Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 09:10
Static task
static1
Behavioral task
behavioral1
Sample
2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exe
Resource
win10v2004-20241007-en
General
-
Target
2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exe
-
Size
382KB
-
MD5
6413b74397a16efd1f929289348ce664
-
SHA1
c3488c02b89f290f230c0237cd48784f141783fe
-
SHA256
2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596
-
SHA512
861955a43510ff0f949f20ec6ba4cd154093e135bd85089f15aa0b0932c318d769dc0d3b7aba9300ce38bd62ff2830b4a18db768c76fbe4ff991e8c1c46fcc74
-
SSDEEP
6144:Kwy+bnr+dp0yN90QE5WbE7997inHvTN8+Rkkpqpzgp3IBrAXLhjjWsx:8Mrty90+Ex9eHpdRlOz5rMLhjasx
Malware Config
Extracted
redline
diza
217.196.96.56:4138
-
auth_value
bbab0d2f0ae4d4fdd6b17077d93b3e80
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G35616~1.EXE family_redline behavioral1/memory/4900-8-0x0000000000E60000-0x0000000000E90000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 1 IoCs
Processes:
G35616~1.EXEpid process 4900 G35616~1.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exeG35616~1.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G35616~1.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exedescription pid process target process PID 4296 wrote to memory of 4900 4296 2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exe G35616~1.EXE PID 4296 wrote to memory of 4900 4296 2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exe G35616~1.EXE PID 4296 wrote to memory of 4900 4296 2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exe G35616~1.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exe"C:\Users\Admin\AppData\Local\Temp\2a5d495259be0c3b88c3755534471216688ec52eabcce3c9e269784abc73c596.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G35616~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G35616~1.EXE2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD5d9d14b76d58de05f481cb7ebdcaf7518
SHA1c346e8ebeeb2454d262186b74b77ca61d6b71d0d
SHA25611c46333f8b53d9a51265f23fc6e0d5b5513beab63df3f6684be5ce995fd59f8
SHA512038aca48e0a539465987cf6dfb4db0528f92ccb5aef5520178da7f54f2d0242edea1464cb9c2ea393310e5b4c452517a9168069309e302de20cac364813c1b0b