Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:41
Static task
static1
Behavioral task
behavioral1
Sample
d1a29ffa42b1cfeb8daf43256f8ebe7b3bb9db99c724a5ea3ec54d932e8217e0.exe
Resource
win10v2004-20241007-en
General
-
Target
d1a29ffa42b1cfeb8daf43256f8ebe7b3bb9db99c724a5ea3ec54d932e8217e0.exe
-
Size
724KB
-
MD5
de29e907e5c328e6c8a6f77b7567ba9c
-
SHA1
f1671567f5a417e43da76628b67a09000f13253a
-
SHA256
d1a29ffa42b1cfeb8daf43256f8ebe7b3bb9db99c724a5ea3ec54d932e8217e0
-
SHA512
543c9d66d8fb9cd30434d84df9a82a6989ca7661a2fad6a9733f2900e6c37f7723db3202a5052ce89ae77c4c24cbdc9f3e6f76e35037591bb0705f5a172fc71c
-
SSDEEP
12288:RMryy90uIFwWcXBxjXMmc2Ohkt0Og88VZgIPCaBZ7ksB/eAE5h7C5zum:7ylmX0Bxj8mc2Ohkt0V88VZgI68VbwHK
Malware Config
Extracted
redline
fusa
193.233.20.12:4132
-
auth_value
a08b2f01bd2af756e38c5dd60e87e697
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb3-19.dat family_redline behavioral1/memory/3404-21-0x00000000007A0000-0x00000000007D2000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 3 IoCs
pid Process 1944 svu97Xv.exe 2092 srw38gb.exe 3404 kLg82Bb.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d1a29ffa42b1cfeb8daf43256f8ebe7b3bb9db99c724a5ea3ec54d932e8217e0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" svu97Xv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" srw38gb.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1a29ffa42b1cfeb8daf43256f8ebe7b3bb9db99c724a5ea3ec54d932e8217e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svu97Xv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language srw38gb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kLg82Bb.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 920 wrote to memory of 1944 920 d1a29ffa42b1cfeb8daf43256f8ebe7b3bb9db99c724a5ea3ec54d932e8217e0.exe 83 PID 920 wrote to memory of 1944 920 d1a29ffa42b1cfeb8daf43256f8ebe7b3bb9db99c724a5ea3ec54d932e8217e0.exe 83 PID 920 wrote to memory of 1944 920 d1a29ffa42b1cfeb8daf43256f8ebe7b3bb9db99c724a5ea3ec54d932e8217e0.exe 83 PID 1944 wrote to memory of 2092 1944 svu97Xv.exe 85 PID 1944 wrote to memory of 2092 1944 svu97Xv.exe 85 PID 1944 wrote to memory of 2092 1944 svu97Xv.exe 85 PID 2092 wrote to memory of 3404 2092 srw38gb.exe 86 PID 2092 wrote to memory of 3404 2092 srw38gb.exe 86 PID 2092 wrote to memory of 3404 2092 srw38gb.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1a29ffa42b1cfeb8daf43256f8ebe7b3bb9db99c724a5ea3ec54d932e8217e0.exe"C:\Users\Admin\AppData\Local\Temp\d1a29ffa42b1cfeb8daf43256f8ebe7b3bb9db99c724a5ea3ec54d932e8217e0.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\svu97Xv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\svu97Xv.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\srw38gb.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\srw38gb.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kLg82Bb.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kLg82Bb.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3404
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
620KB
MD5b14b196a5a21d9092001bab061ab946c
SHA18b5af6bdf9d71df296ef11ba74178c898aa71fbb
SHA256d5c3609359b8e1c81b79af15606e7bd801e007e7977d2d71c8ba7bf82119184f
SHA5128a383ba3e708bc8f50e4d0afb174dd7ee78b6a4d7c762645421d93f1acbc3786b73d2384dbe9b428f51365752245371f7fc718b6e1083f2f79c102a4d6e260ec
-
Filesize
286KB
MD5f24e88085fe326147ac61e8ead2cfa04
SHA1aad4fee9bf3ff5fe6341cacc8bdf0fb20123a51a
SHA25617a023086139b6b916f5785ce997b44ea161c25d1fc8c8d79e7777c450c86a15
SHA51252acdb1b551e419fc3ee29b5ee1b593181c2d7842dde4fb92dcc8f2c630c1685a5059ddc965356487897a45af91acbcd7c81f2d550439a34cd2aeb9929784e2f
-
Filesize
175KB
MD5da6f3bef8abc85bd09f50783059964e3
SHA1a0f25f60ec1896c4c920ea397f40e6ce29724322
SHA256e6d9ee8ab0ea2ade6e5a9481d8f0f921427ec6919b1b48c6067570fde270736b
SHA5124d2e1472b114c98c74900b8305aabbc49ba28edffdc2376206cf02e26593df4e444933b3aa19f0c6cd0ae3ac3133d656433574aaf25a57748758e5dd25edfbec