Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 05:31
Static task
static1
Behavioral task
behavioral1
Sample
e64b5fd46c03309346fd18af82ab0e74594b4951b70d61d0641e32d8df628365.exe
Resource
win10v2004-20241007-en
General
-
Target
e64b5fd46c03309346fd18af82ab0e74594b4951b70d61d0641e32d8df628365.exe
-
Size
641KB
-
MD5
b31afc4c3e3c602f73e9b950cb0ad998
-
SHA1
e749453b14b5f8fa1648b9fead4f13edb2790c47
-
SHA256
e64b5fd46c03309346fd18af82ab0e74594b4951b70d61d0641e32d8df628365
-
SHA512
eced81289b68e8198b075d0d053411bd90dd4d40141b3bbadea29f76a3b594724f5b6b634c5eee010b795b66440a53f8c4c37111da4e972e4d29a1d3501f913b
-
SSDEEP
12288:NMrxy90T5+ewasznSw1vXr9kWogc40OJcPMl7l9p2dEPbIatUYhmwn:kyNvXhkW9sG9wdEPbIatKwn
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c9e-12.dat family_redline behavioral1/memory/2372-15-0x0000000000580000-0x00000000005B0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2376 x5962074.exe 2372 g5644177.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e64b5fd46c03309346fd18af82ab0e74594b4951b70d61d0641e32d8df628365.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5962074.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e64b5fd46c03309346fd18af82ab0e74594b4951b70d61d0641e32d8df628365.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x5962074.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g5644177.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4924 wrote to memory of 2376 4924 e64b5fd46c03309346fd18af82ab0e74594b4951b70d61d0641e32d8df628365.exe 83 PID 4924 wrote to memory of 2376 4924 e64b5fd46c03309346fd18af82ab0e74594b4951b70d61d0641e32d8df628365.exe 83 PID 4924 wrote to memory of 2376 4924 e64b5fd46c03309346fd18af82ab0e74594b4951b70d61d0641e32d8df628365.exe 83 PID 2376 wrote to memory of 2372 2376 x5962074.exe 84 PID 2376 wrote to memory of 2372 2376 x5962074.exe 84 PID 2376 wrote to memory of 2372 2376 x5962074.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\e64b5fd46c03309346fd18af82ab0e74594b4951b70d61d0641e32d8df628365.exe"C:\Users\Admin\AppData\Local\Temp\e64b5fd46c03309346fd18af82ab0e74594b4951b70d61d0641e32d8df628365.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5962074.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5962074.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5644177.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5644177.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD501b666f28cd2e05a769ac8816a82806a
SHA1bdea590fd50689dd866124248bee032ee8754dc0
SHA2567d3c8d39fa3638a51b7be0c601a56f6e4e971f1803828b7b6d58e3589c295922
SHA512fba79b9fabfd336374c1014790c43e7b0ce66476d382fcc37225b083e1216cfefa2c969a0e4f94cf9e8799fda112cda7773f7d0abc2177912415d12eef174e05
-
Filesize
168KB
MD5f667156175e5b297e8527a2464b90d57
SHA14c975c50a1ddcf9f0bf604630eb8cb8fdd9dba76
SHA256dd0a65a3e602ac295ac944648c59799b248507129ff4f0c2adeedcd872ae62ba
SHA512336c64491cc4c1cd03e187101b57b4138aa387cba5242b43024d03d9ff1190462fd5199ad88f31f28a626bcdc497f1ae3874f86f4b3eaf9b9b13dee2891012eb