Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:52
Static task
static1
Behavioral task
behavioral1
Sample
c5eda2ef7a5c5cee8c279e16f844aba732203eda618482b523c09aa6842ac067.exe
Resource
win10v2004-20241007-en
General
-
Target
c5eda2ef7a5c5cee8c279e16f844aba732203eda618482b523c09aa6842ac067.exe
-
Size
539KB
-
MD5
3a057e3067d702fc2d0285a1a4bfa233
-
SHA1
8d40bf26b0cff91b599a6c844f907f2fb5c6b5cd
-
SHA256
c5eda2ef7a5c5cee8c279e16f844aba732203eda618482b523c09aa6842ac067
-
SHA512
450eedc58b098f9777a436736c9b8c43ad0512b4de750ba700c77a9ad6bfa0d2dbf21927c529143a558329454826270cbc15eef8f04dacf36c5f0e136aca2faa
-
SSDEEP
12288:NMrKy90YC8/k+3w7NJV0e8nQOMF7uSSyCQ:jyZC8z3wD58nQOEaLQ
Malware Config
Extracted
redline
fuka
193.233.20.11:4131
-
auth_value
90eef520554ef188793d77ecc34217bf
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023ca5-12.dat family_redline behavioral1/memory/3872-15-0x0000000000150000-0x0000000000182000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2764 dBe76.exe 3872 aQx55.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c5eda2ef7a5c5cee8c279e16f844aba732203eda618482b523c09aa6842ac067.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" dBe76.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5eda2ef7a5c5cee8c279e16f844aba732203eda618482b523c09aa6842ac067.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dBe76.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aQx55.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1136 wrote to memory of 2764 1136 c5eda2ef7a5c5cee8c279e16f844aba732203eda618482b523c09aa6842ac067.exe 84 PID 1136 wrote to memory of 2764 1136 c5eda2ef7a5c5cee8c279e16f844aba732203eda618482b523c09aa6842ac067.exe 84 PID 1136 wrote to memory of 2764 1136 c5eda2ef7a5c5cee8c279e16f844aba732203eda618482b523c09aa6842ac067.exe 84 PID 2764 wrote to memory of 3872 2764 dBe76.exe 85 PID 2764 wrote to memory of 3872 2764 dBe76.exe 85 PID 2764 wrote to memory of 3872 2764 dBe76.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5eda2ef7a5c5cee8c279e16f844aba732203eda618482b523c09aa6842ac067.exe"C:\Users\Admin\AppData\Local\Temp\c5eda2ef7a5c5cee8c279e16f844aba732203eda618482b523c09aa6842ac067.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dBe76.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dBe76.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aQx55.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aQx55.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5b84f230ad7b75e881c3013fcfb3d60df
SHA106dd583be9bb2548a21a305d89dbced942acc544
SHA256e1f8f0bd9c85c041adc55b8fe453b5521adf5982b9f05eb35b526282cfc31b2d
SHA512dfcf7a89250c5fd296eda645ea9c1813735876e2524a0a9db6926097827384d8efbceb412da9497a5c66802a299c4f02de9a729bfd05b8d8c53b58ce45d9a271
-
Filesize
175KB
MD54c35cfbd12826cedb7982ab4e1763a6a
SHA11496bd1d1981d8bf38cf98cdd4aa47020ffe9303
SHA2568020580744f6861a611e99ba17e92751499e4b0f013d66a103fb38c5f256bbb2
SHA5125e55022ab3b5a49ba3695062b7db3fa920aa9e3653e52e5a556caeed2d8f217457ae472eb2cf3da32f4332fba52b9b1d4e8b42e09793c1f3bf970dcbce35566c