Analysis
-
max time kernel
18s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 11:39
Behavioral task
behavioral1
Sample
R B X D 2 5/Client.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
R B X D 2 5/Roblox Executor.exe
Resource
win10v2004-20240709-en
General
-
Target
R B X D 2 5/Roblox Executor.exe
-
Size
617KB
-
MD5
9714295e9923e34582c059579d65ae07
-
SHA1
c324b11f5b263557c02489000c5113c82642972e
-
SHA256
de99e2a1094f9c515a38650647a1c59d7ce944d0663da7ede1ac420c383ffb5b
-
SHA512
644f66c4182451e12b4b0e57ce2e8f2a948a7a41bb1574da40bc77cf5f4e774970a00739040f4754fe7ae33fb6181b60685c9d22f9ef413a022724f2526b1322
-
SSDEEP
12288:VazFFI6e+Td5sWHc1vSEQ0YC/W2b6QnZTxU/yqYKWar/X3ZUtxtMbB7FB4RxCHyF:+X7hDsWHcldb6QZzze
Malware Config
Extracted
redline
185.196.9.26:6302
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/904-9-0x0000000000400000-0x0000000000450000-memory.dmp family_redline -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Loads dropped DLL 1 IoCs
pid Process 4864 Roblox Executor.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4864 set thread context of 904 4864 Roblox Executor.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Roblox Executor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 904 MSBuild.exe 904 MSBuild.exe 904 MSBuild.exe 904 MSBuild.exe 904 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 904 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4864 wrote to memory of 904 4864 Roblox Executor.exe 88 PID 4864 wrote to memory of 904 4864 Roblox Executor.exe 88 PID 4864 wrote to memory of 904 4864 Roblox Executor.exe 88 PID 4864 wrote to memory of 904 4864 Roblox Executor.exe 88 PID 4864 wrote to memory of 904 4864 Roblox Executor.exe 88 PID 4864 wrote to memory of 904 4864 Roblox Executor.exe 88 PID 4864 wrote to memory of 904 4864 Roblox Executor.exe 88 PID 4864 wrote to memory of 904 4864 Roblox Executor.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\R B X D 2 5\Roblox Executor.exe"C:\Users\Admin\AppData\Local\Temp\R B X D 2 5\Roblox Executor.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD57ffd0f7f8e37ba9f1d4112a1f60daebd
SHA13be5bf0c2a65dcb02f2d862ec4d62beba6658bad
SHA2560e02df1279223b4c5912f99a74cb602b572c7a9e4afae04e65a6010ae47b8bbf
SHA512ba5c93fd8abeb1c8c6c938ed7b3f77bf7d7bc055316c90c94de9f00724c15b78ef9828a05275c63c9ffd362628492d8c3009edbece5445c0f6aa03a8fc33e88e