Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:25
Static task
static1
Behavioral task
behavioral1
Sample
8ea30b100c07d472eb3589a40bcef9eb84a4be98b7774c087cfcb94e1122147e.exe
Resource
win10v2004-20241007-en
General
-
Target
8ea30b100c07d472eb3589a40bcef9eb84a4be98b7774c087cfcb94e1122147e.exe
-
Size
537KB
-
MD5
0803ce5fd5808634c5259671565fa46d
-
SHA1
078ada03865ee4f58e3e1ff6c9a5cbc664660ae8
-
SHA256
8ea30b100c07d472eb3589a40bcef9eb84a4be98b7774c087cfcb94e1122147e
-
SHA512
d868d87655bff0efea704227c0ef45f66a22b60f3cf379f94c192583fba9a8e0e9265a369fd4e5369078255278ee6840cd7735814fe9bce6b6ba759729d13113
-
SSDEEP
12288:3Mrly903DxW5rgGYxqzzYnCDFwlYJRitvWeaT5V04:2ytcnqnilIi2v
Malware Config
Extracted
redline
fuka
193.233.20.11:4131
-
auth_value
90eef520554ef188793d77ecc34217bf
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c8c-12.dat family_redline behavioral1/memory/2512-15-0x0000000000310000-0x0000000000342000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4512 duV62.exe 2512 aSf44.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8ea30b100c07d472eb3589a40bcef9eb84a4be98b7774c087cfcb94e1122147e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" duV62.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ea30b100c07d472eb3589a40bcef9eb84a4be98b7774c087cfcb94e1122147e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language duV62.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aSf44.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1488 wrote to memory of 4512 1488 8ea30b100c07d472eb3589a40bcef9eb84a4be98b7774c087cfcb94e1122147e.exe 83 PID 1488 wrote to memory of 4512 1488 8ea30b100c07d472eb3589a40bcef9eb84a4be98b7774c087cfcb94e1122147e.exe 83 PID 1488 wrote to memory of 4512 1488 8ea30b100c07d472eb3589a40bcef9eb84a4be98b7774c087cfcb94e1122147e.exe 83 PID 4512 wrote to memory of 2512 4512 duV62.exe 84 PID 4512 wrote to memory of 2512 4512 duV62.exe 84 PID 4512 wrote to memory of 2512 4512 duV62.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ea30b100c07d472eb3589a40bcef9eb84a4be98b7774c087cfcb94e1122147e.exe"C:\Users\Admin\AppData\Local\Temp\8ea30b100c07d472eb3589a40bcef9eb84a4be98b7774c087cfcb94e1122147e.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\duV62.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\duV62.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aSf44.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aSf44.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5157a5e578fb141bf37fd673622b67503
SHA1844d3f7bf1483dcb09af48a4dc47a8f357e85c6c
SHA256b53a5b4e9c3939234ee39ee1077737e067c0d6262066141083fbd5eca07d9b57
SHA5123d7495037c1929a2ef40a36dc9e27a3b8bf9992313492fa9d4c9286501ba044b9801ae580415c93a8f2cdc6d0191efeb0044dd39a13409b0c137a10ca6abe8aa
-
Filesize
175KB
MD54c35cfbd12826cedb7982ab4e1763a6a
SHA11496bd1d1981d8bf38cf98cdd4aa47020ffe9303
SHA2568020580744f6861a611e99ba17e92751499e4b0f013d66a103fb38c5f256bbb2
SHA5125e55022ab3b5a49ba3695062b7db3fa920aa9e3653e52e5a556caeed2d8f217457ae472eb2cf3da32f4332fba52b9b1d4e8b42e09793c1f3bf970dcbce35566c