Analysis
-
max time kernel
106s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 13:14
Static task
static1
Behavioral task
behavioral1
Sample
93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exe
Resource
win10v2004-20241007-en
General
-
Target
93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exe
-
Size
842KB
-
MD5
1fd13dccedce0d7211f7581f6b9a85a4
-
SHA1
94761be8c0320dca36e73f0dafa5abda322f042f
-
SHA256
93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882
-
SHA512
2d18578a59d013678375e83c0249b4149fe383f4fe9eaa5c8ce8cfa8942dd107007654d384766700ff1c8c58afbdfdfffa746682501ccc786c7e7dfb5bfe8aca
-
SSDEEP
24576:uySMx/tieq/hok4XXaE96P5UT+wwBxduKgC:9SMTieqJok4XXex4xwjt
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a08022967.exe family_redline behavioral1/memory/3772-15-0x0000000000490000-0x00000000004C0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
i82096531.exea08022967.exepid process 2816 i82096531.exe 3772 a08022967.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exei82096531.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" i82096531.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exei82096531.exea08022967.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i82096531.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a08022967.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exei82096531.exedescription pid process target process PID 436 wrote to memory of 2816 436 93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exe i82096531.exe PID 436 wrote to memory of 2816 436 93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exe i82096531.exe PID 436 wrote to memory of 2816 436 93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exe i82096531.exe PID 2816 wrote to memory of 3772 2816 i82096531.exe a08022967.exe PID 2816 wrote to memory of 3772 2816 i82096531.exe a08022967.exe PID 2816 wrote to memory of 3772 2816 i82096531.exe a08022967.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exe"C:\Users\Admin\AppData\Local\Temp\93c55704850507ae6e2014d3e2e850551f9a4202b9f888f2b0a3f0a32ee25882.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i82096531.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i82096531.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a08022967.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a08022967.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD59c65e81f11fdbb75cede61cc52e25b54
SHA10a3289ffa27f80d086100ecedee5e5ec42a7d822
SHA25688836bd094e7f8381da97d6763bef12425db0cf591fc9463dafce68801e5462a
SHA512cf89bb10eaae8eba61e0f3e4f8bbdf843475b5f97a3f1839cac2a249a4b8fb0dd4088739c15e313fa3c257c7e69ee102bb5097ce1b6a989e3b9fdab18478040a
-
Filesize
169KB
MD531b63a870c9251400b067d0e72f32ca5
SHA119278fc5496fc583f23fb75a7d3a1d3583d9e3ed
SHA256c68e21ab03ffc8053dfa993e48a4a3dcf81aa8b868df7a7546de7edb640f70fe
SHA51254c8dce404c8ccb9091d99b0468dd2c3cfc46f2041d0f208f401b866858639ed6abd3644463d154582d0780f7d2e62f6619e2f2ca67adcd9cfddaf35204213f7