Analysis
-
max time kernel
106s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 23:19
Static task
static1
Behavioral task
behavioral1
Sample
59cb3df0f7f54b78f667f2070620d3a9661b02505c0d86eb61561306f8025113N.exe
Resource
win10v2004-20241007-en
General
-
Target
59cb3df0f7f54b78f667f2070620d3a9661b02505c0d86eb61561306f8025113N.exe
-
Size
371KB
-
MD5
b057f694b96dd7111f5372012246a7eb
-
SHA1
a8cd78913f9354063712ab118fc715f340db7e4a
-
SHA256
7d6bfccafbc4ce1fa4a5dc94f8c14a29d087fb3a1d7a28cb6c278246a84b51af
-
SHA512
9eb71d3914d8220a9392f1affd9ae93b1b1082e72f58491de3f9b3590f5ff65db0cf54db7f831734d362d9033c9ff9ba7ddff78a88d3ddeaff1e5853db8cf13b
-
SSDEEP
6144:b4p0yN90QEjmKItMqxYrs7l+x0oytsspVrvGjV5lG/qtRco1:Ny90NSSEB+x0ogsspVrvGjPtuo1
Malware Config
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023ca3-5.dat family_redline behavioral1/memory/4944-8-0x00000000002A0000-0x00000000002D0000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 1 IoCs
pid Process 4944 a71409437.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 59cb3df0f7f54b78f667f2070620d3a9661b02505c0d86eb61561306f8025113N.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59cb3df0f7f54b78f667f2070620d3a9661b02505c0d86eb61561306f8025113N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a71409437.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1320 wrote to memory of 4944 1320 59cb3df0f7f54b78f667f2070620d3a9661b02505c0d86eb61561306f8025113N.exe 83 PID 1320 wrote to memory of 4944 1320 59cb3df0f7f54b78f667f2070620d3a9661b02505c0d86eb61561306f8025113N.exe 83 PID 1320 wrote to memory of 4944 1320 59cb3df0f7f54b78f667f2070620d3a9661b02505c0d86eb61561306f8025113N.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\59cb3df0f7f54b78f667f2070620d3a9661b02505c0d86eb61561306f8025113N.exe"C:\Users\Admin\AppData\Local\Temp\59cb3df0f7f54b78f667f2070620d3a9661b02505c0d86eb61561306f8025113N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a71409437.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a71409437.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169KB
MD5aab8d256eb8ae9923fc8a002cbf5d9d8
SHA1d4ff11b920e7d8edf5335ccbbbbd312ca7d4f477
SHA256561744a10dbdbc57a28283c9f3486c483c208be16920b32157cbff65af093c64
SHA512560b4e5d24fd9e8708c6122395f2110f8d42d0098eadfa1d25d217416f56e705de0cd854feb9c0ec805aeefb943708af1f81cbb36311587b4eb4e289d366a634