Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 06:14
Static task
static1
Behavioral task
behavioral1
Sample
e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exe
Resource
win10v2004-20241007-en
General
-
Target
e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exe
-
Size
641KB
-
MD5
b26a0b49d4c450ec24179d56f47e8e26
-
SHA1
571ccf160946f6bf0071e56cbecd8ee8479023ef
-
SHA256
e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a
-
SHA512
c3949e82a248ce079bd165b19cf7b3712729cb3f69c9848925fbbc8515684b1e11cd4cea9f02089f2e0b98cad187493aeefdf1b6953e26c18548ab0830eb31b1
-
SSDEEP
12288:MMrzy906JgqnhnMeXHS4qPSmPqXsC0Ksq1TVsEGxv4C8aLAs1Xa:PycshMysqXstqJsEGDFUuXa
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023c93-12.dat family_redline behavioral1/memory/4844-15-0x0000000000510000-0x0000000000540000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
x9424052.exeg9267903.exepid Process 3488 x9424052.exe 4844 g9267903.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exex9424052.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9424052.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
x9424052.exeg9267903.exee25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x9424052.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g9267903.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exex9424052.exedescription pid Process procid_target PID 4008 wrote to memory of 3488 4008 e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exe 83 PID 4008 wrote to memory of 3488 4008 e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exe 83 PID 4008 wrote to memory of 3488 4008 e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exe 83 PID 3488 wrote to memory of 4844 3488 x9424052.exe 85 PID 3488 wrote to memory of 4844 3488 x9424052.exe 85 PID 3488 wrote to memory of 4844 3488 x9424052.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exe"C:\Users\Admin\AppData\Local\Temp\e25564469b041e81e7ba58a0f6d715709ce8525d25c1ea66788aeb38877ff66a.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9424052.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9424052.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9267903.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9267903.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5c254bda28d32dbd420d55a76b21089e8
SHA1f0c7f48234fb82fdfe0014cdcfb5a2de1c1040b4
SHA2560521de1e7802fa3525be22d156e8970ebedb8bbaa6928a3da3b163377476a951
SHA5124790973debd8f48ba3b972c8dd4a22681b1321b471ebb70e64c4f0795fa77db6f97e57f20ab8630cc5e9f19c1cd449ce0072dc533a8b1937fbaee1b4a4201ea0
-
Filesize
168KB
MD5180ba660fc538ee54ddeeebe7e108e5f
SHA1318190e2551be240111c64cbb39fe9d6b507a08f
SHA2563c232eda056bb9293c6dc716ff0e03954507c6d75f7bd75e001fea1666dbcdd7
SHA512c8d28e1303fbae3c44793c213e99ce1e0806835a5a22f04fc4a0c460400fa3654c497265cb3eba910a3986da16b5566e4d00d2b6ca19f4556e34fe7ceb11cf72