Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
6c5e67ae2a93dea2890cf8f07664e7445706e8d99826ee22782af33c59a9e972.exe
Resource
win10v2004-20241007-en
General
-
Target
6c5e67ae2a93dea2890cf8f07664e7445706e8d99826ee22782af33c59a9e972.exe
-
Size
480KB
-
MD5
cfe3ac0e9820fc70a501d6138e96dfa0
-
SHA1
dde5eb9f11a92152304397e17aa1e5a3d6fee5e2
-
SHA256
6c5e67ae2a93dea2890cf8f07664e7445706e8d99826ee22782af33c59a9e972
-
SHA512
5206ab08c08621d265e2480d8781c4a04c3f9a66511a5b7aa309831ed090990be11dc60a78d42043b45ae7f60f60d0ecf95470d444063e642db9534bd94f24bc
-
SSDEEP
12288:kMrCy901vMAfcyK7tQH82wULhZ72dPHi/:uyw0A67ePsF+
Malware Config
Extracted
redline
dona
217.196.96.101:4132
-
auth_value
9fbb198992bbc83a84ab1f21384813e3
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b7d-12.dat family_redline behavioral1/memory/2084-15-0x00000000006B0000-0x00000000006E0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3488 x1190877.exe 2084 g0827740.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6c5e67ae2a93dea2890cf8f07664e7445706e8d99826ee22782af33c59a9e972.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1190877.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1190877.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g0827740.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c5e67ae2a93dea2890cf8f07664e7445706e8d99826ee22782af33c59a9e972.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3012 wrote to memory of 3488 3012 6c5e67ae2a93dea2890cf8f07664e7445706e8d99826ee22782af33c59a9e972.exe 83 PID 3012 wrote to memory of 3488 3012 6c5e67ae2a93dea2890cf8f07664e7445706e8d99826ee22782af33c59a9e972.exe 83 PID 3012 wrote to memory of 3488 3012 6c5e67ae2a93dea2890cf8f07664e7445706e8d99826ee22782af33c59a9e972.exe 83 PID 3488 wrote to memory of 2084 3488 x1190877.exe 85 PID 3488 wrote to memory of 2084 3488 x1190877.exe 85 PID 3488 wrote to memory of 2084 3488 x1190877.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c5e67ae2a93dea2890cf8f07664e7445706e8d99826ee22782af33c59a9e972.exe"C:\Users\Admin\AppData\Local\Temp\6c5e67ae2a93dea2890cf8f07664e7445706e8d99826ee22782af33c59a9e972.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1190877.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1190877.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0827740.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0827740.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5da092f07bc77670572b92098e629fc1c
SHA1ec4afbedc789011b240c8960ebc9d4764feb520b
SHA256f9261623922e64d6f2708355e354851a0802b7b28594cfbd37c241896480a59a
SHA51240683d90d732392da46d473464e3bc2ed5b3ad5bc56883a0402118ff67a82c202bc2f6415167caccbb6a22cf5d41c8d9c51f21a8f7bc710490720c5a1b9f38d1
-
Filesize
168KB
MD5023da1244e44707764276fb5d3696272
SHA1da1e19c404418016e1132c7b1a1a39ca530af5b5
SHA256768ed9cb267b3fef128b9915083915a9a5ba23e88f3f5738afdc89bb305816b4
SHA5121dee203ae7443c67c37e42ebd459d41cff7689ba69731da7b8349421fd15ef377ed004b2ab6adc7b1053557346ce042359a1e41a68bfbf9ce2c5267c60f7ddcd