Analysis
-
max time kernel
131s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
acb336105c3eb47b8d0546d20f94213338ef7a3d1f45618fb04c00dcafd12a0b.exe
Resource
win10v2004-20241007-en
General
-
Target
acb336105c3eb47b8d0546d20f94213338ef7a3d1f45618fb04c00dcafd12a0b.exe
-
Size
476KB
-
MD5
5eaa3f1fcb2df8bce4a2aa5ca91eb4f6
-
SHA1
9543231b1aaac980e527f03912c81d41d4d3479a
-
SHA256
acb336105c3eb47b8d0546d20f94213338ef7a3d1f45618fb04c00dcafd12a0b
-
SHA512
1c392fb9d3a368c829b904fe588752d01a337220ceea8be3473b45ecd96e4fe4fe14531de3bbcc8b48021eea45501c3d9fa923fb9589615ab8df6a57aadb8493
-
SSDEEP
12288:QMrcy902gHh00VDXvKIrW0iuEU+8h5XO8T0:cy9CvVDDiCH5Tg
Malware Config
Extracted
redline
fuka
193.233.20.11:4131
-
auth_value
90eef520554ef188793d77ecc34217bf
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cae-12.dat family_redline behavioral1/memory/1652-15-0x0000000000A00000-0x0000000000A32000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 2172 dHl15.exe 1652 arU19.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" acb336105c3eb47b8d0546d20f94213338ef7a3d1f45618fb04c00dcafd12a0b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" dHl15.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acb336105c3eb47b8d0546d20f94213338ef7a3d1f45618fb04c00dcafd12a0b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dHl15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arU19.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2172 2700 acb336105c3eb47b8d0546d20f94213338ef7a3d1f45618fb04c00dcafd12a0b.exe 83 PID 2700 wrote to memory of 2172 2700 acb336105c3eb47b8d0546d20f94213338ef7a3d1f45618fb04c00dcafd12a0b.exe 83 PID 2700 wrote to memory of 2172 2700 acb336105c3eb47b8d0546d20f94213338ef7a3d1f45618fb04c00dcafd12a0b.exe 83 PID 2172 wrote to memory of 1652 2172 dHl15.exe 84 PID 2172 wrote to memory of 1652 2172 dHl15.exe 84 PID 2172 wrote to memory of 1652 2172 dHl15.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\acb336105c3eb47b8d0546d20f94213338ef7a3d1f45618fb04c00dcafd12a0b.exe"C:\Users\Admin\AppData\Local\Temp\acb336105c3eb47b8d0546d20f94213338ef7a3d1f45618fb04c00dcafd12a0b.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dHl15.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dHl15.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\arU19.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\arU19.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1652
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5dfcc773985942b7061f2b5d0bff333b0
SHA13c22bb633e0cf00e2da2878087b908f8e0756f3a
SHA2562e61c10afc79a7c7ab23df1d9f9731f13ca2845767bfb138a19727e62c26a8e2
SHA512e97080fed2ce6da90f377dfd5f99768664cbf6a6b864ee79ed91d8daf0d6f0228e845879f94539efae8c9039772fa1d728565858bd3637e871c02a11570705d5
-
Filesize
175KB
MD54c35cfbd12826cedb7982ab4e1763a6a
SHA11496bd1d1981d8bf38cf98cdd4aa47020ffe9303
SHA2568020580744f6861a611e99ba17e92751499e4b0f013d66a103fb38c5f256bbb2
SHA5125e55022ab3b5a49ba3695062b7db3fa920aa9e3653e52e5a556caeed2d8f217457ae472eb2cf3da32f4332fba52b9b1d4e8b42e09793c1f3bf970dcbce35566c