Analysis
-
max time kernel
135s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 13:36
Static task
static1
Behavioral task
behavioral1
Sample
49ecba691e1eb8df99b908e43bf471ee51a90180e6714ef8ba1924f58f34c1f7.exe
Resource
win10v2004-20241007-en
General
-
Target
49ecba691e1eb8df99b908e43bf471ee51a90180e6714ef8ba1924f58f34c1f7.exe
-
Size
643KB
-
MD5
a0e92fd46b46d6f1060d039dce57a4ce
-
SHA1
74936def848766b07dfa6f423787cbf534b22ae6
-
SHA256
49ecba691e1eb8df99b908e43bf471ee51a90180e6714ef8ba1924f58f34c1f7
-
SHA512
83ac26c14091ccd456ed64b6c2fd6bc02fd57b932d8019d2231d793bd56c8fbd801ed38d68baf8888413249a366bd9f1b434fb9763bc8a13b8eff35f5165d18f
-
SSDEEP
12288:MMrVy90/0gv7LG6YAHgjqyKAn5RaPVZ/3nFBEy5PaGG9E0zxtpa0JzrPWl:Ryn2GnAHgjnnTatZfnj/1a1hz0CnPWl
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b87-12.dat family_redline behavioral1/memory/1412-15-0x0000000000FC0000-0x0000000000FF0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3616 x0403293.exe 1412 g6589506.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 49ecba691e1eb8df99b908e43bf471ee51a90180e6714ef8ba1924f58f34c1f7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0403293.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49ecba691e1eb8df99b908e43bf471ee51a90180e6714ef8ba1924f58f34c1f7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0403293.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g6589506.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1592 wrote to memory of 3616 1592 49ecba691e1eb8df99b908e43bf471ee51a90180e6714ef8ba1924f58f34c1f7.exe 83 PID 1592 wrote to memory of 3616 1592 49ecba691e1eb8df99b908e43bf471ee51a90180e6714ef8ba1924f58f34c1f7.exe 83 PID 1592 wrote to memory of 3616 1592 49ecba691e1eb8df99b908e43bf471ee51a90180e6714ef8ba1924f58f34c1f7.exe 83 PID 3616 wrote to memory of 1412 3616 x0403293.exe 84 PID 3616 wrote to memory of 1412 3616 x0403293.exe 84 PID 3616 wrote to memory of 1412 3616 x0403293.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\49ecba691e1eb8df99b908e43bf471ee51a90180e6714ef8ba1924f58f34c1f7.exe"C:\Users\Admin\AppData\Local\Temp\49ecba691e1eb8df99b908e43bf471ee51a90180e6714ef8ba1924f58f34c1f7.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0403293.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0403293.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6589506.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6589506.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1412
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5fb7e9e66e4cb5820bdf2e200aea037ee
SHA12dbe556981627d5f72ade53b97e620eb6c9d6ff7
SHA25622c0f3604d43dcd9ea0707836105e89131c488e23ec729271011fe57ca599ce8
SHA512b2779cd318dbefe697e5dc8fc78430b1c9ca9c3d551ec162b2fa5e0ab8ac4d0c507bfd05e811ccf70c91889461ecb54a945551756a04e6421a5d359688210216
-
Filesize
168KB
MD5a21438dbf06b12b3209ef10151beb51c
SHA11ad979964d637451d4f3dbdb921e63fc9cc90b6d
SHA2567dad23b0d0cf79b5198c41d4e4e4b0173ea4440953df8e64c7b4ee8152a17a3b
SHA51278bd18a37706481a54fb7869476e9e1bdcdd3f0da7f7e86ea6ee0d9733287480751e1705c7d023ea90c5e3f143790faac35773954757591a7fedf1578d7ab3d4