Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 17:42
Static task
static1
Behavioral task
behavioral1
Sample
6f0579b099fa4d1f696fdfdaad1991112851c6e8504e0084e2805a6cdb72c0db.exe
Resource
win10v2004-20241007-en
General
-
Target
6f0579b099fa4d1f696fdfdaad1991112851c6e8504e0084e2805a6cdb72c0db.exe
-
Size
643KB
-
MD5
737aaa883a2639b1e051ae9284283563
-
SHA1
286c1e935274fff67180d669f05765c2c9c253f4
-
SHA256
6f0579b099fa4d1f696fdfdaad1991112851c6e8504e0084e2805a6cdb72c0db
-
SHA512
4668052ac602c2d69feea0b981dfd33aca81d0a1abeebc9a2095c71eb254cac3354fd2afe3bdf7a8f52b865b059ac6b35def222a2fd662e7dab0f0947e0d7136
-
SSDEEP
12288:MMrly90HclxwXLU3gE66CMJ9x8A34N5RaPL0u4EXbmHziHy6qcEeT:Jy6xY3gE65MJ9+NTaz0uDmHu6cd
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b76-12.dat family_redline behavioral1/memory/4904-15-0x0000000000FC0000-0x0000000000FF0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2060 x3062905.exe 4904 g0403826.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6f0579b099fa4d1f696fdfdaad1991112851c6e8504e0084e2805a6cdb72c0db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3062905.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f0579b099fa4d1f696fdfdaad1991112851c6e8504e0084e2805a6cdb72c0db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3062905.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g0403826.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 868 wrote to memory of 2060 868 6f0579b099fa4d1f696fdfdaad1991112851c6e8504e0084e2805a6cdb72c0db.exe 83 PID 868 wrote to memory of 2060 868 6f0579b099fa4d1f696fdfdaad1991112851c6e8504e0084e2805a6cdb72c0db.exe 83 PID 868 wrote to memory of 2060 868 6f0579b099fa4d1f696fdfdaad1991112851c6e8504e0084e2805a6cdb72c0db.exe 83 PID 2060 wrote to memory of 4904 2060 x3062905.exe 84 PID 2060 wrote to memory of 4904 2060 x3062905.exe 84 PID 2060 wrote to memory of 4904 2060 x3062905.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f0579b099fa4d1f696fdfdaad1991112851c6e8504e0084e2805a6cdb72c0db.exe"C:\Users\Admin\AppData\Local\Temp\6f0579b099fa4d1f696fdfdaad1991112851c6e8504e0084e2805a6cdb72c0db.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3062905.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3062905.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0403826.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0403826.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD538fb6e13aa2a7dfac37310620eec5c78
SHA1d05e583356af2bc1d97c78b56a68068def52e705
SHA256081d2827e1a35409f649f95cc06071968ac5c70a790811ba9f57110e14e16dff
SHA51236e2745ca2df5db38de9685fd7ad1babc853058c12ac6e3986710ecffc06faad52d04c98b4792e3d9e4ab5aeb1885da54043a3ad1d0970194a8e3894437d81d9
-
Filesize
168KB
MD5a92bad6c2416c49e4296103ef81e2244
SHA11fb13402cfa49516c21f6ab2bacff212134d8227
SHA256c29ecb2cabf205f4e07dc464fb5138e14a20adc13045151ea4a53beddb9d0227
SHA5129c2d12a1f25299c038f0bb5019a5065736a414745f22266be84c47f7166340fec713f46d5cb42c63372b1d5b94067acfe9a8a7177782be8f739f8368943a4e9d