Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 14:38
Static task
static1
Behavioral task
behavioral1
Sample
99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exe
Resource
win10v2004-20241007-en
General
-
Target
99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exe
-
Size
754KB
-
MD5
6a64de7e5de482f3ef22aba0140c3c4f
-
SHA1
fc0a38cbb779baba6411d748275bbfc75e327309
-
SHA256
99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901
-
SHA512
c5d82d8144f9849a8f78d769f869341b532bf670f164f52cb6dd6090cb73cb4ae849ae74e47b1fd061250f5d4d3a695fa6964811f4b5a46eafa86d89fb1bcc89
-
SSDEEP
12288:6Mr5y90lSglzgROOH8zT6xUZrqaWRGpA5I2mZtsyHz47BFilaHiv3dk8IM6zT1+o:TyRgWJH26xim7GpApKlHk9CXdk5H1+k5
Malware Config
Extracted
redline
diza
83.97.73.127:19045
-
auth_value
0d09b419c8bc967f91c68be4a17e92ee
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3093659.exe family_redline behavioral1/memory/3260-21-0x0000000000B10000-0x0000000000B3E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
Processes:
x1874771.exex3204309.exef3093659.exepid process 1856 x1874771.exe 3068 x3204309.exe 3260 f3093659.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exex1874771.exex3204309.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1874771.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3204309.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exex1874771.exex3204309.exef3093659.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x1874771.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x3204309.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3093659.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exex1874771.exex3204309.exedescription pid process target process PID 928 wrote to memory of 1856 928 99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exe x1874771.exe PID 928 wrote to memory of 1856 928 99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exe x1874771.exe PID 928 wrote to memory of 1856 928 99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exe x1874771.exe PID 1856 wrote to memory of 3068 1856 x1874771.exe x3204309.exe PID 1856 wrote to memory of 3068 1856 x1874771.exe x3204309.exe PID 1856 wrote to memory of 3068 1856 x1874771.exe x3204309.exe PID 3068 wrote to memory of 3260 3068 x3204309.exe f3093659.exe PID 3068 wrote to memory of 3260 3068 x3204309.exe f3093659.exe PID 3068 wrote to memory of 3260 3068 x3204309.exe f3093659.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exe"C:\Users\Admin\AppData\Local\Temp\99d3db7df116c5c903adfa36b7737dd7a2a77ce5970621ace31e560def653901.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1874771.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1874771.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3204309.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3204309.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3093659.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f3093659.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
445KB
MD54e8c13c7c5df954babf78093148abf2b
SHA1e32c570dc84b136595fe626cdb3ed2d3f38c8ffd
SHA256fce3e5a4d58176a3a2f8ef6ec4940f623245f7b11d8094949d3da310212937c5
SHA51249c73b609dfbc3f92157fabbaec768fa208417668bfe3a67f5f823f6db2454c825838f50ce6c5454c671fd112c7d5e0e3764ade52de57febab998e8e9f69da33
-
Filesize
274KB
MD5bdf505dee5e0649c990a51c40e671099
SHA18b1738b0a216d771b3de3b65c4d8d0895eecd15f
SHA256012164d3de6ed4b61e2306cbc86385a89c95e13d5a07926322f1be3725453e20
SHA5129f775d6534265981a6300f42e21fcdb1b08c2a4ca7fb00dbe82dee44194e180f33eb639307eebed7f3a46f351f23297c1fe46b6c3dca16e1cc57d88d756f1684
-
Filesize
168KB
MD52eb1ca67cd181f31cfd41f0028e335ca
SHA1e9ef6c4822693a95728e54de05baf86bac49a344
SHA256862c4dbc25625defc709a1a93cff55287f7af71380b06941d0d2de359e4f1996
SHA512c88e66536cd44f9ef931bc1dd30146d4fa2a3a01510c44f7b7969922c4b15425314b192272c8252a2d397268c367f10be5bf6b405fcf646e3cf0e688769af1dc