Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 05:24
Static task
static1
Behavioral task
behavioral1
Sample
6822eb1aff53fb4bdaea87306e8f9a815f07275e71bd55731fbbaa704f79d369.exe
Resource
win10v2004-20241007-en
General
-
Target
6822eb1aff53fb4bdaea87306e8f9a815f07275e71bd55731fbbaa704f79d369.exe
-
Size
479KB
-
MD5
6ca5468364f5c18b99ed3093a3a6ab93
-
SHA1
bb9780484558839d5941c7039931bd9515fb51d7
-
SHA256
6822eb1aff53fb4bdaea87306e8f9a815f07275e71bd55731fbbaa704f79d369
-
SHA512
44c32f1f940603e5b2084ace7246c1e1c777e5bfb765143c9098237f9dcaa316e26a05f23f7c62ad03f93137b5b73994d4f1d069b0f482e92ac56ebe7a265e06
-
SSDEEP
12288:XMrEy90jroITXNvu8sayu4QJN8fbn8SVj0jQTa5Jhy:LyDIb4ayLC4n7kQTT
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b85-12.dat family_redline behavioral1/memory/1656-15-0x0000000000010000-0x0000000000040000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4492 x7363175.exe 1656 g8852411.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7363175.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6822eb1aff53fb4bdaea87306e8f9a815f07275e71bd55731fbbaa704f79d369.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7363175.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g8852411.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6822eb1aff53fb4bdaea87306e8f9a815f07275e71bd55731fbbaa704f79d369.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3412 wrote to memory of 4492 3412 6822eb1aff53fb4bdaea87306e8f9a815f07275e71bd55731fbbaa704f79d369.exe 83 PID 3412 wrote to memory of 4492 3412 6822eb1aff53fb4bdaea87306e8f9a815f07275e71bd55731fbbaa704f79d369.exe 83 PID 3412 wrote to memory of 4492 3412 6822eb1aff53fb4bdaea87306e8f9a815f07275e71bd55731fbbaa704f79d369.exe 83 PID 4492 wrote to memory of 1656 4492 x7363175.exe 84 PID 4492 wrote to memory of 1656 4492 x7363175.exe 84 PID 4492 wrote to memory of 1656 4492 x7363175.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\6822eb1aff53fb4bdaea87306e8f9a815f07275e71bd55731fbbaa704f79d369.exe"C:\Users\Admin\AppData\Local\Temp\6822eb1aff53fb4bdaea87306e8f9a815f07275e71bd55731fbbaa704f79d369.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7363175.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7363175.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8852411.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g8852411.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5324520851e40d8927b4d4ddbde902c9d
SHA165b7cc98760eed0fba640a9cedd158d9753c8cc7
SHA2565bb68b1e6d56dbeadc79edbd4ebc12684d3ad9b69601b8415010f6e26a8be3ec
SHA512fa44249a482f1333fad80633e54861995b522e9f5c7c61dbcee43b4a6293092ea62d78fd575daa371feeaf24f42842d4a89d66abc73a0ccc5661d1d17edf0a8f
-
Filesize
168KB
MD5f43ea376554e1bce0061a938ef28782d
SHA1dff31f3a652938862eca5c286ffb7bfa38c96b27
SHA2568a9c7bc932f6937bc363477cf6e522b8f48c8ab7b4fa4803fcf087d4e7e5c99a
SHA5123af7e5f6d03321ed8d94e189448d01dfcd66a59b3ba1ef650b0ca73f3a061566aab342ab188f8f9780f988502c8d41073b863a7b46a479a9b75921d8fea1a061