Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 05:29
Static task
static1
Behavioral task
behavioral1
Sample
6b936d40bd556012bcdbb8d431554a788dac4daf29a6364fa3686a3d6026c7cf.exe
Resource
win10v2004-20241007-en
General
-
Target
6b936d40bd556012bcdbb8d431554a788dac4daf29a6364fa3686a3d6026c7cf.exe
-
Size
479KB
-
MD5
3a0bcf00651205a76d32ce7882c41d9d
-
SHA1
808cca2c9411cb80fb0a96424b71f916736cdc01
-
SHA256
6b936d40bd556012bcdbb8d431554a788dac4daf29a6364fa3686a3d6026c7cf
-
SHA512
e547b154de411309ff0472aaf98262cffa9b983794d10f5fcd62f14f218fcbcfe38a7493c9b2067dde1bd62a0e09375927a3e634704003eb2dba8d6d4215a85a
-
SSDEEP
12288:8MrPy90lxVVKkXEzjxJnsbt6B78bE1EK7sbgBsJm:jyMxjK7/xJnsXovAbgBsA
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b95-12.dat family_redline behavioral1/memory/5008-15-0x00000000000E0000-0x0000000000110000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1724 x0458670.exe 5008 g1133371.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6b936d40bd556012bcdbb8d431554a788dac4daf29a6364fa3686a3d6026c7cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0458670.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b936d40bd556012bcdbb8d431554a788dac4daf29a6364fa3686a3d6026c7cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0458670.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g1133371.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 972 wrote to memory of 1724 972 6b936d40bd556012bcdbb8d431554a788dac4daf29a6364fa3686a3d6026c7cf.exe 83 PID 972 wrote to memory of 1724 972 6b936d40bd556012bcdbb8d431554a788dac4daf29a6364fa3686a3d6026c7cf.exe 83 PID 972 wrote to memory of 1724 972 6b936d40bd556012bcdbb8d431554a788dac4daf29a6364fa3686a3d6026c7cf.exe 83 PID 1724 wrote to memory of 5008 1724 x0458670.exe 84 PID 1724 wrote to memory of 5008 1724 x0458670.exe 84 PID 1724 wrote to memory of 5008 1724 x0458670.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b936d40bd556012bcdbb8d431554a788dac4daf29a6364fa3686a3d6026c7cf.exe"C:\Users\Admin\AppData\Local\Temp\6b936d40bd556012bcdbb8d431554a788dac4daf29a6364fa3686a3d6026c7cf.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0458670.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0458670.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1133371.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1133371.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5008
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD54de97bae2f20a25476355e8af8ce2f57
SHA141e09051d82337473e802b16853464a64050abaa
SHA25602d07c8d6da447267de8271efd9f60979058a61386f842cadd09c632ec546107
SHA5129c8b3091facbe6e57ba2785dd652adeaa40fab6aa0508ad26d953fd656b1976ce2d5cb0d13abeb2e313e2f57d8f5db5d122ae9528f9fe06e9e98609fb63044f3
-
Filesize
168KB
MD5e2c0a7248cf829f7f0424fbfe79a6935
SHA1e2aaa174d9688eb374c49eafeba8645f4af384c2
SHA2563065febe1fad732fd8b8da4b444195b448c1abc8dc3671b273ae46ea6e803233
SHA51293d53235b0c8e43c1627ad77c82fad53a3a43b3d61a197b802fd7010c4b312bc99f0c206c1145e859f95a6c9b038f0d784a67da6347fc65245f6a9e04f366981