Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 00:53
Static task
static1
Behavioral task
behavioral1
Sample
b90dd1a5a3d01929e66c49052a366b547bb67702ea702b831fe9e99a20f67828.exe
Resource
win10v2004-20241007-en
General
-
Target
b90dd1a5a3d01929e66c49052a366b547bb67702ea702b831fe9e99a20f67828.exe
-
Size
480KB
-
MD5
5aebcd05bcb121c12f4eb51d243c53c7
-
SHA1
f7388b9f70c0786e5e96b8614dc59323f9f6e859
-
SHA256
b90dd1a5a3d01929e66c49052a366b547bb67702ea702b831fe9e99a20f67828
-
SHA512
469461a1d282eba1d763d46a46b9280eeab46914455e4588e8c810313bcc02910b9204f3adfedf3e50e69e77a53d3fb435ca7e655118f28370ccd87cf90e21f7
-
SSDEEP
12288:6MrSy90sKcQ52uqy1MYVs7yj7Log2mvDL75:MywcXuPOYpj7LD/75
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b86-12.dat family_redline behavioral1/memory/2640-15-0x0000000000DB0000-0x0000000000DD8000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 748 x5674209.exe 2640 g8023405.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b90dd1a5a3d01929e66c49052a366b547bb67702ea702b831fe9e99a20f67828.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5674209.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b90dd1a5a3d01929e66c49052a366b547bb67702ea702b831fe9e99a20f67828.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x5674209.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g8023405.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3412 wrote to memory of 748 3412 b90dd1a5a3d01929e66c49052a366b547bb67702ea702b831fe9e99a20f67828.exe 83 PID 3412 wrote to memory of 748 3412 b90dd1a5a3d01929e66c49052a366b547bb67702ea702b831fe9e99a20f67828.exe 83 PID 3412 wrote to memory of 748 3412 b90dd1a5a3d01929e66c49052a366b547bb67702ea702b831fe9e99a20f67828.exe 83 PID 748 wrote to memory of 2640 748 x5674209.exe 84 PID 748 wrote to memory of 2640 748 x5674209.exe 84 PID 748 wrote to memory of 2640 748 x5674209.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\b90dd1a5a3d01929e66c49052a366b547bb67702ea702b831fe9e99a20f67828.exe"C:\Users\Admin\AppData\Local\Temp\b90dd1a5a3d01929e66c49052a366b547bb67702ea702b831fe9e99a20f67828.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5674209.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5674209.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8023405.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8023405.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5b99e104004e670628f38cb493ace1add
SHA1776fd975c7f5da4286197bcfb3ac14db3461adab
SHA256fa80b4949a31d952a56c47210ac52ff7ee38e6c502be9aaf440370a5a6690fd6
SHA5128ca69c3a83d8bf79e5a359f5f74d89eaabd492b2fe538821992684e20f12cd7aeb7a767b9aec62c73daf210cb3d8c6e161121ec8297740e033ed50623747f6cd
-
Filesize
137KB
MD5bca2683587dca60df204b4b4a14bbdc3
SHA1222084801804c7e25536a3c76a6de0946f77fe7a
SHA256395b3907d432544d34ecb9b901b1cfd0f895a3c0ea1a1d7d2ab6362e77c71652
SHA5121235fd365ecbeaf53238ff6c2ca81eee020658acc466053803a38d8e9a2b5d591a41d9e8be65c5181500b47b64fa0daef501c9ad22349d50eb5920c5f5f0189c