Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 22:16
Static task
static1
Behavioral task
behavioral1
Sample
83703089ef2023688edd69d2176127e686dc7a3c2c67f6f3f0e7aeaaba81d5f4.exe
Resource
win10v2004-20241007-en
General
-
Target
83703089ef2023688edd69d2176127e686dc7a3c2c67f6f3f0e7aeaaba81d5f4.exe
-
Size
539KB
-
MD5
923b52d049d4ce694673080c1bfe6d7b
-
SHA1
c5750996e242969e9e15546172cfc8327e7bcf80
-
SHA256
83703089ef2023688edd69d2176127e686dc7a3c2c67f6f3f0e7aeaaba81d5f4
-
SHA512
2f8a9edb6a6fc05c13905119604caee40eca6affe8e5ee25b8a32fb52a3674b72861c0f5581675ae3b0c24695985ea1a4a96c79447d56817f0a7365f0a2bd4c1
-
SSDEEP
12288:kMrMy908XYSe0u+OcQ30yJeuPoymjYdrpVccrkBdmaly:AyToF+OjbHPoy/1wcrkrhU
Malware Config
Extracted
redline
fusa
193.233.20.12:4132
-
auth_value
a08b2f01bd2af756e38c5dd60e87e697
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca2-12.dat family_redline behavioral1/memory/1940-15-0x0000000000CF0000-0x0000000000D22000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 3024 diP20.exe 1940 aLz07.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 83703089ef2023688edd69d2176127e686dc7a3c2c67f6f3f0e7aeaaba81d5f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" diP20.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 83703089ef2023688edd69d2176127e686dc7a3c2c67f6f3f0e7aeaaba81d5f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language diP20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aLz07.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1348 wrote to memory of 3024 1348 83703089ef2023688edd69d2176127e686dc7a3c2c67f6f3f0e7aeaaba81d5f4.exe 83 PID 1348 wrote to memory of 3024 1348 83703089ef2023688edd69d2176127e686dc7a3c2c67f6f3f0e7aeaaba81d5f4.exe 83 PID 1348 wrote to memory of 3024 1348 83703089ef2023688edd69d2176127e686dc7a3c2c67f6f3f0e7aeaaba81d5f4.exe 83 PID 3024 wrote to memory of 1940 3024 diP20.exe 84 PID 3024 wrote to memory of 1940 3024 diP20.exe 84 PID 3024 wrote to memory of 1940 3024 diP20.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\83703089ef2023688edd69d2176127e686dc7a3c2c67f6f3f0e7aeaaba81d5f4.exe"C:\Users\Admin\AppData\Local\Temp\83703089ef2023688edd69d2176127e686dc7a3c2c67f6f3f0e7aeaaba81d5f4.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\diP20.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\diP20.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aLz07.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aLz07.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5e821040ee2b19d9f50c15e9627c91222
SHA1209e6661d666d32a250d852d4a70adbc3183d1e4
SHA256f208929ef9e4fbda9fd293073c15291200e08e9c1c36a93f151544a9a999d730
SHA5129a0bb5b873634b919da4014a64aa65cf5147dc47d04b36c238b78ff943489eb57b5a4c36840b49b8bf0ea29add90c859dc3541526be1a6d2475637f42aa85afc
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec