Analysis
-
max time kernel
133s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 20:22
Static task
static1
Behavioral task
behavioral1
Sample
e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exe
Resource
win10v2004-20241007-en
General
-
Target
e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exe
-
Size
643KB
-
MD5
a74701d6dd9119efce79d305e882ce2f
-
SHA1
a5f9b33f88988922a6548b0ebcfa911f605db314
-
SHA256
e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5
-
SHA512
4b7a63ef58b8952a4427d26d0912502fb85f74c223373385e985a15ef28c08cfe93b4795236d6bc1ae5c389f57565348675b3b03a644ea8b706ab331fec589fd
-
SSDEEP
12288:zMr9y90xUjf3od9hybTkHIgRH5twj5RaWBA4gyXa3EcqnrJt+:my1jf3odzyvMI4HYjTaW/XK34r+
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023c8a-12.dat family_redline behavioral1/memory/820-15-0x0000000000790000-0x00000000007C0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
x7578522.exeg8165737.exepid Process 4408 x7578522.exe 820 g8165737.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exex7578522.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7578522.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exex7578522.exeg8165737.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7578522.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g8165737.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exex7578522.exedescription pid Process procid_target PID 1608 wrote to memory of 4408 1608 e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exe 83 PID 1608 wrote to memory of 4408 1608 e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exe 83 PID 1608 wrote to memory of 4408 1608 e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exe 83 PID 4408 wrote to memory of 820 4408 x7578522.exe 84 PID 4408 wrote to memory of 820 4408 x7578522.exe 84 PID 4408 wrote to memory of 820 4408 x7578522.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exe"C:\Users\Admin\AppData\Local\Temp\e28a5e3d87963f12ea36ba71412d9c7e34c41a0c23d773237aefd1f277f545a5.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7578522.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7578522.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8165737.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8165737.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5da356dfaca42d8ff306726d8966b4867
SHA194a51cd18b3faa97595241e4313a3f345622b4de
SHA256ad716d74d55bb64136f81d6a460eb4b7e9a5e01bdafed5cd89930586a35decd8
SHA51238541f871690aad2efb5a3b259e74224a13ce7ac359b9188581ed13a8d179211003e81286570404bc9a3ceb4060d2d894f69a5fafa28771e9f26b5098daa0a8b
-
Filesize
168KB
MD503beb8f2a6530074c76b320271489cff
SHA1eed046fd44a9be2507a85442a42905f335fe3918
SHA2560706414c0a6b14ffb59ef5fb1c52f730a3237297770bfc7a3eda550720766b13
SHA5121bfc0e664dd3add1ee55aa74870e734fb452f135dab9942f1cfb90f4ce7de640bcde12bb106de61f02e2b75859362f37c0bff3ea9bc79fc7cd17a7c25df8c738