Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:37
Static task
static1
Behavioral task
behavioral1
Sample
0c347927f111206e6215201d7ca802276adf2c6050ad5c3784d8d1b1479a1053.exe
Resource
win10v2004-20241007-en
General
-
Target
0c347927f111206e6215201d7ca802276adf2c6050ad5c3784d8d1b1479a1053.exe
-
Size
479KB
-
MD5
c05e17d3b9ae9366fc220948aee6337e
-
SHA1
52d5c774b6372e0d100d49416cc93a504c45923f
-
SHA256
0c347927f111206e6215201d7ca802276adf2c6050ad5c3784d8d1b1479a1053
-
SHA512
20f920cf7f9975939fe1474a1bd9eab2506be50f8ffd09d41ac27ba76c268c2923b65bc42d2118904d9a2fd46ad4e388e723f43f271b2339f247d3bd546d9b2e
-
SSDEEP
12288:GMrky90gtvPw+WUt/KQtulymSdo02jekYZBZ2dKAaNk:myLvP3lK/wNozKXAkk
Malware Config
Extracted
redline
dippo
217.196.96.102:4132
-
auth_value
79490ff628fd6af3b29170c3c163874b
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c98-12.dat family_redline behavioral1/memory/316-15-0x0000000000A70000-0x0000000000A9E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 1880 x6624166.exe 316 g9165746.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0c347927f111206e6215201d7ca802276adf2c6050ad5c3784d8d1b1479a1053.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x6624166.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x6624166.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g9165746.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0c347927f111206e6215201d7ca802276adf2c6050ad5c3784d8d1b1479a1053.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5100 wrote to memory of 1880 5100 0c347927f111206e6215201d7ca802276adf2c6050ad5c3784d8d1b1479a1053.exe 83 PID 5100 wrote to memory of 1880 5100 0c347927f111206e6215201d7ca802276adf2c6050ad5c3784d8d1b1479a1053.exe 83 PID 5100 wrote to memory of 1880 5100 0c347927f111206e6215201d7ca802276adf2c6050ad5c3784d8d1b1479a1053.exe 83 PID 1880 wrote to memory of 316 1880 x6624166.exe 84 PID 1880 wrote to memory of 316 1880 x6624166.exe 84 PID 1880 wrote to memory of 316 1880 x6624166.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c347927f111206e6215201d7ca802276adf2c6050ad5c3784d8d1b1479a1053.exe"C:\Users\Admin\AppData\Local\Temp\0c347927f111206e6215201d7ca802276adf2c6050ad5c3784d8d1b1479a1053.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6624166.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x6624166.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9165746.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9165746.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD52390e7e3487019231653588ce0c7393d
SHA1100091ef765a2245522b97ae90d3c1a3f4ba1b4a
SHA2560f84d4c0ba2dc32b05d031731e1cb02b4033413dece56725381e45f6f8bc592c
SHA51291c183e78e9d997021d0c28e33c0a408d0d17020394037857fb693ca419b4516fb8866d75992b4befe3ce08b83a9f915791e982e6e1e68704089be31743ce82c
-
Filesize
168KB
MD59cb2283ac419a9763250fbd270a7df70
SHA1f3a3c019231daedcb46fca3633f896e77a6db237
SHA25661dcd9e49ae9c0adae016700e46e0b4f5fc9a6367f70907b3aa417cfa3753d4a
SHA5122c1c52731282498aaadf92522a15bc83d8a08d4a19a49e7d4509cab14e72a6801fa2b48b858f1d0144b405abd219195063024c6d2dd6cbe81f6542aff974dd1c