Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 15:07
Static task
static1
Behavioral task
behavioral1
Sample
9e113f45686de7a5078901beefa2680b367d8215af1ff72ab1096674ace3f19d.exe
Resource
win10v2004-20241007-en
General
-
Target
9e113f45686de7a5078901beefa2680b367d8215af1ff72ab1096674ace3f19d.exe
-
Size
643KB
-
MD5
e09f36aae516f0c2207df3ca237db8c6
-
SHA1
92a131d68ab358d49f4398371f086ee53be0aa58
-
SHA256
9e113f45686de7a5078901beefa2680b367d8215af1ff72ab1096674ace3f19d
-
SHA512
5a176e616bb819a4866b8362a63cf9d44513a5ad4176f2266e810beaf56d3df8d98b1184a4b8cee0996070e72f1c8b2a0e06d0ecccc953798456527e4080681a
-
SSDEEP
12288:BMrVy90sfTJMfhUOprjlH0gs3XRWhYZQR8N1Ytu5xK79XXHdfUz4yhUOCQyG9:wyJTJMZUAPZ0x3cYG8JLg95Uz4yh2QT
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c74-12.dat family_redline behavioral1/memory/4284-15-0x0000000000430000-0x0000000000460000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4064 x6273921.exe 4284 g5548773.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9e113f45686de7a5078901beefa2680b367d8215af1ff72ab1096674ace3f19d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6273921.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e113f45686de7a5078901beefa2680b367d8215af1ff72ab1096674ace3f19d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6273921.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g5548773.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4128 wrote to memory of 4064 4128 9e113f45686de7a5078901beefa2680b367d8215af1ff72ab1096674ace3f19d.exe 82 PID 4128 wrote to memory of 4064 4128 9e113f45686de7a5078901beefa2680b367d8215af1ff72ab1096674ace3f19d.exe 82 PID 4128 wrote to memory of 4064 4128 9e113f45686de7a5078901beefa2680b367d8215af1ff72ab1096674ace3f19d.exe 82 PID 4064 wrote to memory of 4284 4064 x6273921.exe 83 PID 4064 wrote to memory of 4284 4064 x6273921.exe 83 PID 4064 wrote to memory of 4284 4064 x6273921.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e113f45686de7a5078901beefa2680b367d8215af1ff72ab1096674ace3f19d.exe"C:\Users\Admin\AppData\Local\Temp\9e113f45686de7a5078901beefa2680b367d8215af1ff72ab1096674ace3f19d.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6273921.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6273921.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5548773.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5548773.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD57046a3f2923af33d93273bca8ce8712b
SHA1a43000d25028559e51fe3ad6d5c465c4a32ff8a9
SHA256c15084623e0f05a7ef765980d82d00c10c7988e5565d2474f402315afeeb10c2
SHA512bbe36ad4008b95256efe5a7c8d5874e02b9a66b20f4b421d42003c93b5a6e0370b219a10047dc231251ed88aa287783ab6060c1467d9412fd58d65bf25c68291
-
Filesize
168KB
MD51b725c93ae0e1a46a55be6cf3e2801aa
SHA12caed0329ee053318c43b824b1f928de34dd256c
SHA256e6c1dcea0324c6cd0d74d0611c03811aa5973f55f33d3bf82d3e8c11be96d7c6
SHA5122e123fcc1ba04d854716bfd915fe9d4d8775e9dcfabf18f8a2dbf1c3bfad80b2c575290c09d5db0ea251b67124b5930a9b09a497b1622609f2a5ae2450b51cf6