168e7c191981845ee75e9844437248acc073152e9b4295.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3686297.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e672f587f110093013168e7c191981845ee75e9844437248acc073152e9b4295.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y3686297.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k4630618.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1112 wrote to memory of 368 1112 e672f587f110093013168e7c191981845ee75e9844437248acc073152e9b4295.exe 84 PID 1112 wrote to memory of 368 1112 e672f587f110093013168e7c191981845ee75e9844437248acc073152e9b4295.exe 84 PID 1112 wrote to memory of 368 1112 e672f587f110093013168e7c191981845ee75e9844437248acc073152e9b4295.exe 84 PID 368 wrote to memory of 2796 368 y3686297.exe 85 PID 368 wrote to memory of 2796 368 y3686297.exe 85 PID 368 wrote to memory of 2796 368 y3686297.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\e672f587f110093013168e7c191981845ee75e9844437248acc073152e9b4295.exe"C:\Users\Admin\AppData\Local\Temp\e672f587f110093013168e7c191981845ee75e9844437248acc073152e9b4295.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3686297.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3686297.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k4630618.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k4630618.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD58b5f2d6613aff48acc13548812714759
SHA1d8c40a725472f82cff9c5203973cf77d197fc36d
SHA256ab2106cb99016f89c3c38b80b59c2722764c07b515cfa6fa2f2a5f86b18bb0f2
SHA5129de7a23fd7c03a3f237871dec52bdf32bcf46300c5859594bcd62b133fdc1a3f46d69ecda7a494666190fa6159c3b4613a6fee6fa67131d7b562d2d634f1d7a6
-
Filesize
168KB
MD59b16ad996581a94b97baa4c409e36238
SHA11a30bdda468ffde313da8b56a3b4661b18319cae
SHA256ab86288d78f57a2c18a77bf3500547560585029d631437bca4094d555b22f294
SHA512099c4a9a76c103386b7f526c3e35731dc266aeb1bd984ceae1e18e6c4a5361133e5fb750052fbfc2aa5773037ccbdd49b083bd2563447abaa19fbdfe12b04124