Analysis
-
max time kernel
105s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 21:01
Static task
static1
Behavioral task
behavioral1
Sample
05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exe
Resource
win10v2004-20241007-en
General
-
Target
05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exe
-
Size
479KB
-
MD5
c04e97535856457c8addd8e890049d63
-
SHA1
9519442c864898a12b6efecf1ed9a40de5de90e7
-
SHA256
05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df
-
SHA512
8ba6ab3e5886959ec5b87d5ed8cd1598ade61ce17e9f9cdfa394e6244ea92b5410a31a1a83865779b2373ec375371b9af81e4225d036bb65e8624c37e9b74c94
-
SSDEEP
6144:Kqy+bnr+Xp0yN90QEsxaYDmanepEg1jlp5Lvm4x478WTcWVpGFXlykRLvp06gY/p:SMrHy90cyaYjb5C647He5O6ge9mqUU
Malware Config
Extracted
redline
dumud
217.196.96.101:4132
-
auth_value
3e18d4b90418aa3e78d8822e87c62f5c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9800385.exe family_redline behavioral1/memory/3320-15-0x00000000006D0000-0x0000000000700000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
Processes:
x7006539.exeg9800385.exepid process 3704 x7006539.exe 3320 g9800385.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
x7006539.exe05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7006539.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exex7006539.exeg9800385.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x7006539.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g9800385.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exex7006539.exedescription pid process target process PID 1128 wrote to memory of 3704 1128 05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exe x7006539.exe PID 1128 wrote to memory of 3704 1128 05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exe x7006539.exe PID 1128 wrote to memory of 3704 1128 05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exe x7006539.exe PID 3704 wrote to memory of 3320 3704 x7006539.exe g9800385.exe PID 3704 wrote to memory of 3320 3704 x7006539.exe g9800385.exe PID 3704 wrote to memory of 3320 3704 x7006539.exe g9800385.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exe"C:\Users\Admin\AppData\Local\Temp\05cc30baa704cf533d3e024eb568ab4afdaf09cc4459ef34bd28a23d55e8b7df.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7006539.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7006539.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9800385.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9800385.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD58fd2fb8e2aa9d59ee292f4f1d50fe59e
SHA129150232b7df2e924044bb42e8515037b4215a82
SHA2568df923c79d202ad78aa79c68cde4b573d15d80c3185faa1e4f7e43fd67dc9a11
SHA51246de686cba2315d5d67fa33645724719238358c792e63f6740be0f4f81be20fc932c56919705557194cc559d3a3df918af08e19636bd2c1abbc3f7c35590df7c
-
Filesize
168KB
MD562e4659314e525d2bb061f2ae25d45d3
SHA15351fd577590b35c40aec3cd632ba45b026be3b3
SHA25670a1604ae200ab0c62462555d7f09433c0e9af094d707b918bafa2c06ef169ee
SHA51214af0d597f74b0dfcc44b8e56a8a45e2aa35fd497c24fa468b32e10e14fe803b78be1d87638eec3c6f5211815beb78067be4607fc419282f827e318559caba46