Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 20:13
Static task
static1
Behavioral task
behavioral1
Sample
e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exe
Resource
win10v2004-20241007-en
General
-
Target
e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exe
-
Size
566KB
-
MD5
508a5e495d09319f6dbeae8652653c53
-
SHA1
cd6fc8051cb9feaad3b40878b44998be184a3103
-
SHA256
e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77
-
SHA512
ee05e30f3973d91ad4bfa20666a77c5bfc33ded4ec43d0f5ea275045087e7a2464d5b2a986f9c15a723822b0e4bd40a8dc8773be3ed8d9d13d306e22837f32e0
-
SSDEEP
12288:BMrjy9006dP5KhfrUk+9ePDFIShUhV8hwrX9TjKV4QcqP:6yadIGfsSS2HCwpTm+Xm
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023ca9-12.dat family_redline behavioral1/memory/2916-15-0x0000000000400000-0x0000000000430000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
y7630541.exek9355722.exepid Process 3552 y7630541.exe 2916 k9355722.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exey7630541.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7630541.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exey7630541.exek9355722.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y7630541.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k9355722.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exey7630541.exedescription pid Process procid_target PID 828 wrote to memory of 3552 828 e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exe 83 PID 828 wrote to memory of 3552 828 e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exe 83 PID 828 wrote to memory of 3552 828 e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exe 83 PID 3552 wrote to memory of 2916 3552 y7630541.exe 84 PID 3552 wrote to memory of 2916 3552 y7630541.exe 84 PID 3552 wrote to memory of 2916 3552 y7630541.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exe"C:\Users\Admin\AppData\Local\Temp\e341189857efc26e05e358776c34570cefb0972d3183add22cc20e6883d1de77.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7630541.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7630541.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k9355722.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k9355722.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD57a77b9727a132a08f4356e7d6e3b94c4
SHA1e58040d4e59f00e62eeb50dfeb7a5e81fc05cb31
SHA25624df3b16933f6e900eb9ea2a78ec85500dd3ea6e8bac6ec628650f3a2d15f17e
SHA512a5306a9d2293c1885995f187a107d1c33b04a81e24095f26244764db981c93a57aa60e1f5a8b7f12ac4540368062255ea6974dc7b69ee3399f7665d630fd36ae
-
Filesize
168KB
MD5de46b5fbd507126a6b4de8b46e19f6f8
SHA1b357f651ace18c16cc8db12714ce777a7e2b4003
SHA25688bf48813952ddabfc05fc4e5f07043a4dea5db7d0e4363daa7bd09466389c5b
SHA512aa3e5fd230bb934f2f279f238f1eb018ca07652a3ed70b30575adfc1f57827c7c1606dbe67fd4474edbc5f5adb81fdc725b3b494bbadc558159c7f38e7d98041