Analysis
-
max time kernel
135s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exe
Resource
win10v2004-20241007-en
General
-
Target
1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exe
-
Size
585KB
-
MD5
efa015ab2b5f2c15edea59878603ce2a
-
SHA1
34e1601cea9dc60e38edbe834ae39dda5b482acd
-
SHA256
1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c
-
SHA512
98fd423229b47ac6081c872b9778837ea7efe80de24771025a3573396faab50375bac5f8b6345ead1dc9cb79183a18070b8481bf913b8f848e5f5c96838b5ee8
-
SSDEEP
12288:wMrGy90UE97sKgv1veVpIymuse+6GNJSGH9LRa:myJ9KAJeIxuo6GNJX9LRa
Malware Config
Extracted
redline
diza
83.97.73.126:19048
-
auth_value
0d09b419c8bc967f91c68be4a17e92ee
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3228989.exe family_redline behavioral1/memory/1884-21-0x0000000000EA0000-0x0000000000ED0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x6843873.exex2956229.exef3228989.exepid process 3632 x6843873.exe 2300 x2956229.exe 1884 f3228989.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exex6843873.exex2956229.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6843873.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2956229.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exex6843873.exex2956229.exef3228989.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6843873.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x2956229.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3228989.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exex6843873.exex2956229.exedescription pid process target process PID 3532 wrote to memory of 3632 3532 1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exe x6843873.exe PID 3532 wrote to memory of 3632 3532 1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exe x6843873.exe PID 3532 wrote to memory of 3632 3532 1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exe x6843873.exe PID 3632 wrote to memory of 2300 3632 x6843873.exe x2956229.exe PID 3632 wrote to memory of 2300 3632 x6843873.exe x2956229.exe PID 3632 wrote to memory of 2300 3632 x6843873.exe x2956229.exe PID 2300 wrote to memory of 1884 2300 x2956229.exe f3228989.exe PID 2300 wrote to memory of 1884 2300 x2956229.exe f3228989.exe PID 2300 wrote to memory of 1884 2300 x2956229.exe f3228989.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exe"C:\Users\Admin\AppData\Local\Temp\1e5cfff6f14c0bd993b2067265734473bba336502c0c057bbed0429ae659f27c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6843873.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6843873.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2956229.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2956229.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3228989.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3228989.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
377KB
MD50e18ede4efd9b788502e386a54dd9ccb
SHA18e232573419b469d8754ea1ddad937b737e254cf
SHA256c25efc56a02c69aaa4bd00aaab5ee6e5d5c2733e57075f2169503ca7ab68bb1c
SHA512c596a4096dd8a757abfd2ceaf507c1531bbfb664f3d66a86c831322b20e00c893f42645be604dfaf8571d7d389f78b1a966c777770eee9cb40f2c8fe6f06eacc
-
Filesize
206KB
MD5357bc4eaeb07d61a81670349ab2af942
SHA13e12cfff6ffc430f364eeae6d7992f3effc2c5b6
SHA25652fd1c3dec5b2e53f83be85b6e8760ae8c1f0147d7cad73b28fa8555768b284a
SHA5121a268ad378117a13e8c57893bf7cf358c7aff5faa48e0fdee1116e63359b80e8fb300bf28b3ebb13b2a8d913e172f03a79e9bd0a219f7f67ae2464baf1c2b62c
-
Filesize
172KB
MD572f2c9672239b6dc08cc10067a688be8
SHA1a4bce1c4bd859443128cf0afe5d2754fbe6010b0
SHA256eed4495bf73ae005dd46bff96db52ffa2084a13ff1cde5c93999fe3198cd4055
SHA512e94942412a66ca2371b411f8d3145192d32192e0d0a73dcb03484f04ed33f6dccb0db99582d5268c5e8a358cd4d67d9ae526d42980b176f844dd89bae97582d2