Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:27
Static task
static1
Behavioral task
behavioral1
Sample
6266464b35b7c259b2fcb109cf50e9f9fd28ceca83c056b8cddbfbcd6e9ca794.exe
Resource
win10v2004-20241007-en
General
-
Target
6266464b35b7c259b2fcb109cf50e9f9fd28ceca83c056b8cddbfbcd6e9ca794.exe
-
Size
376KB
-
MD5
581fc2c68d8e938889cdfe8ffe615ab1
-
SHA1
19f95db7d6de559f93aff8a5789ab86761b844fa
-
SHA256
6266464b35b7c259b2fcb109cf50e9f9fd28ceca83c056b8cddbfbcd6e9ca794
-
SHA512
630d00d32605c65fe0d81f14ebb44a9deae5cbc786a60f6b8c3805aea5dc2a01710d43707eb0c84fafe6161870281b5e11053bd231ec0ece28ce767a8c374370
-
SSDEEP
6144:Kcy+bnr+Cp0yN90QEd6ZKmzpE6MIjeWEmZlTemGdyrSs+fD6wvfAzZDamybj1Jqv:oMr2y90fKKAmClTriy3oDLqXyNMv
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b6b-12.dat family_redline behavioral1/memory/932-15-0x00000000001E0000-0x0000000000208000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4348 x1964448.exe 932 g2987729.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1964448.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6266464b35b7c259b2fcb109cf50e9f9fd28ceca83c056b8cddbfbcd6e9ca794.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6266464b35b7c259b2fcb109cf50e9f9fd28ceca83c056b8cddbfbcd6e9ca794.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1964448.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g2987729.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3712 wrote to memory of 4348 3712 6266464b35b7c259b2fcb109cf50e9f9fd28ceca83c056b8cddbfbcd6e9ca794.exe 83 PID 3712 wrote to memory of 4348 3712 6266464b35b7c259b2fcb109cf50e9f9fd28ceca83c056b8cddbfbcd6e9ca794.exe 83 PID 3712 wrote to memory of 4348 3712 6266464b35b7c259b2fcb109cf50e9f9fd28ceca83c056b8cddbfbcd6e9ca794.exe 83 PID 4348 wrote to memory of 932 4348 x1964448.exe 84 PID 4348 wrote to memory of 932 4348 x1964448.exe 84 PID 4348 wrote to memory of 932 4348 x1964448.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\6266464b35b7c259b2fcb109cf50e9f9fd28ceca83c056b8cddbfbcd6e9ca794.exe"C:\Users\Admin\AppData\Local\Temp\6266464b35b7c259b2fcb109cf50e9f9fd28ceca83c056b8cddbfbcd6e9ca794.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1964448.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1964448.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2987729.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2987729.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD5ef6b2f1c29b02415f884e685883fa1e8
SHA15f1c477f69551deabca39f5440bcd95517ca73f6
SHA256b41001c992fc00316ac1b78dd9f6a098880985fb3cf0d19c680b14bc905706fb
SHA51270a70896bdc32ffee9fb83e25142222cd50db0f4a91d99781f2353a05000446d90441547a032f9398dc9c980e7bbdf2fcc25f46a7b11242441f2b9ea7732a1ca
-
Filesize
136KB
MD58f30f7f88229560306c5959c605316de
SHA136f26a905a9743f6dd1608e39b37d1116cafcc0a
SHA2563a616b322cc7ca87e349b8ceabb92062ed0388308d1f9221e9cdb6f65c86b6f7
SHA512267d0f3954c416dc994e3c3e6790f6997598b71fdb7172e87265b31b7593fb29e9eb4cc295a38b969d1f2aa131b5a67525e0f4bb51a61a3dd82b7c63b867f9a0