Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 11:15
Static task
static1
Behavioral task
behavioral1
Sample
b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exe
Resource
win10v2004-20241007-en
General
-
Target
b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exe
-
Size
644KB
-
MD5
d290283528bccc37f8a35362fa8cbbba
-
SHA1
c5a5d0d3ae1ec6a2de124e0beabaeca30c6c1291
-
SHA256
b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262
-
SHA512
a19b1d76b38700d1cb73b8cbc288e78bf7916987ea77d2956f560be7bda5c48f7a6b51441872c2e4ae097f10e76af3524702b60e5d9040671d8adf32dd5463d3
-
SSDEEP
12288:HMrDy901VGmEoMEfafp5qNcqA26W0jGlA2jtcR7aqKZcMJPGb:QywA0Sxgagl/jtc1ahpJPW
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023c7a-12.dat family_redline behavioral1/memory/4224-15-0x0000000000C10000-0x0000000000C40000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
x4747134.exeg5271420.exepid Process 2228 x4747134.exe 4224 g5271420.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exex4747134.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4747134.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exex4747134.exeg5271420.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x4747134.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g5271420.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exex4747134.exedescription pid Process procid_target PID 3824 wrote to memory of 2228 3824 b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exe 83 PID 3824 wrote to memory of 2228 3824 b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exe 83 PID 3824 wrote to memory of 2228 3824 b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exe 83 PID 2228 wrote to memory of 4224 2228 x4747134.exe 84 PID 2228 wrote to memory of 4224 2228 x4747134.exe 84 PID 2228 wrote to memory of 4224 2228 x4747134.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exe"C:\Users\Admin\AppData\Local\Temp\b91c6ca12c29921a9b567423fcee5ec849621211c45de05407e153f042ae0262.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4747134.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4747134.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5271420.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5271420.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4224
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD516e3f1d95de4ed6e9d308c154a44d10f
SHA13907900348907d5b7778fa35ba26bb7e498676a0
SHA2565a7c8860d4ed9c47f5d2836f69b141a0a3773b833376284abe9ac9e676b23cc1
SHA512907a4dad14af1f336540ba742fa13b712868ba4e91c7594b34e186b1a1dfdbff47ad8b41b4d4e744e043a5d39d17238a00d1e4064241965e14dc47d58d589e1b
-
Filesize
168KB
MD54335cd113529c7b0d0a9235f57e1c49b
SHA1b24a83d3ce0839186e1ae61009dc7e1d81f86d79
SHA256438c2a40914fabbbcebd9fb75ffbfb1c3e95d271cc016e49d359d108a78cfa1b
SHA51250c53214810aa3d63d1f0e77f4e17899214071a723fbc623669ac747a9a16455aed8ec0780815f34acc72f2edfd8015c091d50dc25c87d9c0a9c26dcbc81ca13