Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 08:25
Static task
static1
Behavioral task
behavioral1
Sample
8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exe
Resource
win10v2004-20241007-en
General
-
Target
8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exe
-
Size
554KB
-
MD5
54e726e0aa3d637b9c949d5d5181ad9d
-
SHA1
baffc8d1751e2e486d500873ef86d5b62938c5d4
-
SHA256
8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6
-
SHA512
6ffab677e38662103e0a1fb875aaa84c8ca160a7900437c29e940c656c4197971ced3864fd4bfe4c55ebd30c5ce96a74f479a6f35599816e4fbfddbba7944f5a
-
SSDEEP
12288:IMrey90KOI60jRVynvmMay29AqublNBCgJRqNSQ+qtzYy5eEi:myzA0N4neML29r7kqNSQ+qt35O
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023cbf-12.dat family_redline behavioral1/memory/456-15-0x0000000000BF0000-0x0000000000C20000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
x3741121.exeg3475140.exepid Process 3948 x3741121.exe 456 g3475140.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exex3741121.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3741121.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exex3741121.exeg3475140.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3741121.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g3475140.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exex3741121.exedescription pid Process procid_target PID 4780 wrote to memory of 3948 4780 8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exe 83 PID 4780 wrote to memory of 3948 4780 8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exe 83 PID 4780 wrote to memory of 3948 4780 8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exe 83 PID 3948 wrote to memory of 456 3948 x3741121.exe 84 PID 3948 wrote to memory of 456 3948 x3741121.exe 84 PID 3948 wrote to memory of 456 3948 x3741121.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exe"C:\Users\Admin\AppData\Local\Temp\8e6ffebcd51b14b8af3e89cb81016ebc82af36fd6e7087299bf61dc6d64803c6.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3741121.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3741121.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3475140.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g3475140.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:456
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD57db40b0622985dd49ca35a7c0ab9a09c
SHA1a346af7043cfc5cdf6f8a3ad69a7c6f6f9517b8f
SHA256a18c8cc1f82290b3cac61245cd835d6c0e1a088024ee5d2b7f8deef5f1c180c8
SHA51273c563c63a3810dd57c230624da357efa210687b4601263eff3eafd682b51d410f7363a6c0ac870b72a5a40c05b8f429c57e1cb77ada03fddc0e12a23015c320
-
Filesize
169KB
MD5d61ac13c8360398efe9c7b0da20f77df
SHA18ccbe0f129a659cb3f2f56035c520f77b6024673
SHA256fa9c2048e510f9cab15ba0d728f8ea3be6ef45f3eacb279eae2fba7622e852f9
SHA512cc944f0a69cef556666dc6c0220014b32f2f4f92e2ac455171d13df0afd8be7cc669530adc5ef306f416b7e927d7f2666d0a3e655f8a6bf95b7405f0e4743976