Analysis
-
max time kernel
132s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:30
Static task
static1
Behavioral task
behavioral1
Sample
8deaebb17f63b741a0b8e7a7da66851e6a270602e7e04e6622b2f319022893bb.exe
Resource
win10v2004-20241007-en
General
-
Target
8deaebb17f63b741a0b8e7a7da66851e6a270602e7e04e6622b2f319022893bb.exe
-
Size
476KB
-
MD5
17931acb123dc292a576deb1d01abb22
-
SHA1
6699e74e3095f9b7cd43c23f190f4ca0226bbb29
-
SHA256
8deaebb17f63b741a0b8e7a7da66851e6a270602e7e04e6622b2f319022893bb
-
SHA512
8add2cbca5f6be464e6d35422ff30a3662b09064a4d62b7a94c190cc28851bf084e9d7e46623ab3ced0aafd697a33fb6d0626ae8f9a305c07d8343628d646643
-
SSDEEP
12288:vMrCy90NqiA//uj5Kr/0p5d7JaIU3eLT72jvM70:tyyq7/GI0dsI5P72jvMA
Malware Config
Extracted
redline
fuka
193.233.20.11:4131
-
auth_value
90eef520554ef188793d77ecc34217bf
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c68-12.dat family_redline behavioral1/memory/1536-15-0x0000000000300000-0x0000000000332000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 4980 dEW95.exe 1536 auH05.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8deaebb17f63b741a0b8e7a7da66851e6a270602e7e04e6622b2f319022893bb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" dEW95.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dEW95.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language auH05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8deaebb17f63b741a0b8e7a7da66851e6a270602e7e04e6622b2f319022893bb.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1404 wrote to memory of 4980 1404 8deaebb17f63b741a0b8e7a7da66851e6a270602e7e04e6622b2f319022893bb.exe 83 PID 1404 wrote to memory of 4980 1404 8deaebb17f63b741a0b8e7a7da66851e6a270602e7e04e6622b2f319022893bb.exe 83 PID 1404 wrote to memory of 4980 1404 8deaebb17f63b741a0b8e7a7da66851e6a270602e7e04e6622b2f319022893bb.exe 83 PID 4980 wrote to memory of 1536 4980 dEW95.exe 84 PID 4980 wrote to memory of 1536 4980 dEW95.exe 84 PID 4980 wrote to memory of 1536 4980 dEW95.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\8deaebb17f63b741a0b8e7a7da66851e6a270602e7e04e6622b2f319022893bb.exe"C:\Users\Admin\AppData\Local\Temp\8deaebb17f63b741a0b8e7a7da66851e6a270602e7e04e6622b2f319022893bb.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dEW95.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dEW95.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\auH05.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\auH05.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD51444e9fc8bcfcd51ff4113841dc53eb3
SHA171ca815d019766ef8e343b9367f777e3dd85d4d6
SHA25603442f3ff9f828fcc7f99f06f850681b5b7d61639622e1d4c59253029021cf72
SHA5129be74b54333425161052250d991f9310a7f13ba1fff414ede3337a16c02c9edb4c139f186700e99adbf10a73fb8b38ccc0e71da788fc36290783d401152c2c53
-
Filesize
175KB
MD54c35cfbd12826cedb7982ab4e1763a6a
SHA11496bd1d1981d8bf38cf98cdd4aa47020ffe9303
SHA2568020580744f6861a611e99ba17e92751499e4b0f013d66a103fb38c5f256bbb2
SHA5125e55022ab3b5a49ba3695062b7db3fa920aa9e3653e52e5a556caeed2d8f217457ae472eb2cf3da32f4332fba52b9b1d4e8b42e09793c1f3bf970dcbce35566c