Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 04:38
Static task
static1
Behavioral task
behavioral1
Sample
e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exe
Resource
win10v2004-20241007-en
General
-
Target
e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exe
-
Size
844KB
-
MD5
d7ad81b85f1900ad342e8c4330d378c0
-
SHA1
556e41687b259543384e06d3a3e1af9ef1e29efa
-
SHA256
e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429a
-
SHA512
f3710c7028eb22b6d422c048e20019e059ef5520cc99f5d1738e9f64eac86c899bbf4b521f61b6a7ed564d433f79c1364cc983b1acc58c74fbfc5bf231766d7b
-
SSDEEP
24576:ty2kRd/Ta9wxL5dbvxefrGlfUtqahpuAPw:I2sNzx9dvxefKfER3
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a96189606.exe family_redline behavioral1/memory/1980-15-0x0000000000180000-0x00000000001B0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
i21640819.exea96189606.exepid process 2872 i21640819.exe 1980 a96189606.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exei21640819.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" i21640819.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
i21640819.exea96189606.exee63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i21640819.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a96189606.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exei21640819.exedescription pid process target process PID 1388 wrote to memory of 2872 1388 e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exe i21640819.exe PID 1388 wrote to memory of 2872 1388 e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exe i21640819.exe PID 1388 wrote to memory of 2872 1388 e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exe i21640819.exe PID 2872 wrote to memory of 1980 2872 i21640819.exe a96189606.exe PID 2872 wrote to memory of 1980 2872 i21640819.exe a96189606.exe PID 2872 wrote to memory of 1980 2872 i21640819.exe a96189606.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exe"C:\Users\Admin\AppData\Local\Temp\e63890121e5cf5059bde07a00be57cdbfac500d94d6bed8f7a5a6f811111429aN.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i21640819.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i21640819.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a96189606.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a96189606.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD5f54a5c1caa4a4a44e58abf89a401bf1b
SHA138cbc9e2d3608892527cd25006e421c4c8e2456f
SHA25654fc061156dac5f4265f5293b2516f7fcdbab8bb5aa0fb4e92f32208c8e3d659
SHA5123ccbd11e3445eee7d4f68eddb8711f1aab2719e6c19734b928cc7a8e47c54bdeeb60df1920c181721df54dc1db1be85629a89b4a8055f6abc40c76bec3fbb849
-
Filesize
169KB
MD56e4e3fdffc0808d6022bd3e0e9f97a56
SHA1604dcc29512b4488fa2b542aee1e595e9b4554fa
SHA2562b0c269f1c833ae9711b77b94bcea5d83f6b4b641d98991527b7b46f6a3d7924
SHA512b92634cee0859ae517b24b3f18dda71ae80a65c830e7236eff39edc87b42362f81bcd715198fa9a889ef4dcbaab3ba2d16e6b2e553ccac0086bc7a765ff58e80